Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-10-2022 06:11

General

  • Target

    1bbc88529caf638cf60f3a41ce43584a520570787f0bba8311bc7d2f08cf22ea.exe

  • Size

    20KB

  • MD5

    4eea37f9744cf0ac3892fb5bc8386f75

  • SHA1

    3d439ea9ef84d2728e02c3f373a77ab26d1554c6

  • SHA256

    1bbc88529caf638cf60f3a41ce43584a520570787f0bba8311bc7d2f08cf22ea

  • SHA512

    4a5cbfb32a2f27b7c3aca9d06c17c0f26be3503a84d34d860f501c8b3b1ac2382c97202556ea8e45b57d9d80a3006c2792f845df4c75456e688a6629e21f1cc7

  • SSDEEP

    384:MvEzJv2p/0zz35aAyWZUkTRUNtArOV/OYzcWBqNuhBnPka:zJup/0bdR+VWtWo4Pk

Malware Config

Extracted

Family

quasar

Version

1.4.0

Botnet

SKYNET

C2

173.225.115.99:7702

Mutex

938cda17-a814-4925-8420-83a35a350164

Attributes
  • encryption_key

    F04A75E6507173FAEEC2BB82C564030A5E8413FF

  • install_name

    FileHistory.exe

  • log_directory

    Logs

  • reconnect_delay

    4000

  • startup_key

    FileHistory

  • subdirectory

    FileHistory

Extracted

Family

orcus

C2

146.70.143.176:81

Mutex

712d31c7a3f54904a08d968a15b836e9

Attributes
  • autostart_method

    Registry

  • enable_keylogger

    false

  • install_path

    %programfiles%\orc\orc.exe

  • reconnect_delay

    10000

  • registry_keyname

    orc

  • taskscheduler_taskname

    orc

  • watchdog_path

    AppData\Watchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 5 IoCs
  • PlagueBot

    PlagueBot is an open source Bot written in Pascal.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 5 IoCs
  • Orcurs Rat Executable 6 IoCs
  • PlagueBot Executable 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 20 IoCs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 19 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bbc88529caf638cf60f3a41ce43584a520570787f0bba8311bc7d2f08cf22ea.exe
    "C:\Users\Admin\AppData\Local\Temp\1bbc88529caf638cf60f3a41ce43584a520570787f0bba8311bc7d2f08cf22ea.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4916
    • C:\Users\Admin\AppData\Local\Temp\nitrsso64.exe
      "C:\Users\Admin\AppData\Local\Temp\nitrsso64.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4032
      • C:\Windows\SYSTEM32\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "nitro64" /tr "C:\Users\Admin\AppData\Local\nitrsso64.exe"
        3⤵
        • Creates scheduled task(s)
        PID:4356
    • C:\Users\Admin\AppData\Local\Temp\FileHistory.exe
      "C:\Users\Admin\AppData\Local\Temp\FileHistory.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:568
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "FileHistory" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\FileHistory.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:224
      • C:\Users\Admin\AppData\Roaming\FileHistory\FileHistory.exe
        "C:\Users\Admin\AppData\Roaming\FileHistory\FileHistory.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3808
        • C:\Windows\SYSTEM32\schtasks.exe
          "schtasks" /create /tn "FileHistory" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\FileHistory\FileHistory.exe" /rl HIGHEST /f
          4⤵
          • Creates scheduled task(s)
          PID:1480
    • C:\Users\Admin\AppData\Local\Temp\orc.exe
      "C:\Users\Admin\AppData\Local\Temp\orc.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\87p8rbvk.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2376
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAB0B.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCAB0A.tmp"
          4⤵
            PID:1832
        • C:\Windows\SysWOW64\WindowsInput.exe
          "C:\Windows\SysWOW64\WindowsInput.exe" --install
          3⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          PID:5004
        • C:\Program Files\orc\orc.exe
          "C:\Program Files\orc\orc.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5044
          • C:\Users\Admin\AppData\Roaming\Watchdog.exe
            "C:\Users\Admin\AppData\Roaming\Watchdog.exe" /launchSelfAndExit "C:\Program Files\orc\orc.exe" 5044 /protectFile
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1640
            • C:\Users\Admin\AppData\Roaming\Watchdog.exe
              "C:\Users\Admin\AppData\Roaming\Watchdog.exe" /watchProcess "C:\Program Files\orc\orc.exe" 5044 "/protectFile"
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1824
      • C:\Users\Admin\Downloads\plage.exe
        "C:\Users\Admin\Downloads\plage.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4884
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Create /TN "WinManager" /XML "C:\Users\Admin\AppData\Local\Temp\NewTask.xml"
          3⤵
          • Creates scheduled task(s)
          PID:2732
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Query /FO "LIST" /TN "WinManager"
          3⤵
            PID:1644
          • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
            "C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe" /wait
            3⤵
            • Executes dropped EXE
            PID:3328
        • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
          "C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4652
      • C:\Windows\SysWOW64\WindowsInput.exe
        "C:\Windows\SysWOW64\WindowsInput.exe"
        1⤵
        • Executes dropped EXE
        PID:2780
      • C:\Program Files\orc\orc.exe
        "C:\Program Files\orc\orc.exe"
        1⤵
        • Executes dropped EXE
        PID:2108
      • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
        C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
        1⤵
        • Executes dropped EXE
        PID:3476
      • C:\Users\Admin\AppData\Local\nitrsso64.exe
        C:\Users\Admin\AppData\Local\nitrsso64.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1892
      • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
        "C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2796
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "net session"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4776
          • C:\Windows\system32\net.exe
            net session
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3204
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableRealtimeMonitoring $true && netsh Advfirewall set allprofiles state off"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1576
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Set-MpPreference -DisableRealtimeMonitoring $true
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2732
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 session
        1⤵
          PID:3384
        • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
          C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
          1⤵
          • Executes dropped EXE
          PID:1560
        • C:\Users\Admin\AppData\Local\nitrsso64.exe
          C:\Users\Admin\AppData\Local\nitrsso64.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2832
        • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
          C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
          1⤵
          • Executes dropped EXE
          PID:2548
        • C:\Users\Admin\AppData\Local\nitrsso64.exe
          C:\Users\Admin\AppData\Local\nitrsso64.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1992

