Analysis

  • max time kernel
    568s
  • max time network
    426s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    22-11-2024 08:44

General

  • Target

    1cRz0gjf5Ojt.exe

  • Size

    100.6MB

  • MD5

    6469ba274c4df6faa7c5eb5b9f773053

  • SHA1

    85cc142c6c46ae5201258042e88c17fd0aee01d5

  • SHA256

    ebb211ffc3d40f2cda98f558c47e1ee787b1663a887c5ade229be1af2952237b

  • SHA512

    fc444fa3b76378d8c329a28f09d6d8881dcd93bb815c2590dcda94d1c89b80a7b37eaa96f703bbf76b9192608e0163d113a7f3a6514655319a0c7a79bcb6516a

  • SSDEEP

    3145728:InGRrS6xjKcBanL2qHO5iVAunGQbRe0zJcBmqZ2:XZSWNaBHCin1XcBs

Malware Config

Signatures

  • Enumerates VirtualBox DLL files 2 TTPs 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1cRz0gjf5Ojt.exe
    "C:\Users\Admin\AppData\Local\Temp\1cRz0gjf5Ojt.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Users\Admin\AppData\Local\Temp\1cRz0gjf5Ojt.exe
      "C:\Users\Admin\AppData\Local\Temp\1cRz0gjf5Ojt.exe"
      2⤵
      • Enumerates VirtualBox DLL files
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3816
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\SorinsUtilities\""
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3664
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\SorinsUtilities\activate.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Windows\system32\attrib.exe
          attrib +s +h .
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:4624
        • C:\Users\Admin\SorinsUtilities\SorinsTools.exe
          "SorinsTools.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2524
          • C:\Users\Admin\SorinsUtilities\SorinsTools.exe
            "SorinsTools.exe"
            5⤵
            • Enumerates VirtualBox DLL files
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4424
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\SorinsUtilities\""
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5132
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell (Get-CimInstance Win32_ComputerSystemProduct).UUID
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:6412
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "del C:\Users\Admin\SorinsUtilities\ss.png"
              6⤵
                PID:6068
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im "1cRz0gjf5Ojt.exe"
            4⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:7068
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x4d4 0x390
      1⤵
        PID:4500
      • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
        "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding
        1⤵
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:5664
        • C:\Windows\SysWOW64\unregmp2.exe
          "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
          2⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:5632
          • C:\Windows\system32\unregmp2.exe
            "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
            3⤵
            • Enumerates connected drives
            PID:6804
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5664 -s 2228
          2⤵
          • Program crash
          PID:2708
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost
        1⤵
        • Drops file in Windows directory
        PID:5452
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 380 -p 5664 -ip 5664
        1⤵
          PID:4356

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

          Filesize

          64KB

          MD5

          987a07b978cfe12e4ce45e513ef86619

          SHA1

          22eec9a9b2e83ad33bedc59e3205f86590b7d40c

          SHA256

          f1a4a978ce1c4731df1594043135cf58d084fdf129dd1c8e4507c9e06eac5ea8

          SHA512

          39b86540e4d35c84609ef66537b5aa02058e3d4293f902127c7d4eac8ffc65920cb5c69a77552fc085687eed66e38367f83c177046d0ecb8e6d135463cc142aa

        • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.bak

          Filesize

          9KB

          MD5

          7050d5ae8acfbe560fa11073fef8185d

          SHA1

          5bc38e77ff06785fe0aec5a345c4ccd15752560e

          SHA256

          cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

          SHA512

          a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

        • C:\Users\Admin\AppData\Local\Temp\_MEI25242\setuptools\_vendor\importlib_metadata-8.0.0.dist-info\INSTALLER

          Filesize

          4B

          MD5

          365c9bfeb7d89244f2ce01c1de44cb85

          SHA1

          d7a03141d5d6b1e88b6b59ef08b6681df212c599

          SHA256

          ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

          SHA512

          d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\VCRUNTIME140.dll

          Filesize

          117KB

          MD5

          862f820c3251e4ca6fc0ac00e4092239

          SHA1

          ef96d84b253041b090c243594f90938e9a487a9a

          SHA256

          36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

          SHA512

          2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\_bz2.pyd

          Filesize

          82KB

          MD5

          fe499b0a9f7f361fa705e7c81e1011fa

          SHA1

          cc1c98754c6dab53f5831b05b4df6635ad3f856d

          SHA256

          160b5218c2035cccbaab9dc4ca26d099f433dcb86dbbd96425c933dc796090df

          SHA512

          60520c5eb5ccc72ae2a4c0f06c8447d9e9922c5f9f1f195757362fc47651adcc1cdbfef193ae4fec7d7c1a47cf1d9756bd820be996ae145f0fbbbfba327c5742

