Resubmissions

01-07-2024 15:37

240701-s2vz6ssajn 10

01-07-2024 15:16

240701-snwdsa1gmm 10

01-07-2024 11:15

240701-nctzcsycjd 10

01-07-2024 11:04

240701-m6mxga1dnn 10

01-07-2024 09:11

240701-k5xzyawfpr 10

01-07-2024 09:08

240701-k3z2hsweqn 3

01-07-2024 09:03

240701-k1emsswdqq 10

01-07-2024 09:02

240701-kzrkzawdnn 10

30-06-2024 16:46

240630-vagdtathjl 10

Analysis

  • max time kernel
    524s
  • max time network
    533s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 11:04

General

  • Target

    Eagles Image Logger.exe

  • Size

    6.5MB

  • MD5

    822f47134b780406c02c48e1cdab2e38

  • SHA1

    aa1c4a7b46223f663c8a8751fd3b295ab6443263

  • SHA256

    15eb341d2ff1866160269470ef52df4889a17d2ca58476a77d0c2787845888b1

  • SHA512

    652d6160ce92af854c865351f4b754d528c4493917bb1c4d54d629cf145ab006447cdc493953636acc18a1be078b06307cdac335ae0aa598a21c7d3832e0a818

  • SSDEEP

    196608:vwSbstG7ykI+gHJnHgZcrOSrGymujAoWeVO:vKG7vI+gpnKnQGyXAod

Malware Config

Extracted

Family

xworm

C2

bulletingmarrano-45523.portmap.host:45523

Attributes
  • Install_directory

    %AppData%

  • install_file

    RuntimeBroker.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Eagles Image Logger.exe
    "C:\Users\Admin\AppData\Local\Temp\Eagles Image Logger.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:212
    • C:\Users\Admin\AppData\Roaming\installer.exe
      "C:\Users\Admin\AppData\Roaming\installer.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3320
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\installer.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1660
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'installer.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1844
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1976
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1272
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1872
    • C:\Users\Admin\AppData\Roaming\Eagles Image Logger.exe
      "C:\Users\Admin\AppData\Roaming\Eagles Image Logger.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4524
      • C:\Users\Admin\AppData\Roaming\Eagles Image Logger.exe
        "C:\Users\Admin\AppData\Roaming\Eagles Image Logger.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:648
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c
          4⤵
            PID:2252
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            4⤵
              PID:1620
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c cls
              4⤵
                PID:1624
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c cls
                4⤵
                  PID:4528
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c cls
                  4⤵
                    PID:4836
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c cls
                    4⤵
                      PID:4288
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c cls
                      4⤵
                        PID:4280
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c cls
                        4⤵
                          PID:3868
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c cls
                          4⤵
                            PID:4132
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c cls
                            4⤵
                              PID:1692
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c cls
                              4⤵
                                PID:2420
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c cls
                                4⤵
                                  PID:3464
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c cls
                                  4⤵
                                    PID:3168
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c cls
                                    4⤵
                                      PID:4016
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c cls
                                      4⤵
                                        PID:428
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c cls
                                        4⤵
                                          PID:1904
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c cls
                                          4⤵
                                            PID:3192
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c cls
                                            4⤵
                                              PID:2876
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c cls
                                              4⤵
                                                PID:3812
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c cls
                                                4⤵
                                                  PID:4092
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c cls
                                                  4⤵
                                                    PID:2236
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c cls
                                                    4⤵
                                                      PID:3328
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c cls
                                                      4⤵
                                                        PID:3740
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c cls
                                                        4⤵
                                                          PID:1472
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c cls
                                                          4⤵
                                                            PID:1596
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c cls
                                                            4⤵
                                                              PID:672
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c cls
                                                              4⤵
                                                                PID:376
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c cls
                                                                4⤵
                                                                  PID:3856
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c cls
                                                                  4⤵
                                                                    PID:2556
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c cls
                                                                    4⤵
                                                                      PID:2580
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c cls
                                                                      4⤵
                                                                        PID:2636
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c cls
                                                                        4⤵
                                                                          PID:2468
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c cls
                                                                          4⤵
                                                                            PID:2652
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c cls
                                                                            4⤵
                                                                              PID:4300
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c cls
                                                                              4⤵
                                                                                PID:3280
                                                                        • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                          C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:428
                                                                        • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                          C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2236
                                                                        • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                          C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4012
                                                                        • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                          C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5076
                                                                        • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                          C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4748
                                                                        • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                          C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2324
                                                                        • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                          C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4744
                                                                        • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                          C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4888
                                                                        • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                          C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2600