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\orc\orc.exe
          Filesize

          916KB

          MD5

          ac0431f34683bcbbb2cf23aaf29ea8cf

          SHA1

          275ec0e362cb074d5f080aaa41c25a8ecebe3205

          SHA256

          1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

          SHA512

          156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

        • C:\Program Files\orc\orc.exe
          Filesize

          916KB

          MD5

          ac0431f34683bcbbb2cf23aaf29ea8cf

          SHA1

          275ec0e362cb074d5f080aaa41c25a8ecebe3205

          SHA256

          1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

          SHA512

          156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

        • C:\Program Files\orc\orc.exe
          Filesize

          916KB

          MD5

          ac0431f34683bcbbb2cf23aaf29ea8cf

          SHA1

          275ec0e362cb074d5f080aaa41c25a8ecebe3205

          SHA256

          1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

          SHA512

          156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

        • C:\Program Files\orc\orc.exe.config
          Filesize

          357B

          MD5

          a2b76cea3a59fa9af5ea21ff68139c98

          SHA1

          35d76475e6a54c168f536e30206578babff58274

          SHA256

          f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

          SHA512

          b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

        • C:\Users\Admin\AppData\Local\Temp\87p8rbvk.dll
          Filesize

          76KB

          MD5

          06cab8d3bed67695d54b17c3890b29b4

          SHA1

          4ba10a2812be9dcbf73dd40c1120d74936515663

          SHA256

          1d3c81608c879b683103037591708994113bc2661f91f75596d6b9e05670a8a4

          SHA512

          67eb570ce25bfa546816cb4c99efd02aa10cf192a59f867ac43a5f34398e3c2f27fd727e6692f481d51c4114150f086f334d28dcb48856550c8eab5bec725ee1

        • C:\Users\Admin\AppData\Local\Temp\FileHistory.exe
          Filesize

          2.8MB

          MD5

          a73e083297e46d8e23f012d66a08f3a3

          SHA1

          83527df5a484494894ad2c71908a170a115751af

          SHA256

          0ef4667fb2bd5b2184048913181bd7b03bf63d0e7959214b879efa4d6b75ad5d

          SHA512

          78c2231eb48ed1f246b960b1afbd2b6b1c9b99495b2a1e8b45ea1aa90a21fbd23fd10223dbc7eba9aa057b5932290e20cdcfe2df583b1a93d2cea2bf350495f2

        • C:\Users\Admin\AppData\Local\Temp\FileHistory.exe
          Filesize

          2.8MB

          MD5

          a73e083297e46d8e23f012d66a08f3a3

          SHA1

          83527df5a484494894ad2c71908a170a115751af

          SHA256

          0ef4667fb2bd5b2184048913181bd7b03bf63d0e7959214b879efa4d6b75ad5d

          SHA512

          78c2231eb48ed1f246b960b1afbd2b6b1c9b99495b2a1e8b45ea1aa90a21fbd23fd10223dbc7eba9aa057b5932290e20cdcfe2df583b1a93d2cea2bf350495f2

        • C:\Users\Admin\AppData\Local\Temp\NewTask.xml
          Filesize

          1KB

          MD5

          ce11b41c46a88397c578ddb79219b7e5

          SHA1

          ac0467ad1a5f0179438f7472943facd36fd29cc1

          SHA256

          553744ff1417505b3c7a36a1efe408f44faef04e46519d13cf8367071703a884

          SHA512

          85b228f54c9a6e37ac7555bd0abb249d867532f32a1dc4fe0a7acc4f907aac7a631de1f8f462044845e16548e2620d6bd13abb3cb09e2a26fdc20285d8ad6954

        • C:\Users\Admin\AppData\Local\Temp\RESAB0B.tmp
          Filesize

          1KB

          MD5

          fd1cc257f817e5cc5869841b4e342396

          SHA1

          1594e8c06f99c8c5c35391ebe5eee3b5e40df127

          SHA256

          7294f691ad9c8c19582a0b7088ad2dfcf5d632c495d100c15a5c2b09a6197f05

          SHA512

          0ef51336f3d203d3c233b192c73f6a6df4e1c18fc643f2401fc9fb63e3661f6e0a3a57084d39725ee5d1b1bddbbc1da9a62d52f39cd793c36675b1356e97b8e9

        • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
          Filesize

          7.6MB

          MD5

          cb565c1afd8469f43dd6917af55b733f

          SHA1

          e71a56a7b13536d686ab9f4f2492d60c02a7790e

          SHA256

          4a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056

          SHA512

          d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645

        • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
          Filesize

          7.6MB

          MD5

          cb565c1afd8469f43dd6917af55b733f

          SHA1

          e71a56a7b13536d686ab9f4f2492d60c02a7790e

          SHA256

          4a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056

          SHA512

          d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645

        • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
          Filesize

          7.6MB

          MD5

          cb565c1afd8469f43dd6917af55b733f

          SHA1

          e71a56a7b13536d686ab9f4f2492d60c02a7790e

          SHA256

          4a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056

          SHA512

          d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\PIL\_imaging.cp310-win_amd64.pyd
          Filesize

