Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 15:45

General

  • Target

    sorilshiiiiiit.exe

  • Size

    12KB

  • MD5

    b5386316f53e6b427ccb215d72614884

  • SHA1

    e837b8abc9fe124b68929135fec3ccdcd7a6d0cc

  • SHA256

    c68167ee797c035adc895add0214da989f883d85643608eb0d82abf76c37b887

  • SHA512

    3d1ab2bbd444c91af0d316a30c9f72b19624f234f53f01a033ba91b6e432b47abecaa9184d8e87ca42920053548e493434fde71f971bbd988a284b985d7dff9b

  • SSDEEP

    192:nlRc9l9EmPwa3qmA1VxzgzesZQKcYt4yvUNL3Q5tfMcQwwo:nla9bRPD3qm2ZO7DrvM3

Malware Config

Signatures

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 50 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects Pyinstaller 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sorilshiiiiiit.exe
    "C:\Users\Admin\AppData\Local\Temp\sorilshiiiiiit.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\owo.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\owo.exe
        C:\owo.exe
        3⤵
        • Executes dropped EXE
        PID:512
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\unload.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4640
      • C:\unload.exe
        C:\unload.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4884
        • C:\unload.exe
          C:\unload.exe
          4⤵
          • Drops startup file
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4696
          • C:\Windows\System32\Wbem\wmic.exe
            wmic csproduct get uuid
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3500
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1956
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5100
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "<Response [200]>"
            5⤵
              PID:1012
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4156 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1428

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\VCRUNTIME140.dll
        Filesize

        116KB

        MD5

        be8dbe2dc77ebe7f88f910c61aec691a

        SHA1

        a19f08bb2b1c1de5bb61daf9f2304531321e0e40

        SHA256

        4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

        SHA512

        0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\_bz2.pyd
        Filesize

        48KB

        MD5

        980eff7e635ad373ecc39885a03fbdc3

        SHA1

        9a3e9b13b6f32b207b065f5fcf140aecfd11b691

        SHA256

        b4411706afc8b40a25e638a59fe1789fa87e1ce54109ba7b5bd84c09c86804e1

        SHA512

        241f9d3e25e219c7b9d12784ab525ab5ded58ca623bc950027b271c8dfb7c19e13536f0caf937702f767413a6d775bed41b06902b778e4bad2946917e16ad4ef

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\_ctypes.pyd
        Filesize

        59KB

        MD5

        a8cb7698a8282defd6143536ed821ec9

        SHA1

        3d1b476b9c042d066de16308d99f1633393a497a

        SHA256

        40d53a382a78b305064a4f4df50543d2227679313030c9edf5ee82af23bf8f4a

        SHA512

        1445ae7dc7146afbe391e131baff456445d7e96a3618bfef36dc39af978dd305e3a294acd62ee91a050812c321a9ec298085c7ad4eb9b81e2e40e23c5a85f2cc

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\_lzma.pyd
        Filesize

        86KB

        MD5

        05adb189d4cfdcacb799178081d8ebcb

        SHA1

        657382ad2c02b42499e399bfb7be4706343cecab

        SHA256

        87b7bae6b4f22d7d161aefae54bc523d9c976ea2aef17ee9c3cf8fe958487618

        SHA512

        13fc9204d6f16a6b815addf95c31ea5c543bf8608bfcc5d222c7075dd789551a202ae442fddc92ea5919ecf58ba91383a0f499182b330b98b240152e3aa868c5

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-console-l1-1-0.dll
        Filesize

        21KB

        MD5

        e8b9d74bfd1f6d1cc1d99b24f44da796

        SHA1

        a312cfc6a7ed7bf1b786e5b3fd842a7eeb683452

        SHA256

        b1b3fd40ab437a43c8db4994ccffc7f88000cc8bb6e34a2bcbff8e2464930c59

        SHA512

        b74d9b12b69db81a96fc5a001fd88c1e62ee8299ba435e242c5cb2ce446740ed3d8a623e1924c2bc07bfd9aef7b2577c9ec8264e53e5be625f4379119bafcc27

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-datetime-l1-1-0.dll
        Filesize

        21KB

        MD5

        cfe0c1dfde224ea5fed9bd5ff778a6e0

        SHA1

        5150e7edd1293e29d2e4d6bb68067374b8a07ce6

        SHA256

        0d0f80cbf476af5b1c9fd3775e086ed0dfdb510cd0cc208ec1ccb04572396e3e

        SHA512

        b0e02e1f19cfa7de3693d4d63e404bdb9d15527ac85a6d492db1128bb695bffd11bec33d32f317a7615cb9a820cd14f9f8b182469d65af2430ffcdbad4bd7000

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-debug-l1-1-0.dll
        Filesize

