Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-10-2022 06:11

General

  • Target

    00a7b6cbeb76f66bec8afb8de1fccc230d0dd2a16211fa9ca1d93e7f8cb462d1.exe

  • Size

    81KB

  • MD5

    67ff9e4ec5b5aae1bdc419007e42b3ad

  • SHA1

    6c15cd9e622067b1d83503126194d31584866e37

  • SHA256

    00a7b6cbeb76f66bec8afb8de1fccc230d0dd2a16211fa9ca1d93e7f8cb462d1

  • SHA512

    49c01d35621b9966a13b7af7fc932efaed728d095304d8ace74f9e86fb2dd694ac618cbdff98ea945e853436640bea28e5ee51fbf9d11633265df11864d5388b

  • SSDEEP

    768:z4nOvX4OBv46uqu7eHjHTFoknMVs42/wkIzIT0skBrUBQ8P8TRMk9BQ+5tkiAL5K:6y3hUOFnFLIzGLPsTRzM1FgsC

Malware Config

Extracted

Family

quasar

Version

1.4.0

Botnet

SKYNET

C2

173.225.115.99:7702

Mutex

938cda17-a814-4925-8420-83a35a350164

Attributes
  • encryption_key

    F04A75E6507173FAEEC2BB82C564030A5E8413FF

  • install_name

    FileHistory.exe

  • log_directory

    Logs

  • reconnect_delay

    4000

  • startup_key

    FileHistory

  • subdirectory

    FileHistory

Extracted

Family

orcus

C2

146.70.143.176:81

Mutex

712d31c7a3f54904a08d968a15b836e9

Attributes
  • autostart_method

    Registry

  • enable_keylogger

    false

  • install_path

    %programfiles%\orc\orc.exe

  • reconnect_delay

    10000

  • registry_keyname

    orc

  • taskscheduler_taskname

    orc

  • watchdog_path

    AppData\Watchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 3 IoCs
  • PlagueBot

    PlagueBot is an open source Bot written in Pascal.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 5 IoCs
  • Orcurs Rat Executable 4 IoCs
  • PlagueBot Executable 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 20 IoCs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 19 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00a7b6cbeb76f66bec8afb8de1fccc230d0dd2a16211fa9ca1d93e7f8cb462d1.exe
    "C:\Users\Admin\AppData\Local\Temp\00a7b6cbeb76f66bec8afb8de1fccc230d0dd2a16211fa9ca1d93e7f8cb462d1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4884
    • C:\Users\Admin\AppData\Local\Temp\nitrsso64.exe
      "C:\Users\Admin\AppData\Local\Temp\nitrsso64.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3668
      • C:\Windows\SYSTEM32\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "nitro64" /tr "C:\Users\Admin\AppData\Local\nitrsso64.exe"
        3⤵
        • Creates scheduled task(s)
        PID:4544
    • C:\Users\Admin\AppData\Local\Temp\FileHistory.exe
      "C:\Users\Admin\AppData\Local\Temp\FileHistory.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1240
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "FileHistory" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\FileHistory.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:4048
      • C:\Users\Admin\AppData\Roaming\FileHistory\FileHistory.exe
        "C:\Users\Admin\AppData\Roaming\FileHistory\FileHistory.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3988
        • C:\Windows\SYSTEM32\schtasks.exe
          "schtasks" /create /tn "FileHistory" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\FileHistory\FileHistory.exe" /rl HIGHEST /f
          4⤵
          • Creates scheduled task(s)
          PID:2324
    • C:\Users\Admin\AppData\Local\Temp\orc.exe
      "C:\Users\Admin\AppData\Local\Temp\orc.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:4824
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0loau6gn.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3876
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB164.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCB163.tmp"
          4⤵
            PID:3088
        • C:\Windows\SysWOW64\WindowsInput.exe
          "C:\Windows\SysWOW64\WindowsInput.exe" --install
          3⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          PID:5080
        • C:\Program Files\orc\orc.exe
          "C:\Program Files\orc\orc.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3716
          • C:\Users\Admin\AppData\Roaming\Watchdog.exe
            "C:\Users\Admin\AppData\Roaming\Watchdog.exe" /launchSelfAndExit "C:\Program Files\orc\orc.exe" 3716 /protectFile
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4268
            • C:\Users\Admin\AppData\Roaming\Watchdog.exe
              "C:\Users\Admin\AppData\Roaming\Watchdog.exe" /watchProcess "C:\Program Files\orc\orc.exe" 3716 "/protectFile"
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4264
      • C:\Users\Admin\Downloads\plage.exe
        "C:\Users\Admin\Downloads\plage.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:116
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Create /TN "WinManager" /XML "C:\Users\Admin\AppData\Local\Temp\NewTask.xml"
          3⤵
          • Creates scheduled task(s)
          PID:4628
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Query /FO "LIST" /TN "WinManager"
          3⤵
            PID:2996
          • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
            "C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe" /wait
            3⤵
            • Executes dropped EXE
            PID:1948
        • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
          "C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:792
          • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
            "C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1768
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "net session"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1488
              • C:\Windows\system32\net.exe
                net session
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:536
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 session
                  6⤵
                    PID:2108
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableRealtimeMonitoring $true && netsh Advfirewall set allprofiles state off"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4032
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Set-MpPreference -DisableRealtimeMonitoring $true
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2860
        • C:\Program Files\orc\orc.exe
          "C:\Program Files\orc\orc.exe"
          1⤵
          • Executes dropped EXE
          PID:4928
        • C:\Windows\SysWOW64\WindowsInput.exe
          "C:\Windows\SysWOW64\WindowsInput.exe"
          1⤵
          • Executes dropped EXE
          PID:3524
        • C:\Users\Admin\AppData\Local\nitrsso64.exe
          C:\Users\Admin\AppData\Local\nitrsso64.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2112
        • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
          C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
          1⤵
          • Executes dropped EXE
          PID:2368
        • C:\Users\Admin\AppData\Local\nitrsso64.exe
          C:\Users\Admin\AppData\Local\nitrsso64.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4016
        • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
          C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
          1⤵
          • Executes dropped EXE
          PID:1388
        • C:\Users\Admin\AppData\Local\nitrsso64.exe
          C:\Users\Admin\AppData\Local\nitrsso64.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4720
        • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
          C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
          1⤵
          • Executes dropped EXE
          PID:1144