          955KB

          MD5

          f4f2116ea9397fecf3c02a43706ee6e7

          SHA1

          f31b77b893f1bce048e48b93f493b1eb729b6ad0

          SHA256

          4a0af9cf2265ec7799e02870f8eec6a01bc796a45d786b34c8b980014c4a1c69

          SHA512

          04d96cac6c2d2c03d83d3e5513850b08151387303708373c22faa2410404c2145dac1118539145bb1f2f2ad90e458c7af257ef89d1ec683bca91b4575814f365

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\PIL\_imaging.cp310-win_amd64.pyd
          Filesize

          955KB

          MD5

          f4f2116ea9397fecf3c02a43706ee6e7

          SHA1

          f31b77b893f1bce048e48b93f493b1eb729b6ad0

          SHA256

          4a0af9cf2265ec7799e02870f8eec6a01bc796a45d786b34c8b980014c4a1c69

          SHA512

          04d96cac6c2d2c03d83d3e5513850b08151387303708373c22faa2410404c2145dac1118539145bb1f2f2ad90e458c7af257ef89d1ec683bca91b4575814f365

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\VCRUNTIME140.dll
          Filesize

          96KB

          MD5

          f12681a472b9dd04a812e16096514974

          SHA1

          6fd102eb3e0b0e6eef08118d71f28702d1a9067c

          SHA256

          d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

          SHA512

          7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\VCRUNTIME140.dll
          Filesize

          96KB

          MD5

          f12681a472b9dd04a812e16096514974

          SHA1

          6fd102eb3e0b0e6eef08118d71f28702d1a9067c

          SHA256

          d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

          SHA512

          7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\_bz2.pyd
          Filesize

          47KB

          MD5

          bf3679866df99540937628081af5537d

          SHA1

          bdbbd56b0fe20d3746aed33d89b4caeb08fc0a1f

          SHA256

          d0dd970620243dd87ae77db8a631a389b2cbeee216c7bee2b3425469a315618b

          SHA512

          34955168113c87750b91f4b794bed257b2215485b3abafb8b459b58599a3fc5381487a7f5157358336e7626501762765443b91ec117b949e7da91a3f9e56f682

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\_bz2.pyd
          Filesize

          47KB

          MD5

          bf3679866df99540937628081af5537d

          SHA1

          bdbbd56b0fe20d3746aed33d89b4caeb08fc0a1f

          SHA256

          d0dd970620243dd87ae77db8a631a389b2cbeee216c7bee2b3425469a315618b

          SHA512

          34955168113c87750b91f4b794bed257b2215485b3abafb8b459b58599a3fc5381487a7f5157358336e7626501762765443b91ec117b949e7da91a3f9e56f682

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\_hashlib.pyd
          Filesize

          33KB

          MD5

          05b06b9fdcf074e10f67e105588d713c

          SHA1

          0993bc372eb6b517bde9919d5f5a0bb9891945c5

          SHA256

          0d9d24dc4886321d68491db93921415c06871dc34de2ed91031de6fa369a1d93

          SHA512

          617752b8420e87b5ce3070238e18b24c9d4a2a7144a0070efbb068efc1ef98e0d8df15776fb644de57b554f89f887f96b6e7b09dda9278d3d32a0e81d5f1fa24

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\_hashlib.pyd
          Filesize

          33KB

          MD5

          05b06b9fdcf074e10f67e105588d713c

          SHA1

          0993bc372eb6b517bde9919d5f5a0bb9891945c5

          SHA256

          0d9d24dc4886321d68491db93921415c06871dc34de2ed91031de6fa369a1d93

          SHA512

          617752b8420e87b5ce3070238e18b24c9d4a2a7144a0070efbb068efc1ef98e0d8df15776fb644de57b554f89f887f96b6e7b09dda9278d3d32a0e81d5f1fa24

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\_lzma.pyd
          Filesize

          84KB

          MD5

          89c7f76c784854d62a8e516137d43607

          SHA1

          1dad4da521cd2ad1470aaa3a51aa4c004e77181e

          SHA256

          4612008b686994ab7bd4f384f6566a3a853d9a1c8935bfaa07eb595fdebd01a1

          SHA512

          bb83ac17a114665101446188279e7689e9661e18c5596c3a2e9625b72aeb748149db36bf96423c85f7ee448fd3ffeeeab6102ca7522ed1c4e3318d9c3bfc46e0

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\_lzma.pyd
          Filesize

          84KB

          MD5

          89c7f76c784854d62a8e516137d43607

          SHA1

          1dad4da521cd2ad1470aaa3a51aa4c004e77181e

          SHA256

          4612008b686994ab7bd4f384f6566a3a853d9a1c8935bfaa07eb595fdebd01a1

          SHA512

          bb83ac17a114665101446188279e7689e9661e18c5596c3a2e9625b72aeb748149db36bf96423c85f7ee448fd3ffeeeab6102ca7522ed1c4e3318d9c3bfc46e0

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\_queue.pyd
          Filesize

          24KB

          MD5

          5aafc702d526cd407a1c806a9e84f84a

          SHA1

          96ace17b3355dbfb9e81a913e058b2c815279e3f

          SHA256

          16b07e2496bd084845a2b41b6d98786a16c796a9eaba2f90046ec44be9338d78

          SHA512

          b610dd56d05b534ee1de45e1a0af66aba3076f5f9977622548ecbdd87d7c95fa562c4ad37cbf1e6ccae0e8dec2d0ea9f9b9c725f6d053ea388fe65e1c038c4d9

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\_queue.pyd
          Filesize

          24KB

          MD5

          5aafc702d526cd407a1c806a9e84f84a

          SHA1

          96ace17b3355dbfb9e81a913e058b2c815279e3f

          SHA256

          16b07e2496bd084845a2b41b6d98786a16c796a9eaba2f90046ec44be9338d78

          SHA512

          b610dd56d05b534ee1de45e1a0af66aba3076f5f9977622548ecbdd87d7c95fa562c4ad37cbf1e6ccae0e8dec2d0ea9f9b9c725f6d053ea388fe65e1c038c4d9