        21KB

        MD5

        33bbece432f8da57f17bf2e396ebaa58

        SHA1

        890df2dddfdf3eeccc698312d32407f3e2ec7eb1

        SHA256

        7cf0944901f7f7e0d0b9ad62753fc2fe380461b1cce8cdc7e9c9867c980e3b0e

        SHA512

        619b684e83546d97fc1d1bc7181ad09c083e880629726ee3af138a9e4791a6dcf675a8df65dc20edbe6465b5f4eac92a64265df37e53a5f34f6be93a5c2a7ae5

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-errorhandling-l1-1-0.dll
        Filesize

        21KB

        MD5

        eb0978a9213e7f6fdd63b2967f02d999

        SHA1

        9833f4134f7ac4766991c918aece900acfbf969f

        SHA256

        ab25a1fe836fc68bcb199f1fe565c27d26af0c390a38da158e0d8815efe1103e

        SHA512

        6f268148f959693ee213db7d3db136b8e3ad1f80267d8cbd7d5429c021adaccc9c14424c09d527e181b9c9b5ea41765aff568b9630e4eb83bfc532e56dfe5b63

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-file-l1-1-0.dll
        Filesize

        25KB

        MD5

        efad0ee0136532e8e8402770a64c71f9

        SHA1

        cda3774fe9781400792d8605869f4e6b08153e55

        SHA256

        3d2c55902385381869db850b526261ddeb4628b83e690a32b67d2e0936b2c6ed

        SHA512

        69d25edf0f4c8ac5d77cb5815dfb53eac7f403dc8d11bfe336a545c19a19ffde1031fa59019507d119e4570da0d79b95351eac697f46024b4e558a0ff6349852

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-file-l1-2-0.dll
        Filesize

        21KB

        MD5

        1c58526d681efe507deb8f1935c75487

        SHA1

        0e6d328faf3563f2aae029bc5f2272fb7a742672

        SHA256

        ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

        SHA512

        8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-file-l2-1-0.dll
        Filesize

        18KB

        MD5

        bfffa7117fd9b1622c66d949bac3f1d7

        SHA1

        402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

        SHA256

        1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

        SHA512

        b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-handle-l1-1-0.dll
        Filesize

        21KB

        MD5

        e89cdcd4d95cda04e4abba8193a5b492

        SHA1

        5c0aee81f32d7f9ec9f0650239ee58880c9b0337

        SHA256

        1a489e0606484bd71a0d9cb37a1dc6ca8437777b3d67bfc8c0075d0cc59e6238

        SHA512

        55d01e68c8c899e99a3c62c2c36d6bcb1a66ff6ecd2636d2d0157409a1f53a84ce5d6f0c703d5ed47f8e9e2d1c9d2d87cc52585ee624a23d92183062c999b97e

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-heap-l1-1-0.dll
        Filesize

        21KB

        MD5

        accc640d1b06fb8552fe02f823126ff5

        SHA1

        82ccc763d62660bfa8b8a09e566120d469f6ab67

        SHA256

        332ba469ae84aa72ec8cce2b33781db1ab81a42ece5863f7a3cb5a990059594f

        SHA512

        6382302fb7158fc9f2be790811e5c459c5c441f8caee63df1e09b203b8077a27e023c4c01957b252ac8ac288f8310bcee5b4dcc1f7fc691458b90cdfaa36dcbe

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-interlocked-l1-1-0.dll
        Filesize

        21KB

        MD5

        c6024cc04201312f7688a021d25b056d

        SHA1

        48a1d01ae8bc90f889fb5f09c0d2a0602ee4b0fd

        SHA256

        8751d30df554af08ef42d2faa0a71abcf8c7d17ce9e9ff2ea68a4662603ec500

        SHA512

        d86c773416b332945acbb95cbe90e16730ef8e16b7f3ccd459d7131485760c2f07e95951aeb47c1cf29de76affeb1c21bdf6d8260845e32205fe8411ed5efa47

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-libraryloader-l1-1-0.dll
        Filesize

        21KB

        MD5

        1f2a00e72bc8fa2bd887bdb651ed6de5

        SHA1

        04d92e41ce002251cc09c297cf2b38c4263709ea

        SHA256

        9c8a08a7d40b6f697a21054770f1afa9ffb197f90ef1eee77c67751df28b7142

        SHA512

        8cf72df019f9fc9cd22ff77c37a563652becee0708ff5c6f1da87317f41037909e64dcbdcc43e890c5777e6bcfa4035a27afc1aeeb0f5deba878e3e9aef7b02a

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-localization-l1-2-0.dll
        Filesize

        21KB

        MD5

        724223109e49cb01d61d63a8be926b8f

        SHA1

        072a4d01e01dbbab7281d9bd3add76f9a3c8b23b

        SHA256

        4e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210

        SHA512

        19b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-memory-l1-1-0.dll
        Filesize