                                                                        Network

                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                        Execution

                                                                        Command and Scripting Interpreter

                                                                        1
                                                                        T1059

                                                                        PowerShell

                                                                        1
                                                                        T1059.001

                                                                        Scheduled Task/Job

                                                                        1
                                                                        T1053

                                                                        Scheduled Task

                                                                        1
                                                                        T1053.005

                                                                        Persistence

                                                                        Boot or Logon Autostart Execution

                                                                        1
                                                                        T1547

                                                                        Registry Run Keys / Startup Folder

                                                                        1
                                                                        T1547.001

                                                                        Scheduled Task/Job

                                                                        1
                                                                        T1053

                                                                        Scheduled Task

                                                                        1
                                                                        T1053.005

                                                                        Privilege Escalation

                                                                        Boot or Logon Autostart Execution

                                                                        1
                                                                        T1547

                                                                        Registry Run Keys / Startup Folder

                                                                        1
                                                                        T1547.001

                                                                        Scheduled Task/Job

                                                                        1
                                                                        T1053

                                                                        Scheduled Task

                                                                        1
                                                                        T1053.005

                                                                        Defense Evasion

                                                                        Modify Registry

                                                                        1
                                                                        T1112

                                                                        Discovery

                                                                        Query Registry

                                                                        2
                                                                        T1012

                                                                        System Information Discovery

                                                                        2
                                                                        T1082

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\RuntimeBroker.exe.log
                                                                          Filesize

                                                                          654B

                                                                          MD5

                                                                          2ff39f6c7249774be85fd60a8f9a245e

                                                                          SHA1

                                                                          684ff36b31aedc1e587c8496c02722c6698c1c4e

                                                                          SHA256

                                                                          e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                                                                          SHA512

                                                                          1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          d85ba6ff808d9e5444a4b369f5bc2730

                                                                          SHA1

                                                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                          SHA256

                                                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                          SHA512

                                                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                          Filesize

                                                                          944B

                                                                          MD5

                                                                          b77a9ceea31820624963a4d9bc92c3f2

                                                                          SHA1

                                                                          9d607362dd1e73dd0118f53d10dc40ceba96de51

                                                                          SHA256

                                                                          f6564fac403c9953410c87c206e15f5461791e939cb185fe033020f45ce7dd9f

                                                                          SHA512

                                                                          8a6469d41c193cdd57f575942f44b9a88f5a3e529e922ba2588fd292224c636a9702f6cb32e2d3a2cd2d276bb4b6734f863d87135e8693eb6defecf70f8c9693

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                          Filesize

                                                                          944B

                                                                          MD5

                                                                          cadef9abd087803c630df65264a6c81c

                                                                          SHA1

                                                                          babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                                          SHA256

                                                                          cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                                          SHA512

                                                                          7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                          Filesize

                                                                          944B

                                                                          MD5

                                                                          ba169f4dcbbf147fe78ef0061a95e83b

                                                                          SHA1

                                                                          92a571a6eef49fff666e0f62a3545bcd1cdcda67

                                                                          SHA256

                                                                          5ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1

                                                                          SHA512

                                                                          8d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45242\VCRUNTIME140.dll
                                                                          Filesize