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\_ctypes.pyd

          Filesize

          122KB

          MD5

          302ddf5f83b5887ab9c4b8cc4e40b7a6

          SHA1

          0aa06af65d072eb835c8d714d0f0733dc2f47e20

          SHA256

          8250b4c102abd1dba49fc5b52030caa93ca34e00b86cee6547cc0a7f22326807

          SHA512

          5ddc2488fa192d8b662771c698a63faaf109862c8a4dd0df10fb113aef839d012df58346a87178aff9a1b369f82d8ae7819cef4aad542d8bd3f91327feace596

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\_lzma.pyd

          Filesize

          154KB

          MD5

          e3e7e99b3c2ea56065740b69f1a0bc12

          SHA1

          79fa083d6e75a18e8b1e81f612acb92d35bb2aea

          SHA256

          b095fa2eac97496b515031fbea5737988b18deee86a11f2784f5a551732ddc0c

          SHA512

          35cbc30b1ccdc4f5cc9560fc0149373ccd9399eb9297e61d52e6662bb8c56c6a7569d8cfad85aeb057c10558c9352ae086c0467f684fdcf72a137eadf563a909

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-console-l1-1-0.dll

          Filesize

          15KB

          MD5

          81225baf03dd2839a208bc2bd7b124ab

          SHA1

          82a68deacb87c8d3fed5da9f801f325c303cc0b0

          SHA256

          52e03a5f6ad86eddff758f10ed6b0c33254268757c9182b9bfd0a73c528aeb82

          SHA512

          e64875b341f12fbadd4b221b813f9366f199fa9d4300f80f366a7758d182697872eae9d97351f9bbffa7ee244570775cc602ae2137b526e4fb4f086223c437ed

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-datetime-l1-1-0.dll

          Filesize

          14KB

          MD5

          fb380ec093108967daa5c261cd7baefa

          SHA1

          f9cff94d9817e7df74484dea6df54862254e8248

          SHA256

          5b2f99d012a91a9618114a5cc398a7bb53d269abb580e5782594a6e33631a322

          SHA512

          437c0a6d5b96ea297b66c971d3b4253eca56dea14368d7c2963dfa0e75c1551a5d5cce7b0fd304d5a41a3265c0c863cb9e674eb476b92fb71aac6b11fe564b3e

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-debug-l1-1-0.dll

          Filesize

          14KB

          MD5

          799de42885c9258a2158abd852a8da67

          SHA1

          febbfdc6036ef61a48e58927889c5abca8f45e1c

          SHA256

          25d7e1dbfe02a8bf2b827159f45b5b996c1f196cd235aff384d19cdc65eb999d

          SHA512

          03c16ac25d44e98013ef44db2b6a44c3948ad3555766ccf5f7b221dd09c989fa6629d5e9c2be6fb880337ee009bfe21bf78e4f43d6a3a0498a74f6389c4e26e3

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-errorhandling-l1-1-0.dll

          Filesize

          14KB

          MD5

          11f423014fcb359daef49042084e7995

          SHA1

          a5b3c253bdf70dfebdcb87193fbafebd26464a85

          SHA256

          52adfbffd643b04c3c9f13b00d74dd371f117f6140c5fbd5205a7008950c6400

          SHA512

          94ac730655295d2d8b4b49435579c02f22433cde6cfe91126190068f39eb2c48c2a3fdd75dc961a8fb624a12981320be25af48ea995738849c4be4475400f045

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-file-l1-1-0.dll

          Filesize

          18KB

          MD5

          02f41db73f6b227455431c50ca0e9cc2

          SHA1

          d434c3eefd045075b171714d423d832b41bec965

          SHA256

          71c4a260c18c26bbb346cde64da2676ba8b35c483e574cd4c473aafc0bab7812

          SHA512

          a714881102c26b89886a3f088276f781f1367b93fa28aeba7ba4b7a461e0ea86711aeec8dec29fe327ee11d6185ce540ab70e4aa118a2f54892dc82b63351e0b

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-file-l1-2-0.dll

          Filesize

          14KB

          MD5

          27eb15b72136b05a48bc7015d38e721e

          SHA1

          cb4414ff9a94ea378b7fcfad81ea827a4b294ebb

          SHA256

          1a0a91bb29a12f82cb40a6e5309b021469a97d387afa650002a95bcb84d010b0

          SHA512

          e148bc356d17fe05f71642750f69ef9f1be5d8a0896d7fcbffd41414e9797182b840a7ac9af03633f04090e85528d67535755c9810e35658730fa1d04f7d57a0

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-file-l2-1-0.dll

          Filesize

          14KB

          MD5

          0918227b659c918e360a254dc856e788

          SHA1

          cfc521a91af2b62ea3320e65162e8c2ce8088313

          SHA256

          28ca5f1e1433b933cd22dda4932eee971a38d684b4dc3e926e672bca4b3a1245

          SHA512

          5fe8077d72fca9e8d00e32266e6ba821ab55a7212f67d27fcb6fab8c2434c34d2b88ba4a66b41ce49fbc3b200a621e37243c7b842d2eaad4e1a6bc3bb09af0f4