        21KB

        MD5

        3c38aac78b7ce7f94f4916372800e242

        SHA1

        c793186bcf8fdb55a1b74568102b4e073f6971d6

        SHA256

        3f81a149ba3862776af307d5c7feef978f258196f0a1bf909da2d3f440ff954d

        SHA512

        c2746aa4342c6afffbd174819440e1bbf4371a7fed29738801c75b49e2f4f94fd6d013e002bad2aadafbc477171b8332c8c5579d624684ef1afbfde9384b8588

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-namedpipe-l1-1-0.dll
        Filesize

        21KB

        MD5

        321a3ca50e80795018d55a19bf799197

        SHA1

        df2d3c95fb4cbb298d255d342f204121d9d7ef7f

        SHA256

        5476db3a4fecf532f96d48f9802c966fdef98ec8d89978a79540cb4db352c15f

        SHA512

        3ec20e1ac39a98cb5f726d8390c2ee3cd4cd0bf118fdda7271f7604a4946d78778713b675d19dd3e1ec1d6d4d097abe9cd6d0f76b3a7dff53ce8d6dbc146870a

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-processenvironment-l1-1-0.dll
        Filesize

        21KB

        MD5

        0462e22f779295446cd0b63e61142ca5

        SHA1

        616a325cd5b0971821571b880907ce1b181126ae

        SHA256

        0b6b598ec28a9e3d646f2bb37e1a57a3dda069a55fba86333727719585b1886e

        SHA512

        07b34dca6b3078f7d1e8ede5c639f697c71210dcf9f05212fd16eb181ab4ac62286bc4a7ce0d84832c17f5916d0224d1e8aab210ceeff811fc6724c8845a74fe

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-processthreads-l1-1-0.dll
        Filesize

        21KB

        MD5

        c3632083b312c184cbdd96551fed5519

        SHA1

        a93e8e0af42a144009727d2decb337f963a9312e

        SHA256

        be8d78978d81555554786e08ce474f6af1de96fcb7fa2f1ce4052bc80c6b2125

        SHA512

        8807c2444a044a3c02ef98cf56013285f07c4a1f7014200a21e20fcb995178ba835c30ac3889311e66bc61641d6226b1ff96331b019c83b6fcc7c87870cce8c4

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-processthreads-l1-1-1.dll
        Filesize

        21KB

        MD5

        517eb9e2cb671ae49f99173d7f7ce43f

        SHA1

        4ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab

        SHA256

        57cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54

        SHA512

        492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-profile-l1-1-0.dll
        Filesize

        21KB

        MD5

        f3ff2d544f5cd9e66bfb8d170b661673

        SHA1

        9e18107cfcd89f1bbb7fdaf65234c1dc8e614add

        SHA256

        e1c5d8984a674925fa4afbfe58228be5323fe5123abcd17ec4160295875a625f

        SHA512

        184b09c77d079127580ef80eb34bded0f5e874cefbe1c5f851d86861e38967b995d859e8491fcc87508930dc06c6bbf02b649b3b489a1b138c51a7d4b4e7aaad

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-rtlsupport-l1-1-0.dll
        Filesize

        21KB

        MD5

        a0c2dbe0f5e18d1add0d1ba22580893b

        SHA1

        29624df37151905467a223486500ed75617a1dfd

        SHA256

        3c29730df2b28985a30d9c82092a1faa0ceb7ffc1bd857d1ef6324cf5524802f

        SHA512

        3e627f111196009380d1687e024e6ffb1c0dcf4dcb27f8940f17fec7efdd8152ff365b43cb7fdb31de300955d6c15e40a2c8fb6650a91706d7ea1c5d89319b12

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-string-l1-1-0.dll
        Filesize

        21KB

        MD5

        2666581584ba60d48716420a6080abda

        SHA1

        c103f0ea32ebbc50f4c494bce7595f2b721cb5ad

        SHA256

        27e9d3e7c8756e4512932d674a738bf4c2969f834d65b2b79c342a22f662f328

        SHA512

        befed15f11a0550d2859094cc15526b791dadea12c2e7ceb35916983fb7a100d89d638fb1704975464302fae1e1a37f36e01e4bef5bc4924ab8f3fd41e60bd0c

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-synch-l1-1-0.dll
        Filesize

        21KB

        MD5

        225d9f80f669ce452ca35e47af94893f

        SHA1

        37bd0ffc8e820247bd4db1c36c3b9f9f686bbd50

        SHA256

        61c0ebe60ce6ebabcb927ddff837a9bf17e14cd4b4c762ab709e630576ec7232

        SHA512

        2f71a3471a9868f4d026c01e4258aff7192872590f5e5c66aabd3c088644d28629ba8835f3a4a23825631004b1afd440efe7161bb9fc7d7c69e0ee204813ca7b