                                                                          96KB

                                                                          MD5

                                                                          f12681a472b9dd04a812e16096514974

                                                                          SHA1

                                                                          6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                          SHA256

                                                                          d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                          SHA512

                                                                          7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45242\_bz2.pyd
                                                                          Filesize

                                                                          81KB

                                                                          MD5

                                                                          4101128e19134a4733028cfaafc2f3bb

                                                                          SHA1

                                                                          66c18b0406201c3cfbba6e239ab9ee3dbb3be07d

                                                                          SHA256

                                                                          5843872d5e2b08f138a71fe9ba94813afee59c8b48166d4a8eb0f606107a7e80

                                                                          SHA512

                                                                          4f2fc415026d7fd71c5018bc2ffdf37a5b835a417b9e5017261849e36d65375715bae148ce8f9649f9d807a63ac09d0fb270e4abae83dfa371d129953a5422ca

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45242\_ctypes.pyd
                                                                          Filesize

                                                                          120KB

                                                                          MD5

                                                                          6a9ca97c039d9bbb7abf40b53c851198

                                                                          SHA1

                                                                          01bcbd134a76ccd4f3badb5f4056abedcff60734

                                                                          SHA256

                                                                          e662d2b35bb48c5f3432bde79c0d20313238af800968ba0faa6ea7e7e5ef4535

                                                                          SHA512

                                                                          dedf7f98afc0a94a248f12e4c4ca01b412da45b926da3f9c4cbc1d2cbb98c8899f43f5884b1bf1f0b941edaeef65612ea17438e67745962ff13761300910960d

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45242\_decimal.pyd
                                                                          Filesize

                                                                          245KB

                                                                          MD5

                                                                          d47e6acf09ead5774d5b471ab3ab96ff

                                                                          SHA1

                                                                          64ce9b5d5f07395935df95d4a0f06760319224a2

                                                                          SHA256

                                                                          d0df57988a74acd50b2d261e8b5f2c25da7b940ec2aafbee444c277552421e6e

                                                                          SHA512

                                                                          52e132ce94f21fa253fed4cf1f67e8d4423d8c30224f961296ee9f64e2c9f4f7064d4c8405cd3bb67d3cf880fe4c21ab202fa8cf677e3b4dad1be6929dbda4e2

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45242\_hashlib.pyd
                                                                          Filesize

                                                                          62KB

                                                                          MD5

                                                                          de4d104ea13b70c093b07219d2eff6cb

                                                                          SHA1

                                                                          83daf591c049f977879e5114c5fea9bbbfa0ad7b

                                                                          SHA256

                                                                          39bc615842a176db72d4e0558f3cdcae23ab0623ad132f815d21dcfbfd4b110e

                                                                          SHA512

                                                                          567f703c2e45f13c6107d767597dba762dc5caa86024c87e7b28df2d6c77cd06d3f1f97eed45e6ef127d5346679fea89ac4dc2c453ce366b6233c0fa68d82692

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45242\_lzma.pyd
                                                                          Filesize

                                                                          154KB

                                                                          MD5

                                                                          337b0e65a856568778e25660f77bc80a

                                                                          SHA1

                                                                          4d9e921feaee5fa70181eba99054ffa7b6c9bb3f

                                                                          SHA256

                                                                          613de58e4a9a80eff8f8bc45c350a6eaebf89f85ffd2d7e3b0b266bf0888a60a

                                                                          SHA512

                                                                          19e6da02d9d25ccef06c843b9f429e6b598667270631febe99a0d12fc12d5da4fb242973a8351d3bf169f60d2e17fe821ad692038c793ce69dfb66a42211398e

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45242\_socket.pyd
                                                                          Filesize