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\orc\orc.exe
          Filesize

          916KB

          MD5

          ac0431f34683bcbbb2cf23aaf29ea8cf

          SHA1

          275ec0e362cb074d5f080aaa41c25a8ecebe3205

          SHA256

          1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

          SHA512

          156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

        • C:\Program Files\orc\orc.exe.config
          Filesize

          357B

          MD5

          a2b76cea3a59fa9af5ea21ff68139c98

          SHA1

          35d76475e6a54c168f536e30206578babff58274

          SHA256

          f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

          SHA512

          b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

        • C:\Users\Admin\AppData\Local\Temp\0loau6gn.dll
          Filesize

          76KB

          MD5

          093eceb32141c26c2d55c526299a715c

          SHA1

          27803af85d1ada1c73806a52f854e303ed41bbd8

          SHA256

          d6ca02130c6e98427c00ea83403f8908a10ea0dc5aa5ff925881942dde2da7b5

          SHA512

          a581b2c98c113b952d7497b24a024ee3b40d5f6ed14847fe7a012065f6d40c279d0c02ce130c2a346c33d380d9cb37801bfdc13b3a964c9f12b453b422c3086a

        • C:\Users\Admin\AppData\Local\Temp\FileHistory.exe
          Filesize

          2.8MB

          MD5

          a73e083297e46d8e23f012d66a08f3a3

          SHA1

          83527df5a484494894ad2c71908a170a115751af

          SHA256

          0ef4667fb2bd5b2184048913181bd7b03bf63d0e7959214b879efa4d6b75ad5d

          SHA512

          78c2231eb48ed1f246b960b1afbd2b6b1c9b99495b2a1e8b45ea1aa90a21fbd23fd10223dbc7eba9aa057b5932290e20cdcfe2df583b1a93d2cea2bf350495f2

        • C:\Users\Admin\AppData\Local\Temp\FileHistory.exe
          Filesize

          2.8MB

          MD5

          a73e083297e46d8e23f012d66a08f3a3

          SHA1

          83527df5a484494894ad2c71908a170a115751af

          SHA256

          0ef4667fb2bd5b2184048913181bd7b03bf63d0e7959214b879efa4d6b75ad5d

          SHA512

          78c2231eb48ed1f246b960b1afbd2b6b1c9b99495b2a1e8b45ea1aa90a21fbd23fd10223dbc7eba9aa057b5932290e20cdcfe2df583b1a93d2cea2bf350495f2

        • C:\Users\Admin\AppData\Local\Temp\NewTask.xml
          Filesize

          1KB

          MD5

          c063b0d0b7f21a751e775ff5cbb5f210

          SHA1

          2008f548e74e2260e896e8ea40f7ceff0fe8748f

          SHA256

          16d6fc2ba2fbe4ef62d99cd18da2f2a300434e247b6c662818133e65fd1f9302

          SHA512

          fcbeeffdb1c6f224358ca6007e37d5c614552ebfef5b1f4f34296e1cfcfe528bb7fb268a8eb63c5f96dd7065038a500b1f348f1fe5281e3fa9de365e20d2353e

        • C:\Users\Admin\AppData\Local\Temp\RESB164.tmp
          Filesize

          1KB

          MD5

          c51710979425e7627dc12c640beae5b5

          SHA1

          02c082c9355154580a61bf008fc0c76d1ca42d59

          SHA256

          2c28f9f06c05153477d34c1dd183ecb4e8530b7a89e8119315b44969aca0bd27

          SHA512

          835e91d034ee12d5dac742132ef7221428dbfaa13952d72aecc78b728f099d1c98b9ac0ae910e81a9d504e3ca8f170cf5d298f15fb11aaac0b937c9857f32c40

        • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
          Filesize

          7.6MB

          MD5

          cb565c1afd8469f43dd6917af55b733f

          SHA1

          e71a56a7b13536d686ab9f4f2492d60c02a7790e

          SHA256

          4a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056

          SHA512

          d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645

        • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
          Filesize

          7.6MB

          MD5

          cb565c1afd8469f43dd6917af55b733f

          SHA1

          e71a56a7b13536d686ab9f4f2492d60c02a7790e

          SHA256

          4a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056

          SHA512

          d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645

        • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
          Filesize

          7.6MB

          MD5

          cb565c1afd8469f43dd6917af55b733f

          SHA1

          e71a56a7b13536d686ab9f4f2492d60c02a7790e

          SHA256

          4a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056

          SHA512

          d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\MSVCP140.dll
          Filesize

          553KB

          MD5

          6da7f4530edb350cf9d967d969ccecf8

          SHA1

          3e2681ea91f60a7a9ef2407399d13c1ca6aa71e9

          SHA256

          9fee6f36547d6f6ea7ca0338655555dba6bb0f798bc60334d29b94d1547da4da

          SHA512

          1f77f900215a4966f7f4e5d23b4aaad203136cb8561f4e36f03f13659fe1ff4b81caa75fef557c890e108f28f0484ad2baa825559114c0daa588cf1de6c1afab

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\MSVCP140.dll
          Filesize