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-synch-l1-2-0.dll
        Filesize

        21KB

        MD5

        1281e9d1750431d2fe3b480a8175d45c

        SHA1

        bc982d1c750b88dcb4410739e057a86ff02d07ef

        SHA256

        433bd8ddc4f79aee65ca94a54286d75e7d92b019853a883e51c2b938d2469baa

        SHA512

        a954e6ce76f1375a8beac51d751b575bbc0b0b8ba6aa793402b26404e45718165199c2c00ccbcba3783c16bdd96f0b2c17addcc619c39c8031becebef428ce77

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-sysinfo-l1-1-0.dll
        Filesize

        21KB

        MD5

        fd46c3f6361e79b8616f56b22d935a53

        SHA1

        107f488ad966633579d8ec5eb1919541f07532ce

        SHA256

        0dc92e8830bc84337dcae19ef03a84ef5279cf7d4fdc2442c1bc25320369f9df

        SHA512

        3360b2e2a25d545ccd969f305c4668c6cda443bbdbd8a8356ffe9fbc2f70d90cf4540f2f28c9ed3eea6c9074f94e69746e7705e6254827e6a4f158a75d81065b

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-timezone-l1-1-0.dll
        Filesize

        21KB

        MD5

        d12403ee11359259ba2b0706e5e5111c

        SHA1

        03cc7827a30fd1dee38665c0cc993b4b533ac138

        SHA256

        f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781

        SHA512

        9004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-core-util-l1-1-0.dll
        Filesize

        21KB

        MD5

        0f129611a4f1e7752f3671c9aa6ea736

        SHA1

        40c07a94045b17dae8a02c1d2b49301fad231152

        SHA256

        2e1f090aba941b9d2d503e4cd735c958df7bb68f1e9bdc3f47692e1571aaac2f

        SHA512

        6abc0f4878bb302713755a188f662c6fe162ea6267e5e1c497c9ba9fddbdaea4db050e322cb1c77d6638ecf1dad940b9ebc92c43acaa594040ee58d313cbcfae

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-crt-conio-l1-1-0.dll
        Filesize

        21KB

        MD5

        d4fba5a92d68916ec17104e09d1d9d12

        SHA1

        247dbc625b72ffb0bf546b17fb4de10cad38d495

        SHA256

        93619259328a264287aee7c5b88f7f0ee32425d7323ce5dc5a2ef4fe3bed90d5

        SHA512

        d5a535f881c09f37e0adf3b58d41e123f527d081a1ebecd9a927664582ae268341771728dc967c30908e502b49f6f853eeaebb56580b947a629edc6bce2340d8

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-crt-convert-l1-1-0.dll
        Filesize

        25KB

        MD5

        edf71c5c232f5f6ef3849450f2100b54

        SHA1

        ed46da7d59811b566dd438fa1d09c20f5dc493ce

        SHA256

        b987ab40cdd950ebe7a9a9176b80b8fffc005ccd370bb1cbbcad078c1a506bdc

        SHA512

        481a3c8dc5bef793ee78ce85ec0f193e3e9f6cd57868b813965b312bd0fadeb5f4419707cd3004fbdb407652101d52e061ef84317e8bd458979443e9f8e4079a

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-crt-environment-l1-1-0.dll
        Filesize

        21KB

        MD5

        f9235935dd3ba2aa66d3aa3412accfbf

        SHA1

        281e548b526411bcb3813eb98462f48ffaf4b3eb

        SHA256

        2f6bd6c235e044755d5707bd560a6afc0ba712437530f76d11079d67c0cf3200

        SHA512

        ad0c0a7891fb8328f6f0cf1ddc97523a317d727c15d15498afa53c07610210d2610db4bc9bd25958d47adc1af829ad4d7cf8aabcab3625c783177ccdb7714246

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-crt-filesystem-l1-1-0.dll
        Filesize

        21KB

        MD5

        5107487b726bdcc7b9f7e4c2ff7f907c

        SHA1

        ebc46221d3c81a409fab9815c4215ad5da62449c

        SHA256

        94a86e28e829276974e01f8a15787fde6ed699c8b9dc26f16a51765c86c3eade

        SHA512

        a0009b80ad6a928580f2b476c1bdf4352b0611bb3a180418f2a42cfa7a03b9f0575ed75ec855d30b26e0cca96a6da8affb54862b6b9aff33710d2f3129283faa

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-crt-heap-l1-1-0.dll
        Filesize

        21KB

        MD5

        d5d77669bd8d382ec474be0608afd03f

        SHA1

        1558f5a0f5facc79d3957ff1e72a608766e11a64

        SHA256

        8dd9218998b4c4c9e8d8b0f8b9611d49419b3c80daa2f437cbf15bcfd4c0b3b8

        SHA512

        8defa71772105fd9128a669f6ff19b6fe47745a0305beb9a8cadb672ed087077f7538cd56e39329f7daa37797a96469eae7cd5e4cca57c9a183b35bdc44182f3