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\_socket.pyd
          Filesize

          41KB

          MD5

          10bddaab060fe231dd96b1c3859367a6

          SHA1

          44ae0c7f505158a044e9dfbd2283d8bb54d9a8ac

          SHA256

          d1eaea0b871e2b97a30a7ef7aefbe30c6d658598a994d707aedd7d59ee880e02

          SHA512

          acb03d9e2729b8643b4e14fb29c5e044ad55f342688b4203beb27420abd454ed4534eba14300b3db624e56921b787a76b787e91888a5257e133962878968d65d

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\_socket.pyd
          Filesize

          41KB

          MD5

          10bddaab060fe231dd96b1c3859367a6

          SHA1

          44ae0c7f505158a044e9dfbd2283d8bb54d9a8ac

          SHA256

          d1eaea0b871e2b97a30a7ef7aefbe30c6d658598a994d707aedd7d59ee880e02

          SHA512

          acb03d9e2729b8643b4e14fb29c5e044ad55f342688b4203beb27420abd454ed4534eba14300b3db624e56921b787a76b787e91888a5257e133962878968d65d

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\_ssl.pyd
          Filesize

          60KB

          MD5

          b1e9214217b06262bfc0e55247b5adc7

          SHA1

          4070a35c41e0e59216931bc06e94a8f2b5fd84fd

          SHA256

          34fd7be67093600009c73e010eef81dac32f1c560708a34b8cca382d94f759b2

          SHA512

          73463229ca3c3d137d24a7edff1601faf9a39ee15a5abb0b214dca2fb04ba9f9847b4e99ce19d9431feab0748fcc5671a5558ebaa4f4d950c17d7a9784c02ffc

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\_ssl.pyd
          Filesize

          60KB

          MD5

          b1e9214217b06262bfc0e55247b5adc7

          SHA1

          4070a35c41e0e59216931bc06e94a8f2b5fd84fd

          SHA256

          34fd7be67093600009c73e010eef81dac32f1c560708a34b8cca382d94f759b2

          SHA512

          73463229ca3c3d137d24a7edff1601faf9a39ee15a5abb0b214dca2fb04ba9f9847b4e99ce19d9431feab0748fcc5671a5558ebaa4f4d950c17d7a9784c02ffc

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\base_library.zip
          Filesize

          812KB

          MD5

          22ae93d5665578cdbed09bfa02c63648

          SHA1

          fa32b9dcfad5cacee03582e18762e6fc0f949875

          SHA256

          53afa83b6c48e7d641839c0967c5123dd2702d57c5c1dca9cf2850a94b12dd71

          SHA512

          8276c5f9d78bcd6be6f294279ab8d7dbe74407b7e13b9eb6076e54fa9619ad8057bf924c73fbb7b85f26a0faea532b239978d8f697cc3299aa0c881b31964415

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\libcrypto-1_1.dll
          Filesize

          1.1MB

          MD5

          730ffd5fc87b96950c61d6f16c1d888a

          SHA1

          596802d785321bd9af39b083c10fc94ef18eef4e

          SHA256

          d3357cc31e9fda8afe230f49a35d61791c9e420b417e9929aac16d79c2a02b41

          SHA512

          5ca793e38e7023269deea9c54b15afca689fa85bd5e8e12903e36108b385270cde2f0c4801c2a360b88c7ce4a63234a3927f2e27d369e7c5cc5cc351184f191b

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\libcrypto-1_1.dll
          Filesize

          1.1MB

          MD5

          730ffd5fc87b96950c61d6f16c1d888a

          SHA1

          596802d785321bd9af39b083c10fc94ef18eef4e

          SHA256

          d3357cc31e9fda8afe230f49a35d61791c9e420b417e9929aac16d79c2a02b41

          SHA512

          5ca793e38e7023269deea9c54b15afca689fa85bd5e8e12903e36108b385270cde2f0c4801c2a360b88c7ce4a63234a3927f2e27d369e7c5cc5cc351184f191b

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\libcrypto-1_1.dll
          Filesize

          1.1MB

          MD5

          730ffd5fc87b96950c61d6f16c1d888a

          SHA1

          596802d785321bd9af39b083c10fc94ef18eef4e

          SHA256

          d3357cc31e9fda8afe230f49a35d61791c9e420b417e9929aac16d79c2a02b41

          SHA512

          5ca793e38e7023269deea9c54b15afca689fa85bd5e8e12903e36108b385270cde2f0c4801c2a360b88c7ce4a63234a3927f2e27d369e7c5cc5cc351184f191b

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\libssl-1_1.dll
          Filesize

          203KB

          MD5

          c222c1d04c4ccac9fe48408000b2a86e

          SHA1

          e71344c9f1f8c0441c8757df4f72af9354c122a1

          SHA256

          4f64cebd3d99810518e8f6fe2762bb11f1ea54c8128dd77d99f2a3fbcdc5d253

          SHA512

          a57333303c759be965d7c4b3fcd8f76f569eec5bb8d46071f122be28e21c8f302ad52c563f6260e671dc69eb7478b7817f0f08a3b2986fdff645f1dba55a402d

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\libssl-1_1.dll
          Filesize

          203KB

          MD5

          c222c1d04c4ccac9fe48408000b2a86e

          SHA1

          e71344c9f1f8c0441c8757df4f72af9354c122a1

          SHA256

          4f64cebd3d99810518e8f6fe2762bb11f1ea54c8128dd77d99f2a3fbcdc5d253

          SHA512

          a57333303c759be965d7c4b3fcd8f76f569eec5bb8d46071f122be28e21c8f302ad52c563f6260e671dc69eb7478b7817f0f08a3b2986fdff645f1dba55a402d