          553KB

          MD5

          6da7f4530edb350cf9d967d969ccecf8

          SHA1

          3e2681ea91f60a7a9ef2407399d13c1ca6aa71e9

          SHA256

          9fee6f36547d6f6ea7ca0338655555dba6bb0f798bc60334d29b94d1547da4da

          SHA512

          1f77f900215a4966f7f4e5d23b4aaad203136cb8561f4e36f03f13659fe1ff4b81caa75fef557c890e108f28f0484ad2baa825559114c0daa588cf1de6c1afab

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\PIL\_imaging.cp310-win_amd64.pyd
          Filesize

          955KB

          MD5

          f4f2116ea9397fecf3c02a43706ee6e7

          SHA1

          f31b77b893f1bce048e48b93f493b1eb729b6ad0

          SHA256

          4a0af9cf2265ec7799e02870f8eec6a01bc796a45d786b34c8b980014c4a1c69

          SHA512

          04d96cac6c2d2c03d83d3e5513850b08151387303708373c22faa2410404c2145dac1118539145bb1f2f2ad90e458c7af257ef89d1ec683bca91b4575814f365

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\PIL\_imaging.cp310-win_amd64.pyd
          Filesize

          955KB

          MD5

          f4f2116ea9397fecf3c02a43706ee6e7

          SHA1

          f31b77b893f1bce048e48b93f493b1eb729b6ad0

          SHA256

          4a0af9cf2265ec7799e02870f8eec6a01bc796a45d786b34c8b980014c4a1c69

          SHA512

          04d96cac6c2d2c03d83d3e5513850b08151387303708373c22faa2410404c2145dac1118539145bb1f2f2ad90e458c7af257ef89d1ec683bca91b4575814f365

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\VCRUNTIME140.dll
          Filesize

          96KB

          MD5

          f12681a472b9dd04a812e16096514974

          SHA1

          6fd102eb3e0b0e6eef08118d71f28702d1a9067c

          SHA256

          d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

          SHA512

          7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\VCRUNTIME140.dll
          Filesize

          96KB

          MD5

          f12681a472b9dd04a812e16096514974

          SHA1

          6fd102eb3e0b0e6eef08118d71f28702d1a9067c

          SHA256

          d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

          SHA512

          7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\VCRUNTIME140_1.dll
          Filesize

          36KB

          MD5

          135359d350f72ad4bf716b764d39e749

          SHA1

          2e59d9bbcce356f0fece56c9c4917a5cacec63d7

          SHA256

          34048abaa070ecc13b318cea31425f4ca3edd133d350318ac65259e6058c8b32

          SHA512

          cf23513d63ab2192c78cae98bd3fea67d933212b630be111fa7e03be3e92af38e247eb2d3804437fd0fda70fdc87916cd24cf1d3911e9f3bfb2cc4ab72b459ba

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\VCRUNTIME140_1.dll
          Filesize

          36KB

          MD5

          135359d350f72ad4bf716b764d39e749

          SHA1

          2e59d9bbcce356f0fece56c9c4917a5cacec63d7

          SHA256

          34048abaa070ecc13b318cea31425f4ca3edd133d350318ac65259e6058c8b32

          SHA512

          cf23513d63ab2192c78cae98bd3fea67d933212b630be111fa7e03be3e92af38e247eb2d3804437fd0fda70fdc87916cd24cf1d3911e9f3bfb2cc4ab72b459ba

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\VCRUNTIME140_1.dll
          Filesize

          36KB

          MD5

          135359d350f72ad4bf716b764d39e749

          SHA1

          2e59d9bbcce356f0fece56c9c4917a5cacec63d7

          SHA256

          34048abaa070ecc13b318cea31425f4ca3edd133d350318ac65259e6058c8b32

          SHA512

          cf23513d63ab2192c78cae98bd3fea67d933212b630be111fa7e03be3e92af38e247eb2d3804437fd0fda70fdc87916cd24cf1d3911e9f3bfb2cc4ab72b459ba

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\_bz2.pyd
          Filesize

          47KB

          MD5

          bf3679866df99540937628081af5537d

          SHA1

          bdbbd56b0fe20d3746aed33d89b4caeb08fc0a1f

          SHA256

          d0dd970620243dd87ae77db8a631a389b2cbeee216c7bee2b3425469a315618b

          SHA512

          34955168113c87750b91f4b794bed257b2215485b3abafb8b459b58599a3fc5381487a7f5157358336e7626501762765443b91ec117b949e7da91a3f9e56f682

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\_bz2.pyd
          Filesize

          47KB

          MD5

          bf3679866df99540937628081af5537d

          SHA1

          bdbbd56b0fe20d3746aed33d89b4caeb08fc0a1f

          SHA256

          d0dd970620243dd87ae77db8a631a389b2cbeee216c7bee2b3425469a315618b

          SHA512

          34955168113c87750b91f4b794bed257b2215485b3abafb8b459b58599a3fc5381487a7f5157358336e7626501762765443b91ec117b949e7da91a3f9e56f682

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\_hashlib.pyd
          Filesize

          33KB

          MD5

          05b06b9fdcf074e10f67e105588d713c

          SHA1

          0993bc372eb6b517bde9919d5f5a0bb9891945c5

          SHA256

          0d9d24dc4886321d68491db93921415c06871dc34de2ed91031de6fa369a1d93

          SHA512

          617752b8420e87b5ce3070238e18b24c9d4a2a7144a0070efbb068efc1ef98e0d8df15776fb644de57b554f89f887f96b6e7b09dda9278d3d32a0e81d5f1fa24

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\_hashlib.pyd
          Filesize

