Resubmissions

08-05-2024 15:26

240508-st9hlaba5z 9

08-05-2024 07:08

240508-hx7s3agd7w 9

05-05-2024 13:17

240505-qje5wsba6s 9

05-05-2024 12:58

240505-p7yrgaaf3v 9

05-05-2024 12:50

240505-p2w1paad7w 9

05-05-2024 09:53

240505-lwy2bahh33 9

Analysis

  • max time kernel
    32s
  • max time network
    17s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05-05-2024 09:53

General

  • Target

    ByteVault.exe

  • Size

    9.8MB

  • MD5

    25a7375d3a6597707493a0841e878bce

  • SHA1

    173a8e00b00d84830e06b1f3d63988fe895fa001

  • SHA256

    7f65b5d7be7a9e563e1b577ff1d95c891b16fa9871dc748c7640e6589e6902db

  • SHA512

    110518ee80839dcf0e826bfdb41c16591deac371865b3635ef08b005a823e53c296d9de0be9eeba3d6e1c5413905f4d4d8ef175748c2c6e48801b9149668cee9

  • SSDEEP

    196608:fhfefIk7AHkPkRJW9GNZA1HeT39IigaeE9TFa0Z8DOjCdylwo1nz8QW7tx:0QFG8S1+TtIiEY9Z8D8CclPdoPx

Malware Config

Signatures

  • Renames multiple (149) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Loads dropped DLL 10 IoCs
  • Drops desktop.ini file(s) 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ByteVault.exe
    "C:\Users\Admin\AppData\Local\Temp\ByteVault.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4544
    • C:\Users\Admin\AppData\Local\Temp\ByteVault.exe
      "C:\Users\Admin\AppData\Local\Temp\ByteVault.exe"
      2⤵
      • Loads dropped DLL
      • Drops desktop.ini file(s)
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2312
      • C:\Windows\SYSTEM32\netsh.exe
        netsh advfirewall set allprofiles state off
        3⤵
        • Modifies Windows Firewall
        PID:1656
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Encrypt\encrypt.html
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2096
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa5cae3cb8,0x7ffa5cae3cc8,0x7ffa5cae3cd8
          4⤵
            PID:1456
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1956,12287936883904503124,4504814295925406081,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1968 /prefetch:2
            4⤵
              PID:3952
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1956,12287936883904503124,4504814295925406081,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3832
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1956,12287936883904503124,4504814295925406081,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2708 /prefetch:8
              4⤵
                PID:3048
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,12287936883904503124,4504814295925406081,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3200 /prefetch:1
                4⤵
                  PID:3344
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,12287936883904503124,4504814295925406081,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
                  4⤵
                    PID:3352
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,12287936883904503124,4504814295925406081,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4080 /prefetch:1
                    4⤵
                      PID:2328
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,12287936883904503124,4504814295925406081,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4052 /prefetch:1
                      4⤵
                        PID:4644
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,12287936883904503124,4504814295925406081,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4044 /prefetch:1
                        4⤵
                          PID:2940
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,12287936883904503124,4504814295925406081,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4676 /prefetch:1
                          4⤵
                            PID:4968
                          • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1956,12287936883904503124,4504814295925406081,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5432 /prefetch:8
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:332
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1956,12287936883904503124,4504814295925406081,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3908 /prefetch:8
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:768
                    • C:\Windows\System32\CompPkgSrv.exe
                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                      1⤵
                        PID:4020
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:2508
                        • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                          "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                          1⤵
                          • Modifies registry class
                          • Suspicious use of SetWindowsHookEx
                          PID:1408

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Encrypt\encrypt.html

                          Filesize

                          1KB

                          MD5

                          0b8e6e89d7ea9193b4c2b2a1fc84c22c

                          SHA1

                          9574d0561e2ec4276adb0e5e18e217344af09519

                          SHA256

                          c8d8c17a0a38fa7031794f4180903d628d04266cfd273fc1fa82222f3b958abf

                          SHA512

                          91fe291c4648ccaf10eaf01fb5e33ce5132dc03ee31b577bbc3a8d00fb115b2e8f3e9616f4b11b9f728302cca5fad7dbfbb2e09502c3e3d0fcb03384f7e280b0

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                          Filesize