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-handle-l1-1-0.dll

          Filesize

          14KB

          MD5

          b20f087661889db8a25ef056abba51a0

          SHA1

          6849bff4b060878423cd0b2a50e3ca9f55f14f95

          SHA256

          09ed8bbc2cce1e116d7098c2d08157f47320f45eff0704d4a26e6fdaaa9d031d

          SHA512

          4b72a9bc7d823d30a5734308f085889cd30ea760bc458516cf69a5ec29dd4e1cd086b79069b5cdf2cd67db29bc8f44db47d7295adab97c100e31b7998dad05d5

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-heap-l1-1-0.dll

          Filesize

          15KB

          MD5

          c2d4aa775b3cddc0701bfd4d1739ff1b

          SHA1

          ed842ab414db3f6a6149aec79237f7fc38d478fa

          SHA256

          edb47b362b6478ffa7332cda5c10de514b4b8838128016181aeab4e89b1462af

          SHA512

          c9b073a5f395837fdb3b606c92efb373b88506eda64dcc9d76a92bf5f3a8457666637b9e73104234bbb87a73f2c0cdc568a94ded8740c7cec8b6e57fb9aa7221

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-interlocked-l1-1-0.dll

          Filesize

          14KB

          MD5

          fee4d657d9977ed59e3818773fa8b51d

          SHA1

          903b44d5f7b920762fe08cb2f84257fee7defb9a

          SHA256

          133232f2af7a120750d165c7b7863bc44fee074a7a362d7767897417db708886

          SHA512

          7cd8d70bcc2a2052d319d546db28960b3c5ca0a45f95375f0511e1c91a7d9f80b23fbc185d055e301a0c470ddfc9f1a42d05e4ad5175726fb63659086b77abac

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-libraryloader-l1-1-0.dll

          Filesize

          15KB

          MD5

          000b26c1fce61161f1b6fbc667b27ae1

          SHA1

          9cfb722d1d5e19450f769012c635c3ceeb05d4a8

          SHA256

          12d1d29889d56d04ac60d6f94649065bffe753a227c410994c53e60eb2c4d08d

          SHA512

          a6cd65ea8dc0dbc5cd2767312936bc8460afcb176b787f89c660095b2452282336a8866d5452e7a957b15db3d517549dc63420b1f743abc58f61a4799d44630c

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-localization-l1-2-0.dll

          Filesize

          17KB

          MD5

          276d9be24f50f94e6b381f78c9117c4e

          SHA1

          4440ff076f8551d5c08383e625a587270b28df1b

          SHA256

          68107ba25594a763b630dc5d549e88c3758c14c586f2779885fece15141a70ec

          SHA512

          6030ae5268c57e19542730e13c75e76a16ee14986c7358b0708abecfe281a1da8257f2582d63d3c50406eda818857327087487af384ad0c11ec9a0928ce66cd4

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-memory-l1-1-0.dll

          Filesize

          15KB

          MD5

          012c782e6794d65f33f8f29cfc3684e9

          SHA1

          03b5eef589b1724c5d88535d69485fbd86b4abcd

          SHA256

          54f1c949ab830ec5da503860ec1ea06430955e1b1c3598f36823c3151b0301f7

          SHA512

          8b3c7730a17e0b18d42ae068193fd0a1c85e66dcd2716f175e96d4081f318275d7918a176318bff55aa9a7512157ff4165d17ed64f690ef97f7beb494d317a66

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-namedpipe-l1-1-0.dll

          Filesize

          14KB

          MD5

          4c19a689d923971559277c76efe68c64

          SHA1

          c293b85138a07d3362e3bfd23f67c5c47fdb7a65

          SHA256

          a79c24039a493fd783022bc45e1419e2b2bc5a200bb289769eed38ca3d4b9107

          SHA512

          5a57c6d6fc05ab9e14d969a278482b0b031207467b2228160bc85a52f24be0ab8c2b6428d90d879479f06d2a908c4e47ee63835542d68ad053034a7235f9a1e6

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-processenvironment-l1-1-0.dll

          Filesize

          15KB

          MD5

          f5c4629b2817ec58e98022eac7b57ee9

          SHA1

          202e5ea8420af339ee04ca464bfdb5f1035e956f

          SHA256

          e231881c8c2f8444a61b090ead347b4388330d7eea1afc428fc2fe6724338b5d

          SHA512

          40ffda1d61a4c9ccad34eaaba70b82432db133b96b2c0f975a3c78358a84480fc6716f6e6c3e21c970b82c0321cf6a00c83a82540895bfd0dd558ac914a2a117