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-crt-locale-l1-1-0.dll
        Filesize

        21KB

        MD5

        650435e39d38160abc3973514d6c6640

        SHA1

        9a5591c29e4d91eaa0f12ad603af05bb49708a2d

        SHA256

        551a34c400522957063a2d71fa5aba1cd78cc4f61f0ace1cd42cc72118c500c0

        SHA512

        7b4a8f86d583562956593d27b7ecb695cb24ab7192a94361f994fadba7a488375217755e7ed5071de1d0960f60f255aa305e9dd477c38b7bb70ac545082c9d5e

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-crt-math-l1-1-0.dll
        Filesize

        29KB

        MD5

        b8f0210c47847fc6ec9fbe2a1ad4debb

        SHA1

        e99d833ae730be1fedc826bf1569c26f30da0d17

        SHA256

        1c4a70a73096b64b536be8132ed402bcfb182c01b8a451bff452efe36ddf76e7

        SHA512

        992d790e18ac7ae33958f53d458d15bff522a3c11a6bd7ee2f784ac16399de8b9f0a7ee896d9f2c96d1e2c8829b2f35ff11fc5d8d1b14c77e22d859a1387797c

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-crt-process-l1-1-0.dll
        Filesize

        21KB

        MD5

        272c0f80fd132e434cdcdd4e184bb1d8

        SHA1

        5bc8b7260e690b4d4039fe27b48b2cecec39652f

        SHA256

        bd943767f3e0568e19fb52522217c22b6627b66a3b71cd38dd6653b50662f39d

        SHA512

        94892a934a92ef1630fbfea956d1fe3a3bfe687dec31092828960968cb321c4ab3af3caf191d4e28c8ca6b8927fbc1ec5d17d5c8a962c848f4373602ec982cd4

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-crt-runtime-l1-1-0.dll
        Filesize

        25KB

        MD5

        20c0afa78836b3f0b692c22f12bda70a

        SHA1

        60bb74615a71bd6b489c500e6e69722f357d283e

        SHA256

        962d725d089f140482ee9a8ff57f440a513387dd03fdc06b3a28562c8090c0bc

        SHA512

        65f0e60136ab358661e5156b8ecd135182c8aaefd3ec320abdf9cfc8aeab7b68581890e0bbc56bad858b83d47b7a0143fa791195101dc3e2d78956f591641d16

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-crt-stdio-l1-1-0.dll
        Filesize

        25KB

        MD5

        96498dc4c2c879055a7aff2a1cc2451e

        SHA1

        fecbc0f854b1adf49ef07beacad3cec9358b4fb2

        SHA256

        273817a137ee049cbd8e51dc0bb1c7987df7e3bf4968940ee35376f87ef2ef8d

        SHA512

        4e0b2ef0efe81a8289a447eb48898992692feee4739ceb9d87f5598e449e0059b4e6f4eb19794b9dcdce78c05c8871264797c14e4754fd73280f37ec3ea3c304

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-crt-string-l1-1-0.dll
        Filesize

        25KB

        MD5

        115e8275eb570b02e72c0c8a156970b3

        SHA1

        c305868a014d8d7bbef9abbb1c49a70e8511d5a6

        SHA256

        415025dce5a086dbffc4cf322e8ead55cb45f6d946801f6f5193df044db2f004

        SHA512

        b97ef7c5203a0105386e4949445350d8ff1c83bdeaee71ccf8dc22f7f6d4f113cb0a9be136717895c36ee8455778549f629bf8d8364109185c0bf28f3cb2b2ca

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-crt-time-l1-1-0.dll
        Filesize

        21KB

        MD5

        001e60f6bbf255a60a5ea542e6339706

        SHA1

        f9172ec37921432d5031758d0c644fe78cdb25fa

        SHA256

        82fba9bc21f77309a649edc8e6fc1900f37e3ffcb45cd61e65e23840c505b945

        SHA512

        b1a6dc5a34968fbdc8147d8403adf8b800a06771cc9f15613f5ce874c29259a156bab875aae4caaec2117817ce79682a268aa6e037546aeca664cd4eea60adbf

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\api-ms-win-crt-utility-l1-1-0.dll
        Filesize

        21KB

        MD5

        a0776b3a28f7246b4a24ff1b2867bdbf

        SHA1

        383c9a6afda7c1e855e25055aad00e92f9d6aaff

        SHA256

        2e554d9bf872a64d2cd0f0eb9d5a06dea78548bc0c7a6f76e0a0c8c069f3c0a9

        SHA512

        7c9f0f8e53b363ef5b2e56eec95e7b78ec50e9308f34974a287784a1c69c9106f49ea2d9ca037f0a7b3c57620fcbb1c7c372f207c68167df85797affc3d7f3ba