          33KB

          MD5

          05b06b9fdcf074e10f67e105588d713c

          SHA1

          0993bc372eb6b517bde9919d5f5a0bb9891945c5

          SHA256

          0d9d24dc4886321d68491db93921415c06871dc34de2ed91031de6fa369a1d93

          SHA512

          617752b8420e87b5ce3070238e18b24c9d4a2a7144a0070efbb068efc1ef98e0d8df15776fb644de57b554f89f887f96b6e7b09dda9278d3d32a0e81d5f1fa24

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\_lzma.pyd
          Filesize

          84KB

          MD5

          89c7f76c784854d62a8e516137d43607

          SHA1

          1dad4da521cd2ad1470aaa3a51aa4c004e77181e

          SHA256

          4612008b686994ab7bd4f384f6566a3a853d9a1c8935bfaa07eb595fdebd01a1

          SHA512

          bb83ac17a114665101446188279e7689e9661e18c5596c3a2e9625b72aeb748149db36bf96423c85f7ee448fd3ffeeeab6102ca7522ed1c4e3318d9c3bfc46e0

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\_lzma.pyd
          Filesize

          84KB

          MD5

          89c7f76c784854d62a8e516137d43607

          SHA1

          1dad4da521cd2ad1470aaa3a51aa4c004e77181e

          SHA256

          4612008b686994ab7bd4f384f6566a3a853d9a1c8935bfaa07eb595fdebd01a1

          SHA512

          bb83ac17a114665101446188279e7689e9661e18c5596c3a2e9625b72aeb748149db36bf96423c85f7ee448fd3ffeeeab6102ca7522ed1c4e3318d9c3bfc46e0

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\_queue.pyd
          Filesize

          24KB

          MD5

          5aafc702d526cd407a1c806a9e84f84a

          SHA1

          96ace17b3355dbfb9e81a913e058b2c815279e3f

          SHA256

          16b07e2496bd084845a2b41b6d98786a16c796a9eaba2f90046ec44be9338d78

          SHA512

          b610dd56d05b534ee1de45e1a0af66aba3076f5f9977622548ecbdd87d7c95fa562c4ad37cbf1e6ccae0e8dec2d0ea9f9b9c725f6d053ea388fe65e1c038c4d9

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\_queue.pyd
          Filesize

          24KB

          MD5

          5aafc702d526cd407a1c806a9e84f84a

          SHA1

          96ace17b3355dbfb9e81a913e058b2c815279e3f

          SHA256

          16b07e2496bd084845a2b41b6d98786a16c796a9eaba2f90046ec44be9338d78

          SHA512

          b610dd56d05b534ee1de45e1a0af66aba3076f5f9977622548ecbdd87d7c95fa562c4ad37cbf1e6ccae0e8dec2d0ea9f9b9c725f6d053ea388fe65e1c038c4d9

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\_socket.pyd
          Filesize

          41KB

          MD5

          10bddaab060fe231dd96b1c3859367a6

          SHA1

          44ae0c7f505158a044e9dfbd2283d8bb54d9a8ac

          SHA256

          d1eaea0b871e2b97a30a7ef7aefbe30c6d658598a994d707aedd7d59ee880e02

          SHA512

          acb03d9e2729b8643b4e14fb29c5e044ad55f342688b4203beb27420abd454ed4534eba14300b3db624e56921b787a76b787e91888a5257e133962878968d65d

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\_socket.pyd
          Filesize

          41KB

          MD5

          10bddaab060fe231dd96b1c3859367a6

          SHA1

          44ae0c7f505158a044e9dfbd2283d8bb54d9a8ac

          SHA256

          d1eaea0b871e2b97a30a7ef7aefbe30c6d658598a994d707aedd7d59ee880e02

          SHA512

          acb03d9e2729b8643b4e14fb29c5e044ad55f342688b4203beb27420abd454ed4534eba14300b3db624e56921b787a76b787e91888a5257e133962878968d65d

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\_ssl.pyd
          Filesize

          60KB

          MD5

          b1e9214217b06262bfc0e55247b5adc7

          SHA1

          4070a35c41e0e59216931bc06e94a8f2b5fd84fd

          SHA256

          34fd7be67093600009c73e010eef81dac32f1c560708a34b8cca382d94f759b2

          SHA512

          73463229ca3c3d137d24a7edff1601faf9a39ee15a5abb0b214dca2fb04ba9f9847b4e99ce19d9431feab0748fcc5671a5558ebaa4f4d950c17d7a9784c02ffc

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\_ssl.pyd
          Filesize

          60KB

          MD5

          b1e9214217b06262bfc0e55247b5adc7

          SHA1

          4070a35c41e0e59216931bc06e94a8f2b5fd84fd

          SHA256

          34fd7be67093600009c73e010eef81dac32f1c560708a34b8cca382d94f759b2

          SHA512

          73463229ca3c3d137d24a7edff1601faf9a39ee15a5abb0b214dca2fb04ba9f9847b4e99ce19d9431feab0748fcc5671a5558ebaa4f4d950c17d7a9784c02ffc

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\base_library.zip
          Filesize

          812KB

          MD5

          22ae93d5665578cdbed09bfa02c63648

          SHA1

          fa32b9dcfad5cacee03582e18762e6fc0f949875

          SHA256

          53afa83b6c48e7d641839c0967c5123dd2702d57c5c1dca9cf2850a94b12dd71

          SHA512

          8276c5f9d78bcd6be6f294279ab8d7dbe74407b7e13b9eb6076e54fa9619ad8057bf924c73fbb7b85f26a0faea532b239978d8f697cc3299aa0c881b31964415

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\config.json
          Filesize