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-processthreads-l1-1-0.dll

          Filesize

          16KB

          MD5

          9ac0d023f1defd3eae965b28cac207a9

          SHA1

          39122cae5ef2a0047beb9334bc9891ebdbe0516e

          SHA256

          e15ebfebcbb3b2a0309c502fd665eeff5a6d85700c3a5f96a256dd6614a189a3

          SHA512

          89a4c3be71376f947950033ddc9f29041256dba4d87e88932ff286c923116d891c731bc24c9536f5766421c1bda885101c3d14d14be0e79fc65b85728f63d66d

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-processthreads-l1-1-1.dll

          Filesize

          15KB

          MD5

          ddf0466bdbc9becc17f68ed20c75e036

          SHA1

          a417e525269946cc70b1bc986cfd77bd012bdce3

          SHA256

          5e0aaf53ef2eb0c5f00a99918f75a5f952a253ba046cfab405baa91aee7f4808

          SHA512

          f7dcaab453ddd57e9237b3fdc0ca28923ea1f263c32b4d39392edbaa422297904a6ba6e97764e13dfefdbd095bf2d4c618cb1f32c4011d77172d2d8f289182d8

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-profile-l1-1-0.dll

          Filesize

          14KB

          MD5

          188c77e49068fbb4d29d50f597bda916

          SHA1

          32e075c6157f293b371b441061ba513de6c242e3

          SHA256

          0b188c3ff24732b184d77ea1de50ff140884f307b51c6f8125346ae5a184803c

          SHA512

          cff48cdb343d54e6a85ad84eae1407139f4eec20371cced45aa6b3b8860d648868032c132e3cb0a3ac095ff795dac39b7a292311b53f1be78445d251237e3688

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-rtlsupport-l1-1-0.dll

          Filesize

          15KB

          MD5

          e2d7c26fa63f33d8024152cba23361d6

          SHA1

          ae222368b8e370605fd16d57117190bafe18acc9

          SHA256

          72e3387d24d552a9c021dadfe6037b4e1cadc5d22712b001a46e17eb63fce85c

          SHA512

          a9784cbf77ff470b0ca75a759d98010c4a9a8b138be23a1c5b28522f9cbe25372cd0cad27bf2a45d5b317bcde2d9130b12b8142d7ab59fd9874c5d8d44526e09

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-string-l1-1-0.dll

          Filesize

          14KB

          MD5

          c460476cc5e12f253af2e7283043e338

          SHA1

          2291e4afc9db791e80da6fde017af7e58c7a9156

          SHA256

          c5e8bd918f6053d2515c5f95423a220d21ef4e92b4b3430be4424e370a4f9c70

          SHA512

          ff90a3e4f310c69a3159482b0eb9ef4731011520c9c18a2bf3fb417a0ab93d40964a2258e975698c21719a597d90fd93e1e5545d435bc1920d03ef7c91205b02

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-synch-l1-1-0.dll

          Filesize

          16KB

          MD5

          425a0f5c52c4d048419f26e116cd56f3

          SHA1

          5b3260ffd82c222f3a00b433b16769795ac18175

          SHA256

          6983fcb7722cbf966f656620b64a0714a6f81a7eb3cf940780a5490bc0647059

          SHA512

          a5b549f121da590c54b9fac7f85f24960ea597d969cbb05db63aa666a1033786214066863a7306807543445691b471e49ea35c2b8dbc06ceccb4350657bca3a1

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-synch-l1-2-0.dll

          Filesize

          15KB

          MD5

          138142d22e1026db372072c94683c3af

          SHA1

          6421d5113113690ce75698d75be1e5a9f34c20c8

          SHA256

          7ed2a36548c030f8698557aab639f3b8c34564a4aa7d84de83c0ce7053f8da80

          SHA512

          1eab9a0f3d328d33b8b6eca69e573204921485fbc4383ddfb462fe84beef07225a93554805da13f3a0377524ce2c4bdf987ad8d8205ff88967818ee758382f5e

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-sysinfo-l1-1-0.dll

          Filesize

          15KB

          MD5

          3745cb2459b0e82ff8fb334148b1f215

          SHA1

          0836d9cd57b1fb24c111491fdce5959bd0b3a8ef

          SHA256

          82d8ffe8761a615f21f22c113e738d93271bfe25e3457e9bbc653495d813e4c9

          SHA512

          f9b0c64f72201ffcbecf30569b37663c0bf4a47738c311d2502b35a322a4d02b719a114b864fe68dd31b0fc2f8fe5753ad91ca307ee5e733306a2eca902f6c39

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-timezone-l1-1-0.dll

          Filesize

          14KB

          MD5

          f6ff3eb34d709ee69cf9dcc7a4127526

          SHA1

          1e0079d4256fdf7f5755b3332d1a0abbef4cc311

          SHA256

          ae0d418f45a615e35a76769c0c849f02cdb6916a9730a9e7c369ec45c8726dfb

          SHA512

          d1f1723ee3ab4dd7a511813e7566dc6e3e4d35956403a9c3819e6f272c671a98cacbcf4bb809673fca00515d013ed9e8a44ef93de46aba436373684e821d7b2b