                          152B

                          MD5

                          704d4cabea796e63d81497ab24b05379

                          SHA1

                          b4d01216a6985559bd4b6d193ed1ec0f93b15ff8

                          SHA256

                          3db2f8ac0fb3889fcf383209199e35ac8380cf1b78714fc5900df247ba324d26

                          SHA512

                          0f4803b7b7396a29d43d40f971701fd1af12d82f559dcfd25e0ca9cc8868a182acba7b28987142c1f003efd7dd22e474ac4c8f01fe73725b3618a7bf3e77801d

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                          Filesize

                          152B

                          MD5

                          de47c3995ae35661b0c60c1f1d30f0ab

                          SHA1

                          6634569b803dc681dc068de3a3794053fa68c0ca

                          SHA256

                          4d063bb78bd4fa86cee3d393dd31a08cab05e3539d31ca9f0a294df754cd00c7

                          SHA512

                          852a9580564fd4c53a9982ddf36a5679dbdce55d445b979001b4d97d60a9a688e532821403322c88acc42f6b7fa9cc5e964a79cbe142a96cbe0f5612fe1d61cb

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                          Filesize

                          6KB

                          MD5

                          40519d48050b9fe6d8643dd7822bcb24

                          SHA1

                          3c533c72035e033ab460eb2e5ff7c2fb298d9ec6

                          SHA256

                          bd3c830f4d85d7e4e65f2132621d918f03c5457eb09366e74c0dd806920bf68c

                          SHA512

                          d269c331f0a7bb584e3438343c08c7e09a83f4da59b19a6e3623021272f011f8a60d306dd9927cee7a5a458fef7fe3df6c7a9c2abc2a2012ee7719b75c30dbd5

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                          Filesize

                          5KB

                          MD5

                          ab62b3fb7a29d32fa5cdebea6b07b2f0

                          SHA1

                          362344068331311f7b0a24158ce38f83bf028243

                          SHA256

                          e19a8a0accb8a93e7299677ee0dec5a9b9921328a01880fa5284a8897e3c672c

                          SHA512

                          d17dff05ef672588ba485975d4f1c352dd81d4a3657b115bc45b205cb12da0a7dc57b64111b9f8dffc56b3357dc2ef4be33be9801b8b82f5efe719d34428c831

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                          Filesize

                          16B

                          MD5

                          46295cac801e5d4857d09837238a6394

                          SHA1

                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                          SHA256

                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                          SHA512

                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                          Filesize

                          16B

                          MD5

                          206702161f94c5cd39fadd03f4014d98

                          SHA1

                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                          SHA256

                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                          SHA512

                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                          Filesize

                          11KB

                          MD5

                          9c16a48ebb4f7f54fa5cae8c4565114a

                          SHA1

                          e6a7efaedf26f37d3477c21811b4e37ec7e269b1

                          SHA256

                          3785f7872bc76faf7836fc6a460e54d32ffac9ea34c4f60ea20617d52edfb426

                          SHA512

                          a7144c4cb0e823b249a3193483d950cb9867a6c4994995aefb8a6b3044062ef3a561548726011abd8423eca33b4d5fc6dfcbb5599096740016fc719e6b42708e

                        • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                          Filesize

                          10KB

                          MD5

                          2cb9e3f89741961748d38d15dfecc8fb

                          SHA1

                          11f89dfac73dfacb194fa01bf6e7fddb38c1f6d7

                          SHA256

                          e76dcf1390543fde2ae6fd8263e90df10923df9dfe78a5fb588a50654577fd13

                          SHA512

                          20557311d13320d2f7c8bfb99e49c8af30dbcbace0faaa5101f9ea893a017a55100bf2b3c466c9d9cfe4fa8a8affcef9223a870abbcf571492fa90abd0e748f2

                        • C:\Users\Admin\AppData\Local\Temp\_MEI45442\VCRUNTIME140.dll

                          Filesize

                          116KB

                          MD5

                          be8dbe2dc77ebe7f88f910c61aec691a

                          SHA1

                          a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                          SHA256

                          4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                          SHA512

                          0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                        • C:\Users\Admin\AppData\Local\Temp\_MEI45442\_bz2.pyd

                          Filesize

                          83KB

                          MD5

                          223fd6748cae86e8c2d5618085c768ac

                          SHA1

                          dcb589f2265728fe97156814cbe6ff3303cd05d3

                          SHA256

                          f81dc49eac5ecc528e628175add2ff6bda695a93ea76671d7187155aa6326abb

                          SHA512

                          9c22c178417b82e68f71e5b7fe7c0c0a77184ee12bd0dc049373eace7fa66c89458164d124a9167ae760ff9d384b78ca91001e5c151a51ad80c824066b8ecce6