                                                                          76KB

                                                                          MD5

                                                                          8140bdc5803a4893509f0e39b67158ce

                                                                          SHA1

                                                                          653cc1c82ba6240b0186623724aec3287e9bc232

                                                                          SHA256

                                                                          39715ef8d043354f0ab15f62878530a38518fb6192bc48da6a098498e8d35769

                                                                          SHA512

                                                                          d0878fee92e555b15e9f01ce39cfdc3d6122b41ce00ec3a4a7f0f661619f83ec520dca41e35a1e15650fb34ad238974fe8019577c42ca460dde76e3891b0e826

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45242\_uuid.pyd
                                                                          Filesize

                                                                          23KB

                                                                          MD5

                                                                          9a4957bdc2a783ed4ba681cba2c99c5c

                                                                          SHA1

                                                                          f73d33677f5c61deb8a736e8dde14e1924e0b0dc

                                                                          SHA256

                                                                          f7f57807c15c21c5aa9818edf3993d0b94aef8af5808e1ad86a98637fc499d44

                                                                          SHA512

                                                                          027bdcb5b3e0ca911ee3c94c42da7309ea381b4c8ec27cf9a04090fff871db3cf9b7b659fdbcfff8887a058cb9b092b92d7d11f4f934a53be81c29ef8895ac2b

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45242\base_library.zip
                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          83d235e1f5b0ee5b0282b5ab7244f6c4

                                                                          SHA1

                                                                          629a1ce71314d7abbce96674a1ddf9f38c4a5e9c

                                                                          SHA256

                                                                          db389a9e14bfac6ee5cce17d41f9637d3ff8b702cc74102db8643e78659670a0

                                                                          SHA512

                                                                          77364aff24cfc75ee32e50973b7d589b4a896d634305d965ecbc31a9e0097e270499dbec93126092eb11f3f1ad97692db6ca5927d3d02f3d053336d6267d7e5f

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45242\libcrypto-1_1.dll
                                                                          Filesize

                                                                          3.3MB

                                                                          MD5

                                                                          6f4b8eb45a965372156086201207c81f

                                                                          SHA1

                                                                          8278f9539463f0a45009287f0516098cb7a15406

                                                                          SHA256

                                                                          976ce72efd0a8aeeb6e21ad441aa9138434314ea07f777432205947cdb149541

                                                                          SHA512

                                                                          2c5c54842aba9c82fb9e7594ae9e264ac3cbdc2cc1cd22263e9d77479b93636799d0f28235ac79937070e40b04a097c3ea3b7e0cd4376a95ed8ca90245b7891f

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45242\libffi-8.dll
                                                                          Filesize

                                                                          34KB

                                                                          MD5

                                                                          32d36d2b0719db2b739af803c5e1c2f5

                                                                          SHA1

                                                                          023c4f1159a2a05420f68daf939b9ac2b04ab082

                                                                          SHA256

                                                                          128a583e821e52b595eb4b3dda17697d3ca456ee72945f7ecce48ededad0e93c

                                                                          SHA512

                                                                          a0a68cfc2f96cb1afd29db185c940e9838b6d097d2591b0a2e66830dd500e8b9538d170125a00ee8c22b8251181b73518b73de94beeedd421d3e888564a111c1

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45242\python311.dll
                                                                          Filesize

                                                                          5.5MB

                                                                          MD5

                                                                          9a24c8c35e4ac4b1597124c1dcbebe0f

                                                                          SHA1

                                                                          f59782a4923a30118b97e01a7f8db69b92d8382a

                                                                          SHA256

                                                                          a0cf640e756875c25c12b4a38ba5f2772e8e512036e2ac59eb8567bf05ffbfb7

                                                                          SHA512

                                                                          9d9336bf1f0d3bc9ce4a636a5f4e52c5f9487f51f00614fc4a34854a315ce7ea8be328153812dbd67c45c75001818fa63317eba15a6c9a024fa9f2cab163165b

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45242\select.pyd
                                                                          Filesize