          115B

          MD5

          e49cc7d820fd31423b93743b947cca72

          SHA1

          d02e44d8a66099b8be7157c1660d7b4546a8c46b

          SHA256

          d8b84f7b77b44d3c3948652cb424fe3ae62d4a09f32a0c34620e1ca4b23ebbb7

          SHA512

          24df684dd1276a58bcd68745e5210b7d6f4d716836f3ca2ad62851bf71989a5e5b3e110e69af7d8500287955e64e23f317de6d0ebb171905c8d1b8f30bdffd94

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\libcrypto-1_1.dll
          Filesize

          1.1MB

          MD5

          730ffd5fc87b96950c61d6f16c1d888a

          SHA1

          596802d785321bd9af39b083c10fc94ef18eef4e

          SHA256

          d3357cc31e9fda8afe230f49a35d61791c9e420b417e9929aac16d79c2a02b41

          SHA512

          5ca793e38e7023269deea9c54b15afca689fa85bd5e8e12903e36108b385270cde2f0c4801c2a360b88c7ce4a63234a3927f2e27d369e7c5cc5cc351184f191b

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\libcrypto-1_1.dll
          Filesize

          1.1MB

          MD5

          730ffd5fc87b96950c61d6f16c1d888a

          SHA1

          596802d785321bd9af39b083c10fc94ef18eef4e

          SHA256

          d3357cc31e9fda8afe230f49a35d61791c9e420b417e9929aac16d79c2a02b41

          SHA512

          5ca793e38e7023269deea9c54b15afca689fa85bd5e8e12903e36108b385270cde2f0c4801c2a360b88c7ce4a63234a3927f2e27d369e7c5cc5cc351184f191b

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\libssl-1_1.dll
          Filesize

          203KB

          MD5

          c222c1d04c4ccac9fe48408000b2a86e

          SHA1

          e71344c9f1f8c0441c8757df4f72af9354c122a1

          SHA256

          4f64cebd3d99810518e8f6fe2762bb11f1ea54c8128dd77d99f2a3fbcdc5d253

          SHA512

          a57333303c759be965d7c4b3fcd8f76f569eec5bb8d46071f122be28e21c8f302ad52c563f6260e671dc69eb7478b7817f0f08a3b2986fdff645f1dba55a402d

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\libssl-1_1.dll
          Filesize

          203KB

          MD5

          c222c1d04c4ccac9fe48408000b2a86e

          SHA1

          e71344c9f1f8c0441c8757df4f72af9354c122a1

          SHA256

          4f64cebd3d99810518e8f6fe2762bb11f1ea54c8128dd77d99f2a3fbcdc5d253

          SHA512

          a57333303c759be965d7c4b3fcd8f76f569eec5bb8d46071f122be28e21c8f302ad52c563f6260e671dc69eb7478b7817f0f08a3b2986fdff645f1dba55a402d

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\python310.dll
          Filesize

          1.5MB

          MD5

          e06ce8146da66871aa8aeedc950fd12b

          SHA1

          6ee749bdd0bc857a41ac8018c5553e895784b961

          SHA256

          aabd51782e4edb80561dd2ff065079a8381c7c86a6db1c6884bc09c73cde07a4

          SHA512

          0d8c16832d5242595eff4993a1563de09f1eba988ca6e9bcd9afdb0891a164ea2972ac9df40f575e8e1021d535c3b807ce025bc15788f08f84c71246d64f1198

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\python310.dll
          Filesize

          1.5MB

          MD5

          e06ce8146da66871aa8aeedc950fd12b

          SHA1

          6ee749bdd0bc857a41ac8018c5553e895784b961

          SHA256

          aabd51782e4edb80561dd2ff065079a8381c7c86a6db1c6884bc09c73cde07a4

          SHA512

          0d8c16832d5242595eff4993a1563de09f1eba988ca6e9bcd9afdb0891a164ea2972ac9df40f575e8e1021d535c3b807ce025bc15788f08f84c71246d64f1198

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\pywintypes310.dll
          Filesize

          64KB

          MD5

          097c852260ef0b780ddb498eab0671cd

          SHA1

          01b79721c9fd445f637fe0736d7806b19694b742

          SHA256

          4b3b80853ee96075eb10694efbbbe364273ec555e80c3b83d6791b06aa27598f

          SHA512

          6b0c5a35a16ad29b224ac25105b9c65bcba0a17fd558b6a552e33e2810fb7fda1eff6c99a0627e43adde164f7f45c714658c8ea82aa78fc17592782ad73b98bd

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\pywintypes310.dll
          Filesize

          64KB

          MD5

          097c852260ef0b780ddb498eab0671cd

          SHA1

          01b79721c9fd445f637fe0736d7806b19694b742

          SHA256

          4b3b80853ee96075eb10694efbbbe364273ec555e80c3b83d6791b06aa27598f

          SHA512

          6b0c5a35a16ad29b224ac25105b9c65bcba0a17fd558b6a552e33e2810fb7fda1eff6c99a0627e43adde164f7f45c714658c8ea82aa78fc17592782ad73b98bd

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\select.pyd
          Filesize

          24KB

          MD5

          7bb6ccfeb77e3b3c812271f3c57c7139

          SHA1

          d60ff5c903ef276823ab294f38295b24c4886e38

          SHA256

          1c035581c147204882a2ebeb2fee46f95c0cf738b889081bca8250b1739d7aa3

          SHA512

          b5bf030e08d3ddb1c90b8d236d0c40b485f5a26e34bddcbd23b96b08b142992712584645e9bf621263f6a75979c6bbf90aa7ec14d08248a285caa420f44d9c9b

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\select.pyd
          Filesize

          24KB

          MD5

          7bb6ccfeb77e3b3c812271f3c57c7139

          SHA1

          d60ff5c903ef276823ab294f38295b24c4886e38

          SHA256

          1c035581c147204882a2ebeb2fee46f95c0cf738b889081bca8250b1739d7aa3

          SHA512

          b5bf030e08d3ddb1c90b8d236d0c40b485f5a26e34bddcbd23b96b08b142992712584645e9bf621263f6a75979c6bbf90aa7ec14d08248a285caa420f44d9c9b