                        • C:\Users\Admin\AppData\Local\Temp\_MEI45442\_cffi_backend.cp312-win_amd64.pyd

                          Filesize

                          178KB

                          MD5

                          0572b13646141d0b1a5718e35549577c

                          SHA1

                          eeb40363c1f456c1c612d3c7e4923210eae4cdf7

                          SHA256

                          d8a76d1e31bbd62a482dea9115fc1a109cb39af4cf6d1323409175f3c93113a7

                          SHA512

                          67c28432ca8b389acc26e47eb8c4977fddd4af9214819f89df07fecbc8ed750d5f35807a1b195508dd1d77e2a7a9d7265049dcfbfe7665a7fd1ba45da1e4e842

                        • C:\Users\Admin\AppData\Local\Temp\_MEI45442\_decimal.pyd

                          Filesize

                          245KB

                          MD5

                          3055edf761508190b576e9bf904003aa

                          SHA1

                          f0dc8d882b5cd7955cc6dfc8f9834f70a83c7890

                          SHA256

                          e4104e47399d3f635a14d649f61250e9fd37f7e65c81ffe11f099923f8532577

                          SHA512

                          87538fe20bd2c1150a8fefd0478ffd32e2a9c59d22290464bf5dfb917f6ac7ec874f8b1c70d643a4dc3dd32cbe17e7ea40c0be3ea9dd07039d94ab316f752248

                        • C:\Users\Admin\AppData\Local\Temp\_MEI45442\_hashlib.pyd

                          Filesize

                          64KB

                          MD5

                          eedb6d834d96a3dffffb1f65b5f7e5be

                          SHA1

                          ed6735cfdd0d1ec21c7568a9923eb377e54b308d

                          SHA256

                          79c4cde23397b9a35b54a3c2298b3c7a844454f4387cb0693f15e4facd227dd2

                          SHA512

                          527bd7bb2f4031416762595f4ce24cbc6254a50eaf2cc160b930950c4f2b3f5e245a486972148c535f8cd80c78ec6fa8c9a062085d60db8f23d4b21e8ae4c0ad

                        • C:\Users\Admin\AppData\Local\Temp\_MEI45442\_lzma.pyd

                          Filesize

                          156KB

                          MD5

                          05e8b2c429aff98b3ae6adc842fb56a3

                          SHA1

                          834ddbced68db4fe17c283ab63b2faa2e4163824

                          SHA256

                          a6e2a5bb7a33ad9054f178786a031a46ea560faeef1fb96259331500aae9154c

                          SHA512

                          badeb99795b89bc7c1f0c36becc7a0b2ce99ecfd6f6bb493bda24b8e57e6712e23f4c509c96a28bc05200910beddc9f1536416bbc922331cae698e813cbb50b3

                        • C:\Users\Admin\AppData\Local\Temp\_MEI45442\_socket.pyd

                          Filesize

                          81KB

                          MD5

                          dc06f8d5508be059eae9e29d5ba7e9ec

                          SHA1

                          d666c88979075d3b0c6fd3be7c595e83e0cb4e82

                          SHA256

                          7daff6aa3851a913ed97995702a5dfb8a27cb7cf00fb496597be777228d7564a

                          SHA512

                          57eb36bc1e9be20c85c34b0a535b2349cb13405d60e752016e23603c4648939f1150e4dbebc01ec7b43eb1a6947c182ccb8a806e7e72167ad2e9d98d1fd94ab3

                        • C:\Users\Admin\AppData\Local\Temp\_MEI45442\base_library.zip

                          Filesize

                          1.3MB

                          MD5

                          08332a62eb782d03b959ba64013ac5bc

                          SHA1

                          b70b6ae91f1bded398ca3f62e883ae75e9966041

                          SHA256

                          8584f0eb44456a275e3bc69626e3acad595546fd78de21a946b2eb7d6ba02288

                          SHA512

                          a58e4a096d3ce738f6f93477c9a73ddbfcb4b82d212c0a19c0cf9e07f1e62b2f477a5dd468cd31cc5a13a73b93fa17f64d6b516afef2c56d38ede1ace35cf087

                        • C:\Users\Admin\AppData\Local\Temp\_MEI45442\cryptography\hazmat\bindings\_rust.pyd