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\python310.dll
          Filesize

          1.5MB

          MD5

          e06ce8146da66871aa8aeedc950fd12b

          SHA1

          6ee749bdd0bc857a41ac8018c5553e895784b961

          SHA256

          aabd51782e4edb80561dd2ff065079a8381c7c86a6db1c6884bc09c73cde07a4

          SHA512

          0d8c16832d5242595eff4993a1563de09f1eba988ca6e9bcd9afdb0891a164ea2972ac9df40f575e8e1021d535c3b807ce025bc15788f08f84c71246d64f1198

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\python310.dll
          Filesize

          1.5MB

          MD5

          e06ce8146da66871aa8aeedc950fd12b

          SHA1

          6ee749bdd0bc857a41ac8018c5553e895784b961

          SHA256

          aabd51782e4edb80561dd2ff065079a8381c7c86a6db1c6884bc09c73cde07a4

          SHA512

          0d8c16832d5242595eff4993a1563de09f1eba988ca6e9bcd9afdb0891a164ea2972ac9df40f575e8e1021d535c3b807ce025bc15788f08f84c71246d64f1198

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\select.pyd
          Filesize

          24KB

          MD5

          7bb6ccfeb77e3b3c812271f3c57c7139

          SHA1

          d60ff5c903ef276823ab294f38295b24c4886e38

          SHA256

          1c035581c147204882a2ebeb2fee46f95c0cf738b889081bca8250b1739d7aa3

          SHA512

          b5bf030e08d3ddb1c90b8d236d0c40b485f5a26e34bddcbd23b96b08b142992712584645e9bf621263f6a75979c6bbf90aa7ec14d08248a285caa420f44d9c9b

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\select.pyd
          Filesize

          24KB

          MD5

          7bb6ccfeb77e3b3c812271f3c57c7139

          SHA1

          d60ff5c903ef276823ab294f38295b24c4886e38

          SHA256

          1c035581c147204882a2ebeb2fee46f95c0cf738b889081bca8250b1739d7aa3

          SHA512

          b5bf030e08d3ddb1c90b8d236d0c40b485f5a26e34bddcbd23b96b08b142992712584645e9bf621263f6a75979c6bbf90aa7ec14d08248a285caa420f44d9c9b

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\tinyaes.cp310-win_amd64.pyd
          Filesize

          21KB

          MD5

          5e29122bad14fb002d9e34c7659a8af9

          SHA1

          c2ac4019339856735f64421debd83d4beaf383e5

          SHA256

          87869f86ca6696e0daca8dbed3e5e738e79a519f695b058212a0e00567130f75

          SHA512

          c2c9b2fefeb9d910f1524b7c574000b02e596667a4b69834b962779cf7ff8778e2d3171ca9269cf85c7c4d1c83c14b6db7049041bf85f968da696731e8d5ff1c

        • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_46522\tinyaes.cp310-win_amd64.pyd
          Filesize

          21KB

          MD5

          5e29122bad14fb002d9e34c7659a8af9

          SHA1

          c2ac4019339856735f64421debd83d4beaf383e5

          SHA256

          87869f86ca6696e0daca8dbed3e5e738e79a519f695b058212a0e00567130f75

          SHA512

          c2c9b2fefeb9d910f1524b7c574000b02e596667a4b69834b962779cf7ff8778e2d3171ca9269cf85c7c4d1c83c14b6db7049041bf85f968da696731e8d5ff1c

        • C:\Users\Admin\AppData\Local\Temp\nitrsso64.exe
          Filesize

          54KB

          MD5

          ebd7887003feaad033856253c14de51c

          SHA1

          1ef092f6c79df2e57c8a49469e4b44815d384948

          SHA256

          faca607d5b505b97923a02c6a7b92517aaa6523d611126609663b0deaf23a315

          SHA512

          969b45cad215ce2632e044b0d5712a7dfdd1c43083477fc1277a981d3771d2738e0972dc81c82cc8fb198c345b5afa235c306ffb85b8c5f493482fc70d8d929a

        • C:\Users\Admin\AppData\Local\Temp\nitrsso64.exe
          Filesize

          54KB

          MD5

          ebd7887003feaad033856253c14de51c

          SHA1

          1ef092f6c79df2e57c8a49469e4b44815d384948

          SHA256

          faca607d5b505b97923a02c6a7b92517aaa6523d611126609663b0deaf23a315

          SHA512

          969b45cad215ce2632e044b0d5712a7dfdd1c43083477fc1277a981d3771d2738e0972dc81c82cc8fb198c345b5afa235c306ffb85b8c5f493482fc70d8d929a

        • C:\Users\Admin\AppData\Local\Temp\orc.exe
          Filesize

          916KB

          MD5

          ac0431f34683bcbbb2cf23aaf29ea8cf

          SHA1

          275ec0e362cb074d5f080aaa41c25a8ecebe3205

          SHA256

          1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

          SHA512

          156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

        • C:\Users\Admin\AppData\Local\Temp\orc.exe
          Filesize

          916KB

          MD5

          ac0431f34683bcbbb2cf23aaf29ea8cf

          SHA1

          275ec0e362cb074d5f080aaa41c25a8ecebe3205

          SHA256

          1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

          SHA512

          156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

        • C:\Users\Admin\AppData\Local\nitrsso64.exe
          Filesize

          54KB

          MD5

          ebd7887003feaad033856253c14de51c

          SHA1

          1ef092f6c79df2e57c8a49469e4b44815d384948

          SHA256

          faca607d5b505b97923a02c6a7b92517aaa6523d611126609663b0deaf23a315

          SHA512

          969b45cad215ce2632e044b0d5712a7dfdd1c43083477fc1277a981d3771d2738e0972dc81c82cc8fb198c345b5afa235c306ffb85b8c5f493482fc70d8d929a