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\tinyaes.cp310-win_amd64.pyd
          Filesize

          21KB

          MD5

          5e29122bad14fb002d9e34c7659a8af9

          SHA1

          c2ac4019339856735f64421debd83d4beaf383e5

          SHA256

          87869f86ca6696e0daca8dbed3e5e738e79a519f695b058212a0e00567130f75

          SHA512

          c2c9b2fefeb9d910f1524b7c574000b02e596667a4b69834b962779cf7ff8778e2d3171ca9269cf85c7c4d1c83c14b6db7049041bf85f968da696731e8d5ff1c

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\tinyaes.cp310-win_amd64.pyd
          Filesize

          21KB

          MD5

          5e29122bad14fb002d9e34c7659a8af9

          SHA1

          c2ac4019339856735f64421debd83d4beaf383e5

          SHA256

          87869f86ca6696e0daca8dbed3e5e738e79a519f695b058212a0e00567130f75

          SHA512

          c2c9b2fefeb9d910f1524b7c574000b02e596667a4b69834b962779cf7ff8778e2d3171ca9269cf85c7c4d1c83c14b6db7049041bf85f968da696731e8d5ff1c

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\win32crypt.pyd
          Filesize

          51KB

          MD5

          82ba334401d02bd9df1cdb8609c4554c

          SHA1

          aa78f72338b0c1577ecda3f5b433b545cdd14d0e

          SHA256

          a2a705b40dfab7c679e5742ea022d354833824476f08fa9fd7c6db8cab00df66

          SHA512

          9cedf778e6855fdcb353276f61431e06cc27717e9299c2419f29d4d338866e25170e04b316e215b6397f79e7ef484e3e8704e5990db77be89bbf2803c0e1dce9

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_7922\win32crypt.pyd
          Filesize

          51KB

          MD5

          82ba334401d02bd9df1cdb8609c4554c

          SHA1

          aa78f72338b0c1577ecda3f5b433b545cdd14d0e

          SHA256

          a2a705b40dfab7c679e5742ea022d354833824476f08fa9fd7c6db8cab00df66

          SHA512

          9cedf778e6855fdcb353276f61431e06cc27717e9299c2419f29d4d338866e25170e04b316e215b6397f79e7ef484e3e8704e5990db77be89bbf2803c0e1dce9

        • C:\Users\Admin\AppData\Local\Temp\nitrsso64.exe
          Filesize

          54KB

          MD5

          ebd7887003feaad033856253c14de51c

          SHA1

          1ef092f6c79df2e57c8a49469e4b44815d384948

          SHA256

          faca607d5b505b97923a02c6a7b92517aaa6523d611126609663b0deaf23a315

          SHA512

          969b45cad215ce2632e044b0d5712a7dfdd1c43083477fc1277a981d3771d2738e0972dc81c82cc8fb198c345b5afa235c306ffb85b8c5f493482fc70d8d929a

        • C:\Users\Admin\AppData\Local\Temp\nitrsso64.exe
          Filesize

          54KB

          MD5

          ebd7887003feaad033856253c14de51c

          SHA1

          1ef092f6c79df2e57c8a49469e4b44815d384948

          SHA256

          faca607d5b505b97923a02c6a7b92517aaa6523d611126609663b0deaf23a315

          SHA512

          969b45cad215ce2632e044b0d5712a7dfdd1c43083477fc1277a981d3771d2738e0972dc81c82cc8fb198c345b5afa235c306ffb85b8c5f493482fc70d8d929a

        • C:\Users\Admin\AppData\Local\Temp\orc.exe
          Filesize

          916KB

          MD5

          ac0431f34683bcbbb2cf23aaf29ea8cf

          SHA1

          275ec0e362cb074d5f080aaa41c25a8ecebe3205

          SHA256

          1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

          SHA512

          156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

        • C:\Users\Admin\AppData\Local\Temp\orc.exe
          Filesize

          916KB

          MD5

          ac0431f34683bcbbb2cf23aaf29ea8cf

          SHA1

          275ec0e362cb074d5f080aaa41c25a8ecebe3205

          SHA256

          1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

          SHA512

          156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

        • C:\Users\Admin\AppData\Roaming\FileHistory\FileHistory.exe
          Filesize

          2.8MB

          MD5

          a73e083297e46d8e23f012d66a08f3a3

          SHA1

          83527df5a484494894ad2c71908a170a115751af

          SHA256

          0ef4667fb2bd5b2184048913181bd7b03bf63d0e7959214b879efa4d6b75ad5d

          SHA512

          78c2231eb48ed1f246b960b1afbd2b6b1c9b99495b2a1e8b45ea1aa90a21fbd23fd10223dbc7eba9aa057b5932290e20cdcfe2df583b1a93d2cea2bf350495f2

        • C:\Users\Admin\AppData\Roaming\FileHistory\FileHistory.exe
          Filesize

          2.8MB

          MD5

          a73e083297e46d8e23f012d66a08f3a3

          SHA1

          83527df5a484494894ad2c71908a170a115751af

          SHA256

          0ef4667fb2bd5b2184048913181bd7b03bf63d0e7959214b879efa4d6b75ad5d

          SHA512

          78c2231eb48ed1f246b960b1afbd2b6b1c9b99495b2a1e8b45ea1aa90a21fbd23fd10223dbc7eba9aa057b5932290e20cdcfe2df583b1a93d2cea2bf350495f2

        • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
          Filesize

          967KB

          MD5

          b63bb68654e7be72058398809d6c4754

          SHA1

          4a7b43488029a2d4c960c9ee4431b99c8640a4b0

          SHA256

          8db43542d501e7d65d0f1db96785d875bc7da5a51a76ae943fcd3222b66412fe

          SHA512

          c67280896aa63894933a6058d17a2eb9cea484f5293c095704baaf9f177d9e2779951d803548294584070eb95a3428b52eec9fd5fc1a7da74a6305e7c496e48a

        • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
          Filesize

          967KB

          MD5

          b63bb68654e7be72058398809d6c4754

          SHA1

          4a7b43488029a2d4c960c9ee4431b99c8640a4b0

          SHA256

          8db43542d501e7d65d0f1db96785d875bc7da5a51a76ae943fcd3222b66412fe

          SHA512

          c67280896aa63894933a6058d17a2eb9cea484f5293c095704baaf9f177d9e2779951d803548294584070eb95a3428b52eec9fd5fc1a7da74a6305e7c496e48a

        • C:\Users\Admin\Downloads\plage.exe
          Filesize

          967KB

          MD5

          b03ccade490854df220914c4430967e2

          SHA1

          1911a59e8c4b427d3fbc8fc9c794886bd2d81305

          SHA256

          81cb1fa3507209f360261e795cc68622c4163cbb0c6082dc7d8358a04492f961

          SHA512

          0c05ff99f2d2f448c431073b9a339e6dc1ccab43c9442be44edfd493c3d4d9bd604a0deb792b91295571817113c309bafc6d230b470a4874493561bd5aa9bc36

        • C:\Users\Admin\Downloads\plage.exe
          Filesize

          967KB

          MD5

          b03ccade490854df220914c4430967e2

          SHA1

          1911a59e8c4b427d3fbc8fc9c794886bd2d81305

          SHA256

          81cb1fa3507209f360261e795cc68622c4163cbb0c6082dc7d8358a04492f961

          SHA512

          0c05ff99f2d2f448c431073b9a339e6dc1ccab43c9442be44edfd493c3d4d9bd604a0deb792b91295571817113c309bafc6d230b470a4874493561bd5aa9bc36

        • C:\Windows\SysWOW64\WindowsInput.exe
          Filesize

          21KB

          MD5

          e6fcf516d8ed8d0d4427f86e08d0d435

          SHA1

          c7691731583ab7890086635cb7f3e4c22ca5e409

          SHA256

          8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

          SHA512

          c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

        • C:\Windows\SysWOW64\WindowsInput.exe
          Filesize

          21KB

          MD5

          e6fcf516d8ed8d0d4427f86e08d0d435

          SHA1

          c7691731583ab7890086635cb7f3e4c22ca5e409

          SHA256

          8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

          SHA512

          c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

        • C:\Windows\SysWOW64\WindowsInput.exe
          Filesize

          21KB

          MD5

          e6fcf516d8ed8d0d4427f86e08d0d435

          SHA1

          c7691731583ab7890086635cb7f3e4c22ca5e409

          SHA256

          8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

          SHA512

          c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

        • C:\Windows\SysWOW64\WindowsInput.exe.config
          Filesize

          357B

          MD5

          a2b76cea3a59fa9af5ea21ff68139c98

          SHA1

          35d76475e6a54c168f536e30206578babff58274

          SHA256

          f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

          SHA512

          b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

        • \??\c:\Users\Admin\AppData\Local\Temp\0loau6gn.0.cs
          Filesize

          208KB

          MD5

          f5f7baa79affdccbab949b556d10132e

          SHA1

          7abd87fe34a4051c178cd0843ca2b8c399028f09

          SHA256

          4c0714ac55c421010cf4df25b50cabce2aad850bfe60d0b709199a0c8f5dc578

          SHA512

          3b92a5674d8600be81af98d2ecf89daa2d3530c13d2f6f741a3cbadd751a42a347c8050c5ec02af8968d4f73478f14c3addeef0a70caefdc21624c62b5ea1249

        • \??\c:\Users\Admin\AppData\Local\Temp\0loau6gn.cmdline
          Filesize

          349B

          MD5

          4ce8329e65ab28488b97b8a6fbe4f81f

          SHA1

          3a11a30d81cc3f932eccf1f21ae508a639c6f196

          SHA256

          ae32df21a48668328e18141ec6430b3b3ba657799785374753a32a066c9c9913

          SHA512

          f4dd2504c2e7508a1c0b4d468f82d8e2d4d5d143f652190b07f86e18f4fd9165fa5f289d3770e2ba6b770a8db35ca1bbcf66f312b2cd5bf1a5fbfe7199bc423f

        • \??\c:\Users\Admin\AppData\Local\Temp\CSCB163.tmp
          Filesize

          676B

          MD5

          d5863848053815b360de7c23012b73ed

          SHA1

          a7fce5ea2056ee91f375b87126239bf535dd18cb

          SHA256

          4602d02a33af7c42adea92e2826608874e4ce7b30252a82d2704cbdf64744105

          SHA512

          4ebb18aac7f3326df4e0d7e112d6400c824a31e0f49f17b6ad0ba74fa14f3c387401579a3fc33e339d1ef29b52f110985308d8f5c87f92de3679df228e206238

        • memory/116-149-0x0000000000000000-mapping.dmp
        • memory/536-237-0x0000000000000000-mapping.dmp
        • memory/792-171-0x0000000000000000-mapping.dmp
        • memory/1240-161-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/1240-144-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/1240-143-0x00000000008E0000-0x0000000000BAA000-memory.dmp
          Filesize

          2.8MB

        • memory/1240-140-0x0000000000000000-mapping.dmp
        • memory/1488-236-0x0000000000000000-mapping.dmp
        • memory/1768-229-0x00007FFDB7FB0000-0x00007FFDB7FBD000-memory.dmp
          Filesize