                          Filesize

                          6.9MB

                          MD5

                          61d63fbd7dd1871392997dd3cef6cc8e

                          SHA1

                          45a0a7f26f51ce77aa1d89f8bedb4af90e755fa9

                          SHA256

                          ae3a2936b138a2faa4d0cd6445fae97e441b23f6fdafb1a30e60fd80c37d7df5

                          SHA512

                          c31f1f281d354acb424a510d54790ee809364b55425b1d39429e1bb7c379126578260c6f197834339a34833c90e748483aabd426295731f78fcde9580fcd8f9f

                        • C:\Users\Admin\AppData\Local\Temp\_MEI45442\libcrypto-3.dll

                          Filesize

                          5.0MB

                          MD5

                          e547cf6d296a88f5b1c352c116df7c0c

                          SHA1

                          cafa14e0367f7c13ad140fd556f10f320a039783

                          SHA256

                          05fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de

                          SHA512

                          9f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d

                        • C:\Users\Admin\AppData\Local\Temp\_MEI45442\python3.dll

                          Filesize

                          66KB

                          MD5

                          79b02450d6ca4852165036c8d4eaed1f

                          SHA1

                          ce9ff1b302426d4c94a2d3ea81531d3cb9e583e4

                          SHA256

                          d2e348e615a5d3b08b0bac29b91f79b32f0c1d0be48976450042462466b51123

                          SHA512

                          47044d18db3a4dd58a93b43034f4fafa66821d157dcfefb85fca2122795f4591dc69a82eb2e0ebd9183075184368850e4caf9c9fea0cfe6f766c73a60ffdf416

                        • C:\Users\Admin\AppData\Local\Temp\_MEI45442\python312.dll

                          Filesize

                          6.6MB

                          MD5

                          3c388ce47c0d9117d2a50b3fa5ac981d

                          SHA1

                          038484ff7460d03d1d36c23f0de4874cbaea2c48

                          SHA256

                          c98ba3354a7d1f69bdca42560feec933ccba93afcc707391049a065e1079cddb

                          SHA512

                          e529c5c1c028be01e44a156cd0e7cad0a24b5f91e5d34697fafc395b63e37780dc0fac8f4c5d075ad8fe4bd15d62a250b818ff3d4ead1e281530a4c7e3ce6d35

                        • C:\Users\Admin\AppData\Local\Temp\_MEI45442\select.pyd

                          Filesize

                          29KB

                          MD5

                          92b440ca45447ec33e884752e4c65b07

                          SHA1

                          5477e21bb511cc33c988140521a4f8c11a427bcc

                          SHA256

                          680df34fb908c49410ac5f68a8c05d92858acd111e62d1194d15bdce520bd6c3

                          SHA512

                          40e60e1d1445592c5e8eb352a4052db28b1739a29e16b884b0ba15917b058e66196988214ce473ba158704837b101a13195d5e48cb1dc2f07262dfecfe8d8191

                        • C:\Users\Admin\AppData\Local\Temp\_MEI45442\unicodedata.pyd

                          Filesize

                          1.1MB

                          MD5

                          16be9a6f941f1a2cb6b5fca766309b2c

                          SHA1

                          17b23ae0e6a11d5b8159c748073e36a936f3316a

                          SHA256

                          10ffd5207eeff5a836b330b237d766365d746c30e01abf0fd01f78548d1f1b04

                          SHA512

                          64b7ecc58ae7cf128f03a0d5d5428aaa0d4ad4ae7e7d19be0ea819bbbf99503836bfe4946df8ee3ab8a92331fdd002ab9a9de5146af3e86fef789ce46810796b

                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qztjhi4v.fez.ps1

                          Filesize

                          60B

                          MD5

                          d17fe0a3f47be24a6453e9ef58c94641

                          SHA1

                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                          SHA256

                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                          SHA512

                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                        • memory/2312-52-0x000002576EF60000-0x000002576EF82000-memory.dmp

                          Filesize

                          136KB

                        • memory/2312-59-0x00007FFA49D50000-0x00007FFA4A812000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2312-56-0x00007FFA49D50000-0x00007FFA4A812000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2312-55-0x00007FFA49D50000-0x00007FFA4A812000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2312-54-0x00007FFA49D50000-0x00007FFA4A812000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2312-53-0x00007FFA49D50000-0x00007FFA4A812000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2312-43-0x00007FFA49D53000-0x00007FFA49D55000-memory.dmp

                          Filesize

                          8KB