        • C:\Users\Admin\AppData\Local\nitrsso64.exe
          Filesize

          54KB

          MD5

          ebd7887003feaad033856253c14de51c

          SHA1

          1ef092f6c79df2e57c8a49469e4b44815d384948

          SHA256

          faca607d5b505b97923a02c6a7b92517aaa6523d611126609663b0deaf23a315

          SHA512

          969b45cad215ce2632e044b0d5712a7dfdd1c43083477fc1277a981d3771d2738e0972dc81c82cc8fb198c345b5afa235c306ffb85b8c5f493482fc70d8d929a

        • C:\Users\Admin\AppData\Roaming\FileHistory\FileHistory.exe
          Filesize

          2.8MB

          MD5

          a73e083297e46d8e23f012d66a08f3a3

          SHA1

          83527df5a484494894ad2c71908a170a115751af

          SHA256

          0ef4667fb2bd5b2184048913181bd7b03bf63d0e7959214b879efa4d6b75ad5d

          SHA512

          78c2231eb48ed1f246b960b1afbd2b6b1c9b99495b2a1e8b45ea1aa90a21fbd23fd10223dbc7eba9aa057b5932290e20cdcfe2df583b1a93d2cea2bf350495f2

        • C:\Users\Admin\AppData\Roaming\FileHistory\FileHistory.exe
          Filesize

          2.8MB

          MD5

          a73e083297e46d8e23f012d66a08f3a3

          SHA1

          83527df5a484494894ad2c71908a170a115751af

          SHA256

          0ef4667fb2bd5b2184048913181bd7b03bf63d0e7959214b879efa4d6b75ad5d

          SHA512

          78c2231eb48ed1f246b960b1afbd2b6b1c9b99495b2a1e8b45ea1aa90a21fbd23fd10223dbc7eba9aa057b5932290e20cdcfe2df583b1a93d2cea2bf350495f2

        • C:\Users\Admin\AppData\Roaming\Watchdog.exe
          Filesize

          9KB

          MD5

          913967b216326e36a08010fb70f9dba3

          SHA1

          7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

          SHA256

          8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

          SHA512

          c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

        • C:\Users\Admin\AppData\Roaming\Watchdog.exe
          Filesize

          9KB

          MD5

          913967b216326e36a08010fb70f9dba3

          SHA1

          7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

          SHA256

          8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

          SHA512

          c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

        • C:\Users\Admin\AppData\Roaming\Watchdog.exe
          Filesize

          9KB

          MD5

          913967b216326e36a08010fb70f9dba3

          SHA1

          7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

          SHA256

          8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

          SHA512

          c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

        • C:\Users\Admin\AppData\Roaming\Watchdog.exe.config
          Filesize

          357B

          MD5

          a2b76cea3a59fa9af5ea21ff68139c98

          SHA1

          35d76475e6a54c168f536e30206578babff58274

          SHA256

          f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

          SHA512

          b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

        • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
          Filesize

          967KB

          MD5

          b63bb68654e7be72058398809d6c4754

          SHA1

          4a7b43488029a2d4c960c9ee4431b99c8640a4b0

          SHA256

          8db43542d501e7d65d0f1db96785d875bc7da5a51a76ae943fcd3222b66412fe

          SHA512

          c67280896aa63894933a6058d17a2eb9cea484f5293c095704baaf9f177d9e2779951d803548294584070eb95a3428b52eec9fd5fc1a7da74a6305e7c496e48a

        • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
          Filesize

          967KB

          MD5

          b63bb68654e7be72058398809d6c4754

          SHA1

          4a7b43488029a2d4c960c9ee4431b99c8640a4b0

          SHA256

          8db43542d501e7d65d0f1db96785d875bc7da5a51a76ae943fcd3222b66412fe

          SHA512

          c67280896aa63894933a6058d17a2eb9cea484f5293c095704baaf9f177d9e2779951d803548294584070eb95a3428b52eec9fd5fc1a7da74a6305e7c496e48a

        • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
          Filesize

          967KB

          MD5

          b63bb68654e7be72058398809d6c4754

          SHA1

          4a7b43488029a2d4c960c9ee4431b99c8640a4b0

          SHA256

          8db43542d501e7d65d0f1db96785d875bc7da5a51a76ae943fcd3222b66412fe

          SHA512

          c67280896aa63894933a6058d17a2eb9cea484f5293c095704baaf9f177d9e2779951d803548294584070eb95a3428b52eec9fd5fc1a7da74a6305e7c496e48a

        • C:\Users\Admin\Downloads\plage.exe
          Filesize

          967KB

          MD5

          b03ccade490854df220914c4430967e2

          SHA1

          1911a59e8c4b427d3fbc8fc9c794886bd2d81305

          SHA256

          81cb1fa3507209f360261e795cc68622c4163cbb0c6082dc7d8358a04492f961

          SHA512

          0c05ff99f2d2f448c431073b9a339e6dc1ccab43c9442be44edfd493c3d4d9bd604a0deb792b91295571817113c309bafc6d230b470a4874493561bd5aa9bc36

        • C:\Users\Admin\Downloads\plage.exe
          Filesize

          967KB

          MD5

          b03ccade490854df220914c4430967e2

          SHA1

          1911a59e8c4b427d3fbc8fc9c794886bd2d81305

          SHA256

          81cb1fa3507209f360261e795cc68622c4163cbb0c6082dc7d8358a04492f961

          SHA512

          0c05ff99f2d2f448c431073b9a339e6dc1ccab43c9442be44edfd493c3d4d9bd604a0deb792b91295571817113c309bafc6d230b470a4874493561bd5aa9bc36