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\base_library.zip
        Filesize

        1.3MB

        MD5

        8dad91add129dca41dd17a332a64d593

        SHA1

        70a4ec5a17ed63caf2407bd76dc116aca7765c0d

        SHA256

        8de4f013bfecb9431aabaa97bb084fb7de127b365b9478d6f7610959bf0d2783

        SHA512

        2163414bc01fc30d47d1de763a8332afe96ea7b296665b1a0840d5197b7e56f4963938e69de35cd2bf89158e5e2240a1650d00d86634ac2a5e2ad825455a2d50

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\libcrypto-3.dll
        Filesize

        1.6MB

        MD5

        7f1b899d2015164ab951d04ebb91e9ac

        SHA1

        1223986c8a1cbb57ef1725175986e15018cc9eab

        SHA256

        41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

        SHA512

        ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\libffi-8.dll
        Filesize

        29KB

        MD5

        08b000c3d990bc018fcb91a1e175e06e

        SHA1

        bd0ce09bb3414d11c91316113c2becfff0862d0d

        SHA256

        135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

        SHA512

        8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\libssl-3.dll
        Filesize

        222KB

        MD5

        264be59ff04e5dcd1d020f16aab3c8cb

        SHA1

        2d7e186c688b34fdb4c85a3fce0beff39b15d50e

        SHA256

        358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

        SHA512

        9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\pyexpat.pyd
        Filesize

        88KB

        MD5

        a8fa7e9e05798ee799f6cc56a3fcf4ad

        SHA1

        7e1a36eba8eded63f2e409c00b0dcdf47dc9346c

        SHA256

        0221731a4b1bea7946061321d27d4a2b0b96d7acf0a54ecbacdf11aabecb4268

        SHA512

        6ea88387d89969f1746c0fe317d8ac3f55c28378fdcc08fcff05e9ddf57e1b034a6a371c0febb7858a0aed74a334b7b8de7d7f08882c650990b2779f946fa799

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\python3.dll
        Filesize

        66KB

        MD5

        79b02450d6ca4852165036c8d4eaed1f

        SHA1

        ce9ff1b302426d4c94a2d3ea81531d3cb9e583e4

        SHA256

        d2e348e615a5d3b08b0bac29b91f79b32f0c1d0be48976450042462466b51123

        SHA512

        47044d18db3a4dd58a93b43034f4fafa66821d157dcfefb85fca2122795f4591dc69a82eb2e0ebd9183075184368850e4caf9c9fea0cfe6f766c73a60ffdf416

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\python312.dll
        Filesize

        1.7MB

        MD5

        fb8bedf8440eb432c9f3587b8114abc0

        SHA1

        136bb4dd38a7f6cb3e2613910607131c97674f7c

        SHA256

        cb627a3c89de8e114c95bda70e9e75c73310eb8af6cf3a937b1e3678c8f525b6

        SHA512

        b632235d5f60370efa23f8c50170a8ac569ba3705ec3d515efcad14009e0641649ab0f2139f06868024d929defffffefb352bd2516e8cd084e11557b31e95a63

      • C:\Users\Admin\AppData\Local\Temp\_MEI48842\ucrtbase.dll
        Filesize

        992KB

        MD5

        0e0bac3d1dcc1833eae4e3e4cf83c4ef

        SHA1

        4189f4459c54e69c6d3155a82524bda7549a75a6

        SHA256

        8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

        SHA512

        a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_emiqyf4j.4rp.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\owo.exe
        Filesize

        1.5MB

        MD5

        a902794c349931a00aec18960f4fece1

        SHA1

        9fdfad05f238cfa3d14dab8dc5f056f274e75a29

        SHA256

        a1e973b5d56bc4abec5db01b32ec54eda2cdc750bd4e413574ffff194521f77c

        SHA512

        34ab1790219e1e0da091b5c4aedbee5db75a0156899278116fd3de8e66c32154f843e7ba510cc650568e5159323da5eb85041cf3021fedb501fef329ec6839de

      • C:\unload.exe
        Filesize

        17.2MB

        MD5

        e23da987867c8ca30f03dfbc87745d8a

        SHA1

        6857b0f3ef3ad12aa2585239aa8845b96c92e17f

        SHA256

        ad711b316518035c37c469d8be5c3ec60f8eabe9c7c66878367dc4fb5ccb3ad9

        SHA512

        a2517b97b926a2d92a709932bf52e286872895b144d8e4c277b67dede402e2659bb8c4f71cadf3060914134a2ca6e426a433f8eb9cb00edeed0a1eb7e80183eb

      • memory/1956-315-0x0000028713350000-0x0000028713369000-memory.dmp
        Filesize