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-core-util-l1-1-0.dll

          Filesize

          14KB

          MD5

          8e269063eb71635a959cd4c6b828c0d9

          SHA1

          0bfbc17f210203cd00729193232f4cc519ee4a65

          SHA256

          fec3e18044935df8155667200b16781dc9c4d8ffa88a6f8f6b40aae85065e6d4

          SHA512

          73ebfa037eaafdc9ed35f3811810788c95d351c99645d71a64ce0f0c209b9d0806ae7eb509c318018834fce992ac0ea61dfc5b613ecc1e70ddbc0172fe76be2f

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-crt-conio-l1-1-0.dll

          Filesize

          15KB

          MD5

          72d63fb952b36a5c5d680a1b0c3ed199

          SHA1

          8807c066b409656b24f08d5074e1c9d48b04856d

          SHA256

          780373591e5fc6ffa1010cb3e99cad11f2de3299dfe4622164ff48042b3fed73

          SHA512

          2ac4afb0d1dd0b03276cc43e022c5cf23915f14cd0518dc7baad25de80d9a0a8fd1dfa9c8af333c59e26a1759c12a05c7262a101a5bbd64c5acee8e12762fc9b

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-crt-convert-l1-1-0.dll

          Filesize

          18KB

          MD5

          1ca4489b506b1d401f0a2351d3fcf008

          SHA1

          75374a929d9d7326efaada41ea4d7406bea7f8c3

          SHA256

          69ba22836161592b5915defd5ca751983456fdb96d208abdd65417d44899bf4d

          SHA512

          958834c9f0e778c3a475310ef556220cdb86efd72b3f867a612ff33bbec72089627ba3fc8f834b991a0a2cb47f38378199c7505f20a51f543a3b6c003054bb57

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-crt-environment-l1-1-0.dll

          Filesize

          15KB

          MD5

          fb01c4630cbf89282bc183357e3123e6

          SHA1

          b303324feaabdb82f06344259b624a8385f5ad84

          SHA256

          23cde8c6335f1ce664c9f7a5f23ad033537900ec877066a32be4835a8fa27fe3

          SHA512

          d8bc29a09bcb4e7f15e5cc54fbc4198435043d3bbeed1b8aa14ee7ed4dcf526636b20a4c243edaa50c411de7ac8d64999b9b35a29bee933347a85932524419fc

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-crt-filesystem-l1-1-0.dll

          Filesize

          16KB

          MD5

          a0fff01e126f418b41925ff26c22636f

          SHA1

          308d128ba7767867cebce91505e5d836fce41dab

          SHA256

          924aa957837c0cd571295240099bdd466f7c1798665207154c32892dd9953bb2

          SHA512

          9083bf6ea74c109fdc7df0a40aed5812acc8493ecd1764fcd334c7d173ed6bb0404d2428a5117867314a94f99b85d1bf96ae16434e81f37b7a838e6a0f32c5bc

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-crt-heap-l1-1-0.dll

          Filesize

          15KB

          MD5

          3b81fd93fe9009ebac11f78f05033e25

          SHA1

          e483a92be4ede462e48f77113907509c65ae2722

          SHA256

          8b1cc4f5ddf3046de146dd465b0f77768f3e97f8f311ec1b1a34e2f06c9d4eb7

          SHA512

          cd60beafd27366984b94f88896565fe8bece59b658d816e5bdc8c151c0f52c8f6a6b35dafe4e1a1327ea23581f33555ef32bc54c0e80636144389ede88c4cdf2

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-crt-locale-l1-1-0.dll

          Filesize

          15KB

          MD5

          1ec5cfb6d236e306cbfce475a3715d4f

          SHA1

          7863305c22fb5e68573292ef5a001c12b1aa7187

          SHA256

          fa1e0808fdb2135ea183d27773154719e91c060e58de900ab6022434b0f8d606

          SHA512

          0c8c74ba5e778160a9666ed161613b67f80bdcab451eb4c9817123170cd65429c23d998bab80005a2ae93211113c52002e2957f5f84b62538223828188c896dc

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-crt-math-l1-1-0.dll

          Filesize

          23KB

          MD5

          83d5ab6c0c3e8152a9a74586269c8d92

          SHA1

          6890f456645bf1fd6641262778b66befba11a051

          SHA256

          e2f8564fe6995dbf77b56c30bac0957e509e90900dbc37e9ddb6ee51c1d7814b

          SHA512

          fc5eb2fc5a3c2d2740d53958a923c97fdefd7721620e5b7ddcb15d50ff3c7137ac9ba36732c20bc624cdc3e0abc3ad2925eb4709a0f8b50775315e3b2ded4c1b