        • C:\Windows\SysWOW64\WindowsInput.exe
          Filesize

          21KB

          MD5

          e6fcf516d8ed8d0d4427f86e08d0d435

          SHA1

          c7691731583ab7890086635cb7f3e4c22ca5e409

          SHA256

          8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

          SHA512

          c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

        • C:\Windows\SysWOW64\WindowsInput.exe
          Filesize

          21KB

          MD5

          e6fcf516d8ed8d0d4427f86e08d0d435

          SHA1

          c7691731583ab7890086635cb7f3e4c22ca5e409

          SHA256

          8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

          SHA512

          c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

        • C:\Windows\SysWOW64\WindowsInput.exe
          Filesize

          21KB

          MD5

          e6fcf516d8ed8d0d4427f86e08d0d435

          SHA1

          c7691731583ab7890086635cb7f3e4c22ca5e409

          SHA256

          8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

          SHA512

          c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

        • C:\Windows\SysWOW64\WindowsInput.exe.config
          Filesize

          357B

          MD5

          a2b76cea3a59fa9af5ea21ff68139c98

          SHA1

          35d76475e6a54c168f536e30206578babff58274

          SHA256

          f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

          SHA512

          b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

        • \??\c:\Users\Admin\AppData\Local\Temp\87p8rbvk.0.cs
          Filesize

          208KB

          MD5

          7794edac512cff3f175b91785cd3ac67

          SHA1

          280b29ed700662c1f8ac77395b8505da3ec308b1

          SHA256

          0f480e5fc27d093698c65f2df1423d5c5556382db87355575cfac4ea629ca318

          SHA512

          63fe4a9d78ce3d6284c1bcd835a0b1fb8982bf385ff28823b338b0dc9f0d0095118f44a251bf4f95c3cfcdc3cd6b05bfb18157f538485e5f3469188e4764e9f5

        • \??\c:\Users\Admin\AppData\Local\Temp\87p8rbvk.cmdline
          Filesize

          349B

          MD5

          d5b9bf4abd8bb419f48cf4f3d5679b3c

          SHA1

          d7fd157950f221539d448673cb149e06af15609f

          SHA256

          f4924e305dc0937d0bf6a00b9192895ac897ebf1eb1be90e9c84233fe52e41ae

          SHA512

          5cafbda3b08c8e95b49e9138c724ef615bac00fc56edaba521a201f1dfd19a7b3cc5c0cb7098f05aa633520d670510c337b11026882877ea3576a58a7c76e4a5

        • \??\c:\Users\Admin\AppData\Local\Temp\CSCAB0A.tmp
          Filesize

          676B

          MD5

          b7dc42a1c871f2add93d358b246e4962

          SHA1

          375b8bd6113b6ab9e8148dc918e5b015c9856f61

          SHA256

          42c26221c3299a749b07adbcc0fe4267dddd62b18c2fd647c8ff95fa622a1612

          SHA512

          296fa44048e3997fa1739293fd8915c5e6140bfe7ca361a5575a4b2ad40c758c552751c42c9b8596169e9eacb2f0030d4a1681b817991b5ff389273327b706a1

        • memory/224-147-0x0000000000000000-mapping.dmp
        • memory/568-142-0x00007FFC9EDA0000-0x00007FFC9F861000-memory.dmp
          Filesize

          10.8MB

        • memory/568-156-0x00007FFC9EDA0000-0x00007FFC9F861000-memory.dmp
          Filesize

          10.8MB

        • memory/568-138-0x0000000000000000-mapping.dmp
        • memory/568-141-0x00000000001E0000-0x00000000004AA000-memory.dmp
          Filesize

          2.8MB

        • memory/1480-165-0x0000000000000000-mapping.dmp
        • memory/1576-255-0x0000000000000000-mapping.dmp
        • memory/1640-190-0x0000000000000000-mapping.dmp
        • memory/1640-194-0x0000000000940000-0x0000000000948000-memory.dmp
          Filesize

          32KB

        • memory/1644-157-0x0000000000000000-mapping.dmp
        • memory/1824-196-0x0000000000000000-mapping.dmp
        • memory/1832-166-0x0000000000000000-mapping.dmp
        • memory/1884-143-0x0000000000000000-mapping.dmp
        • memory/1884-146-0x00007FFC94870000-0x00007FFC952A6000-memory.dmp
          Filesize

          10.2MB

        • memory/1892-205-0x00007FFC9EDA0000-0x00007FFC9F861000-memory.dmp
          Filesize

          10.8MB

        • memory/1992-270-0x00007FFC9EDA0000-0x00007FFC9F861000-memory.dmp
          Filesize

          10.8MB

        • memory/2108-198-0x00007FFC9EDA0000-0x00007FFC9F861000-memory.dmp
          Filesize

          10.8MB

        • memory/2108-200-0x00007FFC9EDA0000-0x00007FFC9F861000-memory.dmp
          Filesize

          10.8MB

        • memory/2376-162-0x0000000000000000-mapping.dmp
        • memory/2732-151-0x0000000000000000-mapping.dmp
        • memory/2732-256-0x0000000000000000-mapping.dmp
        • memory/2732-261-0x00007FFC9EDA0000-0x00007FFC9F861000-memory.dmp
          Filesize

          10.8MB

        • memory/2732-257-0x0000022D41BC0000-0x0000022D41BE2000-memory.dmp
          Filesize

          136KB

        • memory/2780-206-0x00007FFC9EDA0000-0x00007FFC9F861000-memory.dmp
          Filesize

          10.8MB

        • memory/2780-182-0x000000001C400000-0x000000001C50A000-memory.dmp
          Filesize

          1.0MB

        • memory/2780-183-0x00007FFC9EDA0000-0x00007FFC9F861000-memory.dmp
          Filesize