          52KB

        • memory/1768-227-0x00007FFDAD470000-0x00007FFDAD7E5000-memory.dmp
          Filesize

          3.5MB

        • memory/1768-205-0x00007FFDBAD20000-0x00007FFDBAD33000-memory.dmp
          Filesize

          76KB

        • memory/1768-250-0x00007FFDAF120000-0x00007FFDAF151000-memory.dmp
          Filesize

          196KB

        • memory/1768-216-0x00007FFDB8510000-0x00007FFDB851D000-memory.dmp
          Filesize

          52KB

        • memory/1768-269-0x00007FFDA9510000-0x00007FFDA95C8000-memory.dmp
          Filesize

          736KB

        • memory/1768-267-0x00007FFDAD470000-0x00007FFDAD7E5000-memory.dmp
          Filesize

          3.5MB

        • memory/1768-182-0x00007FFDAD7F0000-0x00007FFDADC5F000-memory.dmp
          Filesize

          4.4MB

        • memory/1768-266-0x00007FFDB31B0000-0x00007FFDB31DE000-memory.dmp
          Filesize

          184KB

        • memory/1768-265-0x00007FFDAD7F0000-0x00007FFDADC5F000-memory.dmp
          Filesize

          4.4MB

        • memory/1768-245-0x00007FFDB3240000-0x00007FFDB3254000-memory.dmp
          Filesize

          80KB

        • memory/1768-246-0x00007FFDB3210000-0x00007FFDB323D000-memory.dmp
          Filesize

          180KB

        • memory/1768-174-0x0000000000000000-mapping.dmp
        • memory/1768-209-0x00007FFDBAD00000-0x00007FFDBAD19000-memory.dmp
          Filesize

          100KB

        • memory/1768-249-0x00007FFDB3160000-0x00007FFDB318B000-memory.dmp
          Filesize

          172KB

        • memory/1768-228-0x00007FFDA9510000-0x00007FFDA95C8000-memory.dmp
          Filesize

          736KB

        • memory/1768-210-0x00007FFDB85D0000-0x00007FFDB85E9000-memory.dmp
          Filesize

          100KB

        • memory/1768-253-0x00007FFDAF2A0000-0x00007FFDAF3B8000-memory.dmp
          Filesize

          1.1MB

        • memory/1768-248-0x00007FFDA91E0000-0x00007FFDA9504000-memory.dmp
          Filesize

          3.1MB

        • memory/1768-219-0x00007FFDB31B0000-0x00007FFDB31DE000-memory.dmp
          Filesize

          184KB

        • memory/1948-165-0x0000000000000000-mapping.dmp
        • memory/2108-238-0x0000000000000000-mapping.dmp
        • memory/2112-262-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/2112-263-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/2324-177-0x0000000000000000-mapping.dmp
        • memory/2860-251-0x0000000000000000-mapping.dmp
        • memory/2860-257-0x000001ED468E0000-0x000001ED46902000-memory.dmp
          Filesize

          136KB

        • memory/2860-258-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/2860-260-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/2996-154-0x0000000000000000-mapping.dmp
        • memory/3088-164-0x0000000000000000-mapping.dmp
        • memory/3524-270-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/3524-230-0x000000001AA80000-0x000000001AB8A000-memory.dmp
          Filesize

          1.0MB

        • memory/3524-247-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/3668-139-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/3668-134-0x0000000000000000-mapping.dmp
        • memory/3668-244-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/3668-137-0x00000221D8540000-0x00000221D8552000-memory.dmp
          Filesize

          72KB

        • memory/3716-252-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/3716-239-0x0000000000000000-mapping.dmp
        • memory/3716-242-0x00000000000B0000-0x000000000019A000-memory.dmp
          Filesize

          936KB

        • memory/3716-271-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/3876-159-0x0000000000000000-mapping.dmp
        • memory/3988-160-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/3988-156-0x0000000000000000-mapping.dmp
        • memory/3988-206-0x000000001B5A0000-0x000000001B5F0000-memory.dmp
          Filesize

          320KB

        • memory/3988-207-0x000000001C670000-0x000000001C722000-memory.dmp
          Filesize

          712KB

        • memory/3988-261-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/4016-272-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/4032-243-0x0000000000000000-mapping.dmp
        • memory/4048-155-0x0000000000000000-mapping.dmp
        • memory/4264-256-0x0000000000000000-mapping.dmp
        • memory/4268-254-0x0000000000000000-mapping.dmp
        • memory/4268-255-0x0000000000680000-0x0000000000688000-memory.dmp
          Filesize

          32KB

        • memory/4544-138-0x0000000000000000-mapping.dmp
        • memory/4628-152-0x0000000000000000-mapping.dmp
        • memory/4720-273-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/4824-145-0x0000000000000000-mapping.dmp
        • memory/4824-148-0x00007FFDAAE40000-0x00007FFDAB876000-memory.dmp
          Filesize

          10.2MB

        • memory/4884-133-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/4884-178-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/4884-132-0x0000000000800000-0x0000000000818000-memory.dmp
          Filesize

          96KB

        • memory/4928-264-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/4928-259-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/5080-183-0x0000000000000000-mapping.dmp
        • memory/5080-199-0x0000000002F70000-0x0000000002FAC000-memory.dmp
          Filesize

          240KB

        • memory/5080-208-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/5080-268-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
          Filesize

          10.8MB

        • memory/5080-193-0x0000000002EE0000-0x0000000002EF2000-memory.dmp
          Filesize

          72KB

        • memory/5080-190-0x0000000000FD0000-0x0000000000FDC000-memory.dmp
          Filesize

          48KB