                                                                          28KB

                                                                          MD5

                                                                          97ee623f1217a7b4b7de5769b7b665d6

                                                                          SHA1

                                                                          95b918f3f4c057fb9c878c8cc5e502c0bd9e54c0

                                                                          SHA256

                                                                          0046eb32f873cde62cf29af02687b1dd43154e9fd10e0aa3d8353d3debb38790

                                                                          SHA512

                                                                          20edc7eae5c0709af5c792f04a8a633d416da5a38fc69bd0409afe40b7fb1afa526de6fe25d8543ece9ea44fd6baa04a9d316ac71212ae9638bdef768e661e0f

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45242\unicodedata.pyd
                                                                          Filesize

                                                                          1.1MB

                                                                          MD5

                                                                          bc58eb17a9c2e48e97a12174818d969d

                                                                          SHA1

                                                                          11949ebc05d24ab39d86193b6b6fcff3e4733cfd

                                                                          SHA256

                                                                          ecf7836aa0d36b5880eb6f799ec402b1f2e999f78bfff6fb9a942d1d8d0b9baa

                                                                          SHA512

                                                                          4aa2b2ce3eb47503b48f6a888162a527834a6c04d3b49c562983b4d5aad9b7363d57aef2e17fe6412b89a9a3b37fb62a4ade4afc90016e2759638a17b1deae6c

                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xfw0ykz0.o0h.ps1
                                                                          Filesize

                                                                          60B

                                                                          MD5

                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                          SHA1

                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                          SHA256

                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                          SHA512

                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                        • C:\Users\Admin\AppData\Roaming\Eagles Image Logger.exe
                                                                          Filesize

                                                                          6.4MB

                                                                          MD5

                                                                          965fb2fc5db15b030f765e34e2f7cbf9

                                                                          SHA1

                                                                          84f5d23cf66081cdcba281e93ddc0938741afd93

                                                                          SHA256

                                                                          c71c4fca850ad63b95858df49395fe31b9cb51efdd95660ab7187ad5432523e8

                                                                          SHA512

                                                                          75b1879a581d55d5d802eca53f7dbdeb06dbd8078e38264ff4687901fad6675423013c6f7a7359abc168aaa1942202cfc089f7a92ea41fa2d94c69ddb490c601

                                                                        • C:\Users\Admin\AppData\Roaming\installer.exe
                                                                          Filesize

                                                                          85KB

                                                                          MD5

                                                                          1b18c754c9cccfb1be40b725a7cf9b3e

                                                                          SHA1

                                                                          2b4bd57ef4d23021ee452b408dcc032aa7f78f07

                                                                          SHA256

                                                                          dc56aba24508d371ada577ba9af39be2919fd45e94ae04edc43c5c142c2524a9

                                                                          SHA512

                                                                          73bb18727104a5acfc33e0589c0dcacb046715adbdccbf4e77e79949405cf000cd238fa42c3abe938ee15403c75fb0c71cca8af1e9015db4ca92e9cfcd89ff59

                                                                        • memory/212-0-0x00007FF841E03000-0x00007FF841E05000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/212-1-0x0000000000C40000-0x00000000012D2000-memory.dmp
                                                                          Filesize

                                                                          6.6MB

                                                                        • memory/1660-61-0x00000166F4040000-0x00000166F4062000-memory.dmp
                                                                          Filesize

                                                                          136KB

                                                                        • memory/3320-60-0x00007FF841E00000-0x00007FF8428C1000-memory.dmp
                                                                          Filesize

                                                                          10.8MB

                                                                        • memory/3320-14-0x00007FF841E00000-0x00007FF8428C1000-memory.dmp
                                                                          Filesize

                                                                          10.8MB

                                                                        • memory/3320-13-0x0000000000780000-0x000000000079C000-memory.dmp
                                                                          Filesize

                                                                          112KB

                                                                        • memory/3320-111-0x00007FF841E00000-0x00007FF8428C1000-memory.dmp
                                                                          Filesize

                                                                          10.8MB