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-crt-private-l1-1-0.dll

          Filesize

          66KB

          MD5

          32a8ad018624c77aaf9299d919f16660

          SHA1

          e1fbfd0a3c8aef6ef3798ae1b7a7784a4f4e99ef

          SHA256

          2f5887eff20eeb390d208d87e7402cb36767aef2b19c69ac676abf6e8389fdec

          SHA512

          e729802c4ff6e700a4588e03df79aed4984a0f7e02430ea4dc90192f1ee3f3ca53536340bf54517f0e4d85cd8e1bcec6ae2cefe70cb8464db87c487987e8ab95

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-crt-process-l1-1-0.dll

          Filesize

          15KB

          MD5

          d5a92a2592df72bad9cc539255ffd806

          SHA1

          4cb3472392605b4103830b5f6a4fd22698571cad

          SHA256

          20fde9b56052b49f7b072cf0ef878798a0fad703f5867413d7a41f1892ea9626

          SHA512

          07bf9dd3ac7f062a322800ba04eeca9252fd76bea3b47d8b1d0a54eda8d2326931ee4a33f9647de691c13d546358b0bb1aadab0601db2d13c84b036507892848

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-crt-runtime-l1-1-0.dll

          Filesize

          19KB

          MD5

          88e940053f2e4355d2d9db74a54f535c

          SHA1

          fd32de8697326479a48c243b9e402b8dfd89f3b2

          SHA256

          5bacccae9c192028dbe097a69082379700031baece61855589021e186ef8bdc0

          SHA512

          58e936b6419a88ace191e41dff140341a875ac10bad622eaf1d1866426b23d8fedb05155b48a47246e9af6a7dad338191dda472b3c1bbdf7e3855b57ec992c0d

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-crt-stdio-l1-1-0.dll

          Filesize

          20KB

          MD5

          0a32c323e8f270414d362692a20ae65a

          SHA1

          39957fc978196d4e189b268f16ede36c1982856c

          SHA256

          141331523398cb4fcfc61850f4cc4d5636fc3dd269c1e9bf336c14e8441720e5

          SHA512

          365a010f38dda42c6643f1e23c6ee61959611b9b649bd50bc28812524433a37f157b1901330c5f528af9cd630847a3cd41bb697db37c6c4968137233c37cb559

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-crt-string-l1-1-0.dll

          Filesize

          20KB

          MD5

          92c5a37d1e5550c354c09a0bd7ac3dff

          SHA1

          afb8f070406de1e0041bff67854d1eaf365a8274

          SHA256

          8a4d18b4f24ee9b63652b03f019d969b6fa70374962d93d07d66fecf6114e7b1

          SHA512

          3ce6da0742644b6146a2e03a62f58d05ab282cf3cbbc19407a9d3d1c93e3185ca29ea4014b30c8f4fb780334dd40fe53b68fd19466ac899e0b37c3362d2b871b

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-crt-time-l1-1-0.dll

          Filesize

          17KB

          MD5

          b3ec8c4e4b637b0354851f87a84f4493

          SHA1

          3bb376f5770d69551e3e41cdd2d30e2f5edae5d4

          SHA256

          c23ca1d2cd4980961f41bd4365ba46a5d768c0ddf8785e5803e1daf089217d1c

          SHA512

          b3a1af6a011770c7639f4dceca118205397036899f6964a595b3f491e15113440f709e2c7f418f55415a58bd8d3331fd4a7d91bb5a5efd2a44f7871931f44997

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\api-ms-win-crt-utility-l1-1-0.dll

          Filesize

          15KB

          MD5

          8a1c11950ab0e7f8d0bf55fb4e8983a2

          SHA1

          4ffa2acaefa945ea6125137d9f6027da607618b1

          SHA256

          877ff3d93c4d62432163d8963d1fe4c4305d6a06aee5775f92def52951a03e3a

          SHA512

          8db5effa6e7f2916160fbeb585f1d4868e02609fdd7d1f372e5f1a8f0493e92397723263d380fc675dcdad31fcf72bdaf646d23a9e0bbd1cb158f1161bd08d86

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\base_library.zip

          Filesize

          1.3MB

          MD5

          bed03063e08a571088685625544ce144

          SHA1

          56519a1b60314ec43f3af0c5268ecc4647239ba3

          SHA256

          0d960743dbf746817b61ff7dd1c8c99b4f8c915de26946be56118cd6bedaebdc

          SHA512

          c136e16db86f94b007db42a9bf485a7c255dcc2843b40337e8f22a67028117f5bd5d48f7c1034d7446bb45ea16e530f1216d22740ddb7fab5b39cc33d4c6d995