        100KB

      • memory/1956-316-0x0000028713370000-0x000002871337C000-memory.dmp
        Filesize

        48KB

      • memory/1956-312-0x0000028714C90000-0x0000028714CB2000-memory.dmp
        Filesize

        136KB

      • memory/4696-227-0x00007FFAE2C00000-0x00007FFAE32C5000-memory.dmp
        Filesize

        6.8MB

      • memory/4696-252-0x00007FFAE21A0000-0x00007FFAE231E000-memory.dmp
        Filesize

        1.5MB

      • memory/4696-223-0x00007FFAE3DE0000-0x00007FFAE3E15000-memory.dmp
        Filesize

        212KB

      • memory/4696-222-0x00007FFAF4D40000-0x00007FFAF4D4D000-memory.dmp
        Filesize

        52KB

      • memory/4696-225-0x00007FFAF46C0000-0x00007FFAF46CD000-memory.dmp
        Filesize

        52KB

      • memory/4696-226-0x00007FFAF45C0000-0x00007FFAF45CD000-memory.dmp
        Filesize

        52KB

      • memory/4696-180-0x00007FFAE5C00000-0x00007FFAE5C2D000-memory.dmp
        Filesize

        180KB

      • memory/4696-228-0x00007FFAE5BE0000-0x00007FFAE5BF4000-memory.dmp
        Filesize

        80KB

      • memory/4696-230-0x00007FFAE2480000-0x00007FFAE29A9000-memory.dmp
        Filesize

        5.2MB

      • memory/4696-229-0x00007FFAEBB40000-0x00007FFAEBB65000-memory.dmp
        Filesize

        148KB

      • memory/4696-232-0x00007FFAE2370000-0x00007FFAE243D000-memory.dmp
        Filesize

        820KB

      • memory/4696-231-0x00007FFAE2440000-0x00007FFAE2473000-memory.dmp
        Filesize

        204KB

      • memory/4696-233-0x00007FFAEE2E0000-0x00007FFAEE2FA000-memory.dmp
        Filesize

        104KB

      • memory/4696-234-0x00007FFAEE400000-0x00007FFAEE416000-memory.dmp
        Filesize

        88KB

      • memory/4696-235-0x00007FFAEE3E0000-0x00007FFAEE3F2000-memory.dmp
        Filesize

        72KB

      • memory/4696-237-0x00007FFAE2A40000-0x00007FFAE2A64000-memory.dmp
        Filesize

        144KB

      • memory/4696-236-0x00007FFAF4D40000-0x00007FFAF4D4D000-memory.dmp
        Filesize

        52KB

      • memory/4696-239-0x00007FFAE21A0000-0x00007FFAE231E000-memory.dmp
        Filesize

        1.5MB

      • memory/4696-238-0x00007FFAE3DE0000-0x00007FFAE3E15000-memory.dmp
        Filesize

        212KB

      • memory/4696-241-0x00007FFAE29E0000-0x00007FFAE2A0E000-memory.dmp
        Filesize

        184KB

      • memory/4696-240-0x00007FFAE2A10000-0x00007FFAE2A3B000-memory.dmp
        Filesize

        172KB

      • memory/4696-242-0x00007FFAE29C0000-0x00007FFAE29D6000-memory.dmp
        Filesize

        88KB

      • memory/4696-244-0x00007FFAE2080000-0x00007FFAE219B000-memory.dmp
        Filesize

        1.1MB

      • memory/4696-243-0x00007FFAE5BE0000-0x00007FFAE5BF4000-memory.dmp
        Filesize

        80KB

      • memory/4696-245-0x00007FFAE2480000-0x00007FFAE29A9000-memory.dmp
        Filesize

        5.2MB

      • memory/4696-246-0x00007FFAE2060000-0x00007FFAE2078000-memory.dmp
        Filesize

        96KB

      • memory/4696-248-0x00007FFAE2020000-0x00007FFAE205E000-memory.dmp
        Filesize

        248KB

      • memory/4696-247-0x00007FFAE2440000-0x00007FFAE2473000-memory.dmp
        Filesize

        204KB

      • memory/4696-249-0x00007FFAEF840000-0x00007FFAEF84B000-memory.dmp
        Filesize

        44KB

      • memory/4696-250-0x00007FFAE1FF0000-0x00007FFAE2017000-memory.dmp
        Filesize

        156KB

      • memory/4696-251-0x00007FFAE2A40000-0x00007FFAE2A64000-memory.dmp
        Filesize

        144KB

      • memory/4696-254-0x00007FFAEE360000-0x00007FFAEE36B000-memory.dmp
        Filesize

        44KB

      • memory/4696-253-0x00007FFAEE3D0000-0x00007FFAEE3DB000-memory.dmp
        Filesize