          10.8MB

        • memory/2796-264-0x00007FFC96FE0000-0x00007FFC9744F000-memory.dmp
          Filesize

          4.4MB

        • memory/2796-245-0x000001B8092E0000-0x000001B809655000-memory.dmp
          Filesize

          3.5MB

        • memory/2796-240-0x00007FFCA09A0000-0x00007FFCA09B9000-memory.dmp
          Filesize

          100KB

        • memory/2796-239-0x00007FFCA6CA0000-0x00007FFCA6CB3000-memory.dmp
          Filesize

          76KB

        • memory/2796-243-0x00007FFC9A0C0000-0x00007FFC9A0EE000-memory.dmp
          Filesize

          184KB

        • memory/2796-258-0x00007FFC99FB0000-0x00007FFC99FDD000-memory.dmp
          Filesize

          180KB

        • memory/2796-217-0x00007FFC96FE0000-0x00007FFC9744F000-memory.dmp
          Filesize

          4.4MB

        • memory/2796-263-0x00007FFC99D90000-0x00007FFC99EA8000-memory.dmp
          Filesize

          1.1MB

        • memory/2796-260-0x00007FFC99EF0000-0x00007FFC99F1B000-memory.dmp
          Filesize

          172KB

        • memory/2796-262-0x00007FFC99EB0000-0x00007FFC99EE1000-memory.dmp
          Filesize

          196KB

        • memory/2796-259-0x00007FFC964A0000-0x00007FFC967C4000-memory.dmp
          Filesize

          3.1MB

        • memory/2796-265-0x00007FFC967D0000-0x00007FFC96B45000-memory.dmp
          Filesize

          3.5MB

        • memory/2796-211-0x0000000000000000-mapping.dmp
        • memory/2796-241-0x00007FFCA0960000-0x00007FFCA0979000-memory.dmp
          Filesize

          100KB

        • memory/2796-267-0x00007FFC9A000000-0x00007FFC9A0B8000-memory.dmp
          Filesize

          736KB

        • memory/2796-266-0x00007FFC9A0C0000-0x00007FFC9A0EE000-memory.dmp
          Filesize

          184KB

        • memory/2796-242-0x00007FFCAEFF0000-0x00007FFCAEFFD000-memory.dmp
          Filesize

          52KB

        • memory/2796-244-0x00007FFC9A000000-0x00007FFC9A0B8000-memory.dmp
          Filesize

          736KB

        • memory/2796-268-0x000001B8092E0000-0x000001B809655000-memory.dmp
          Filesize

          3.5MB

        • memory/2796-247-0x00007FFC967D0000-0x00007FFC96B45000-memory.dmp
          Filesize

          3.5MB

        • memory/2796-250-0x00007FFCA6C90000-0x00007FFCA6C9D000-memory.dmp
          Filesize

          52KB

        • memory/2796-249-0x00007FFC99FE0000-0x00007FFC99FF4000-memory.dmp
          Filesize

          80KB

        • memory/2832-269-0x00007FFC9EDA0000-0x00007FFC9F861000-memory.dmp
          Filesize

          10.8MB

        • memory/3204-253-0x0000000000000000-mapping.dmp
        • memory/3328-159-0x0000000000000000-mapping.dmp
        • memory/3384-254-0x0000000000000000-mapping.dmp
        • memory/3808-152-0x0000000000000000-mapping.dmp
        • memory/3808-158-0x00007FFC9EDA0000-0x00007FFC9F861000-memory.dmp
          Filesize

          10.8MB

        • memory/3808-170-0x0000000002980000-0x00000000029D0000-memory.dmp
          Filesize

          320KB

        • memory/3808-171-0x000000001D430000-0x000000001D4E2000-memory.dmp
          Filesize

          712KB

        • memory/3808-201-0x00007FFC9EDA0000-0x00007FFC9F861000-memory.dmp
          Filesize

          10.8MB

        • memory/4032-135-0x000001D93F350000-0x000001D93F362000-memory.dmp
          Filesize

          72KB

        • memory/4032-136-0x00007FFC9EDA0000-0x00007FFC9F861000-memory.dmp
          Filesize

          10.8MB

        • memory/4032-132-0x0000000000000000-mapping.dmp
        • memory/4032-199-0x00007FFC9EDA0000-0x00007FFC9F861000-memory.dmp
          Filesize

          10.8MB

        • memory/4356-137-0x0000000000000000-mapping.dmp
        • memory/4652-208-0x0000000000000000-mapping.dmp
        • memory/4776-252-0x0000000000000000-mapping.dmp
        • memory/4884-148-0x0000000000000000-mapping.dmp
        • memory/5004-177-0x00007FFC9EDA0000-0x00007FFC9F861000-memory.dmp
          Filesize

          10.8MB

        • memory/5004-179-0x00000000029D0000-0x0000000002A0C000-memory.dmp
          Filesize

          240KB

        • memory/5004-178-0x0000000000F80000-0x0000000000F92000-memory.dmp
          Filesize

          72KB

        • memory/5004-180-0x00007FFC9EDA0000-0x00007FFC9F861000-memory.dmp
          Filesize

          10.8MB

        • memory/5004-172-0x0000000000000000-mapping.dmp
        • memory/5004-176-0x0000000000840000-0x000000000084C000-memory.dmp
          Filesize

          48KB

        • memory/5044-188-0x0000000000370000-0x000000000045A000-memory.dmp
          Filesize

          936KB

        • memory/5044-207-0x00007FFC9EDA0000-0x00007FFC9F861000-memory.dmp
          Filesize

          10.8MB

        • memory/5044-184-0x0000000000000000-mapping.dmp
        • memory/5044-195-0x00007FFC9EDA0000-0x00007FFC9F861000-memory.dmp
          Filesize

          10.8MB