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\crypto_clipper.json

          Filesize

          438B

          MD5

          cf251d944c35a27e53a1d3ec92195c01

          SHA1

          f44f2d79c6e064ee1c98601df4fc9406bd2fcfd0

          SHA256

          c93a6a6840b4889604ef63c5fabda15e8a5f295eb2c8fe29b05e68f792fd4233

          SHA512

          b4e1d2eb3c0e3772c06b74a61d96865da8ed99b8c57bd6cf78462ebf951c8e2a371668591b0c9c78804e67c7f9ec0c2ef491cefe4b864bcb826ac12e9ec90a4c

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\freetype.dll

          Filesize

          639KB

          MD5

          236f879a5dd26dc7c118d43396444b1c

          SHA1

          5ed3e4e084471cf8600fb5e8c54e11a254914278

          SHA256

          1c487392d6d06970ba3c7b52705881f1fb069f607243499276c2f0c033c7df6f

          SHA512

          cc9326bf1ae8bf574a4715158eba889d7f0d5e3818e6f57395740a4b593567204d6eef95b6e99d2717128c3bffa34a8031c213ff3f2a05741e1eaf3ca07f2254

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\libcrypto-3.dll

          Filesize

          5.0MB

          MD5

          123ad0908c76ccba4789c084f7a6b8d0

          SHA1

          86de58289c8200ed8c1fc51d5f00e38e32c1aad5

          SHA256

          4e5d5d20d6d31e72ab341c81e97b89e514326c4c861b48638243bdf0918cfa43

          SHA512

          80fae0533ba9a2f5fa7806e86f0db8b6aab32620dde33b70a3596938b529f3822856de75bddb1b06721f8556ec139d784bc0bb9c8da0d391df2c20a80d33cb04

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\libffi-8.dll

          Filesize

          38KB

          MD5

          0f8e4992ca92baaf54cc0b43aaccce21

          SHA1

          c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

          SHA256

          eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

          SHA512

          6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\libjpeg-9.dll

          Filesize

          238KB

          MD5

          c540308d4a8e6289c40753fdd3e1c960

          SHA1

          1b84170212ca51970f794c967465ca7e84000d0e

          SHA256

          3a224af540c96574800f5e9acf64b2cdfb9060e727919ec14fbd187a9b5bfe69

          SHA512

          1dadc6b92de9af998f83faf216d2ab6483b2dea7cdea3387ac846e924adbf624f36f8093daf5cee6010fea7f3556a5e2fcac494dbc87b5a55ce564c9cd76f92b

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\libmodplug-1.dll

          Filesize

          259KB

          MD5

          ead020db018b03e63a64ebff14c77909

          SHA1

          89bb59ae2b3b8ec56416440642076ae7b977080e

          SHA256

          0c1a9032812ec4c20003a997423e67b71ecb5e59d62cdc18a5bf591176a9010e

          SHA512

          c4742d657e5598c606ceff29c0abb19c588ba7976a7c4bff1df80a3109fe7df25e7d0dace962ec3962a94d2715a4848f2acc997a0552bf8d893ff6e7a78857e5

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\libogg-0.dll

          Filesize

          25KB

          MD5

          307ef797fc1af567101afba8f6ce6a8c

          SHA1

          0023f520f874a0c3eb3dc1fe8df73e71bde5f228

          SHA256

          57abc4f6a9accdd08bf9a2b022a66640cc626a5bd4dac6c7c4f06a5df61ee1fe

          SHA512

          5b0b6049844c6fef0cd2b6b1267130bb6e4c17b26afc898cfc17499ef05e79096cd705007a74578f11a218786119be37289290c5c47541090d7b9dea2908688e

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\libopus-0.dll

          Filesize

          359KB

          MD5

          e1adac219ec78b7b2ac9999d8c2e1c94

          SHA1

          6910ec9351bee5c355587e42bbb2d75a65ffc0cf

          SHA256

          771cae79410f7fcc4f993a105a18c4ed9e8cbddd6f807a42228d95f575808806

          SHA512

          da1912243491227168e23fb92def056b229f9f1d8c35ae122e1a0474b0be84ceb7167b138f2ee5fffd812b80c6aca719250aca6b25931585e224e27384f4cc67

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\python3.DLL

          Filesize

          66KB

          MD5

          2e2bb725b92a3d30b1e42cc43275bb7b

          SHA1

          83af34fb6bbb3e24ff309e3ebc637dd3875592a5

          SHA256

          d52baca085f88b40f30c855e6c55791e5375c80f60f94057061e77e33f4cad7a

          SHA512

          e4a500287f7888b1935df40fd0d0f303b82cbcf0d5621592805f3bb507e8ee8de6b51ba2612500838d653566fad18a04f76322c3ab405ce2fdbbefb5ab89069e

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\python312.dll

          Filesize

          6.6MB

          MD5

          b243d61f4248909bc721674d70a633de

          SHA1

          1d2fb44b29c4ac3cfd5a7437038a0c541fce82fc

          SHA256

          93488fa7e631cc0a2bd808b9eee8617280ee9b6ff499ab424a1a1cbf24d77dc7

          SHA512

          10460c443c7b9a6d7e39ad6e2421b8ca4d8329f1c4a0ff5b71ce73352d2e9438d45f7d59edb13ce30fad3b4f260bd843f4d9b48522d448310d43e0988e075fcb