        44KB

      • memory/4696-224-0x00007FFAEE270000-0x00007FFAEE289000-memory.dmp
        Filesize

        100KB

      • memory/4696-260-0x00007FFAE1FE0000-0x00007FFAE1FEC000-memory.dmp
        Filesize

        48KB

      • memory/4696-259-0x00007FFAE29B0000-0x00007FFAE29BB000-memory.dmp
        Filesize

        44KB

      • memory/4696-258-0x00007FFAE60C0000-0x00007FFAE60CC000-memory.dmp
        Filesize

        48KB

      • memory/4696-257-0x00007FFAEB490000-0x00007FFAEB49B000-memory.dmp
        Filesize

        44KB

      • memory/4696-256-0x00007FFAEC610000-0x00007FFAEC61C000-memory.dmp
        Filesize

        48KB

      • memory/4696-255-0x00007FFAE2A10000-0x00007FFAE2A3B000-memory.dmp
        Filesize

        172KB

      • memory/4696-261-0x00007FFAE29E0000-0x00007FFAE2A0E000-memory.dmp
        Filesize

        184KB

      • memory/4696-262-0x00007FFAE1FD0000-0x00007FFAE1FDC000-memory.dmp
        Filesize

        48KB

      • memory/4696-263-0x00007FFAE1FC0000-0x00007FFAE1FCE000-memory.dmp
        Filesize

        56KB

      • memory/4696-264-0x00007FFAE1FB0000-0x00007FFAE1FBC000-memory.dmp
        Filesize

        48KB

      • memory/4696-265-0x00007FFAE1FA0000-0x00007FFAE1FAB000-memory.dmp
        Filesize

        44KB

      • memory/4696-270-0x00007FFAE1F80000-0x00007FFAE1F8C000-memory.dmp
        Filesize

        48KB

      • memory/4696-269-0x00007FFAE1F60000-0x00007FFAE1F6D000-memory.dmp
        Filesize

        52KB

      • memory/4696-268-0x00007FFAE1F70000-0x00007FFAE1F7C000-memory.dmp
        Filesize

        48KB

      • memory/4696-267-0x00007FFAE1F90000-0x00007FFAE1F9B000-memory.dmp
        Filesize

        44KB

      • memory/4696-266-0x00007FFAE2080000-0x00007FFAE219B000-memory.dmp
        Filesize

        1.1MB

      • memory/4696-271-0x00007FFAE2020000-0x00007FFAE205E000-memory.dmp
        Filesize

        248KB

      • memory/4696-273-0x00007FFAE1F30000-0x00007FFAE1F3C000-memory.dmp
        Filesize

        48KB

      • memory/4696-272-0x00007FFAE1F40000-0x00007FFAE1F52000-memory.dmp
        Filesize

        72KB

      • memory/4696-274-0x00007FFAE1CE0000-0x00007FFAE1F25000-memory.dmp
        Filesize

        2.3MB

      • memory/4696-275-0x00007FFAE1CB0000-0x00007FFAE1CD9000-memory.dmp
        Filesize

        164KB

      • memory/4696-291-0x00007FFAE2370000-0x00007FFAE243D000-memory.dmp
        Filesize

        820KB

      • memory/4696-290-0x00007FFAE2440000-0x00007FFAE2473000-memory.dmp
        Filesize

        204KB

      • memory/4696-289-0x00007FFAE2480000-0x00007FFAE29A9000-memory.dmp
        Filesize

        5.2MB

      • memory/4696-279-0x00007FFAEBB40000-0x00007FFAEBB65000-memory.dmp
        Filesize

        148KB

      • memory/4696-278-0x00007FFAE2C00000-0x00007FFAE32C5000-memory.dmp
        Filesize

        6.8MB

      • memory/4696-177-0x00007FFAEE2E0000-0x00007FFAEE2FA000-memory.dmp
        Filesize

        104KB

      • memory/4696-174-0x00007FFAF5D70000-0x00007FFAF5D7F000-memory.dmp
        Filesize

        60KB

      • memory/4696-172-0x00007FFAEBB40000-0x00007FFAEBB65000-memory.dmp
        Filesize

        148KB

      • memory/4696-163-0x00007FFAE2C00000-0x00007FFAE32C5000-memory.dmp
        Filesize

        6.8MB

      • memory/4696-328-0x00007FFAE2C00000-0x00007FFAE32C5000-memory.dmp
        Filesize

        6.8MB

      • memory/4696-342-0x00007FFAEE400000-0x00007FFAEE416000-memory.dmp
        Filesize

        88KB

      • memory/4696-340-0x00007FFAE2440000-0x00007FFAE2473000-memory.dmp
        Filesize

        204KB

      • memory/4696-378-0x00007FFAE1CE0000-0x00007FFAE1F25000-memory.dmp
        Filesize

        2.3MB