        • C:\Users\Admin\AppData\Local\Temp\_MEI8562\ucrtbase.dll

          Filesize

          964KB

          MD5

          e2871ff2a40e041703622e0a590bf82a

          SHA1

          be530dff17c28fb1572b7804739ac5e42c410215

          SHA256

          36ff890ba0dc8ea6636a2ab29e1b35ae3ed5a5f29d667e180b5b23cac307432b

          SHA512

          8d95ec43936bef1311bffecdf26865f3008e4aab2423caf7fc2a2483ce67db3835b6ec32522057c88b0108b4138dbe64714152f342a9c2c12e5dc4387d594ea6

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o2kbk0o1.qfe.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\jumpscare.mp4

          Filesize

          950KB

          MD5

          5ac44ced534a47dc15b18990d8af0e49

          SHA1

          11add282a818408965d4455333a7d3d6e30923f1

          SHA256

          bea9d33028271f219a9c1786489dbfe8fa7191ba2fe2fbf8bd291130889a6448

          SHA512

          0ac4256e7dcc6697e7bb6d118a6cd6dbbfe2601a6487512d2c0ca3d73bc6ed4bc3f61d1c76e1c4316ec15c6bc3c5749fd8faf8636bc556a16844811586e21998

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms

          Filesize

          1KB

          MD5

          4aca1d1579895f7c0cce0d201595abc2

          SHA1

          f2f8b0cde251f6aace30e0208d3919c75d96160b

          SHA256

          cefd525a14dc18ec6c039f3411d57a056833973fe2e849f0f44747fe83951698

          SHA512

          984268bb2eddba1e7aa77fbc1769542ee33caaa673cab85dbc0e0522d338dfb6e8da42a38ce0c89d27981d27632d8d07a211b07789634a7ea158d7c0da5bbb78

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms

          Filesize

          3KB

          MD5

          ad923d46947b993df2db6c2fc7921bd8

          SHA1

          55888b0c58ff16e101cbe5b8ff91c41e0c36f3e4

          SHA256

          8f04f6b45acb09d8743d3aa2cc74b3157c038e936fecae3c7dc48f122c456805

          SHA512

          602a14ffd829afbf9b6689045ec797e04c08228edb7330bfe824e7816c69bd85c2692690d48319da3078aa6fa364f6a8a86343875a7d9bcc3e2c04ff9ac10518

        • memory/3664-1365-0x0000013FD62F0000-0x0000013FD6312000-memory.dmp

          Filesize

          136KB

        • memory/3664-1375-0x00007FFBBCE10000-0x00007FFBBD8D2000-memory.dmp

          Filesize

          10.8MB

        • memory/3664-1376-0x00007FFBBCE10000-0x00007FFBBD8D2000-memory.dmp

          Filesize

          10.8MB

        • memory/3664-1379-0x00007FFBBCE10000-0x00007FFBBD8D2000-memory.dmp

          Filesize

          10.8MB

        • memory/3664-1364-0x00007FFBBCE13000-0x00007FFBBCE15000-memory.dmp

          Filesize

          8KB

        • memory/5664-3822-0x0000000007640000-0x0000000007650000-memory.dmp

          Filesize

          64KB

        • memory/5664-3818-0x0000000007640000-0x0000000007650000-memory.dmp

          Filesize

          64KB

        • memory/5664-3817-0x0000000007640000-0x0000000007650000-memory.dmp

          Filesize

          64KB

        • memory/5664-3819-0x0000000009F60000-0x0000000009F70000-memory.dmp

          Filesize

          64KB

        • memory/5664-3820-0x0000000009FF0000-0x000000000A000000-memory.dmp

          Filesize

          64KB

        • memory/5664-3821-0x0000000009FF0000-0x000000000A000000-memory.dmp

          Filesize

          64KB

        • memory/5664-3823-0x0000000007640000-0x0000000007650000-memory.dmp

          Filesize

          64KB

        • memory/5664-3816-0x0000000007640000-0x0000000007650000-memory.dmp

          Filesize

          64KB

        • memory/5664-3824-0x0000000009FF0000-0x000000000A000000-memory.dmp

          Filesize

          64KB

        • memory/5664-3815-0x0000000007640000-0x0000000007650000-memory.dmp

          Filesize

          64KB

        • memory/5664-3836-0x0000000007640000-0x0000000007650000-memory.dmp

          Filesize

          64KB

        • memory/6412-3779-0x000001F5C14B0000-0x000001F5C14D4000-memory.dmp

          Filesize

          144KB

        • memory/6412-3778-0x000001F5C14B0000-0x000001F5C14DA000-memory.dmp

          Filesize

          168KB