Resubmissions

30-01-2025 11:36

250130-nqt7aazmc1 10

29-01-2025 16:02

250129-tg9s9s1lhn 10

Analysis

  • max time kernel
    1s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2025 16:02

General

  • Target

    2025-01-29_e6af77e3ec383cd78ec9b7f0f94e12cb_icedid_luca-stealer.exe

  • Size

    29.5MB

  • MD5

    e6af77e3ec383cd78ec9b7f0f94e12cb

  • SHA1

    7acfb040b938caaf34015751a607f1467daaec25

  • SHA256

    84bff06a71810c0f742acfdbcab3a89966912aaee1260159db9f9dbd6661f850

  • SHA512

    d5cd86a645d62b8ea8fe9c764cb1f2cda0c4a49b1a6aeb6c85de10fb09a63472d7908b312e743487e7844fc6049263119a7f0a07c96048276581e4864bd67f6f

  • SSDEEP

    786432:HrI2fVu1bJctT0UFi7H+tAW7TtKW8L2UKAlAI:HrIeO0T0UcqtrTIWYBGI

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Drops file in Drivers directory 1 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 6 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Detects Pyinstaller 11 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-01-29_e6af77e3ec383cd78ec9b7f0f94e12cb_icedid_luca-stealer.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-01-29_e6af77e3ec383cd78ec9b7f0f94e12cb_icedid_luca-stealer.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:2832
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4504
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:3620
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:3532
    • C:\Users\Admin\AppData\Local\Temp\HD_2025-01-29_e6af77e3ec383cd78ec9b7f0f94e12cb_icedid_luca-stealer.exe
      C:\Users\Admin\AppData\Local\Temp\HD_2025-01-29_e6af77e3ec383cd78ec9b7f0f94e12cb_icedid_luca-stealer.exe
      2⤵
        PID:8
        • C:\Users\Admin\AppData\Local\Temp\._cache_HD_2025-01-29_e6af77e3ec383cd78ec9b7f0f94e12cb_icedid_luca-stealer.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_HD_2025-01-29_e6af77e3ec383cd78ec9b7f0f94e12cb_icedid_luca-stealer.exe"
          3⤵
            PID:4412
            • C:\Users\Admin\AppData\Local\Temp\._cache_HD_2025-01-29_e6af77e3ec383cd78ec9b7f0f94e12cb_icedid_luca-stealer.exe
              "C:\Users\Admin\AppData\Local\Temp\._cache_HD_2025-01-29_e6af77e3ec383cd78ec9b7f0f94e12cb_icedid_luca-stealer.exe"
              4⤵
                PID:8
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c "ver"
                  5⤵
                    PID:3632
              • C:\ProgramData\Synaptics\Synaptics.exe
                "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                3⤵
                  PID:1704
                  • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                    "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
                    4⤵
                      PID:3964
                      • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                        "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
                        5⤵
                          PID:3300
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c "ver"
                            6⤵
                              PID:4984
                  • C:\Windows\SysWOW64\svchost.exe
                    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
                    1⤵
                      PID:3688
                    • C:\Windows\SysWOW64\svchost.exe
                      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
                      1⤵
                      • Loads dropped DLL
                      • Drops file in System32 directory
                      • System Location Discovery: System Language Discovery
                      PID:4736
                      • C:\Windows\SysWOW64\Remote Data.exe
                        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\240614953.txt",MainThread
                        2⤵
                          PID:3520
                      • C:\Windows\SysWOW64\TXPlatfor.exe
                        C:\Windows\SysWOW64\TXPlatfor.exe -auto
                        1⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:4968
                        • C:\Windows\SysWOW64\TXPlatfor.exe
                          C:\Windows\SysWOW64\TXPlatfor.exe -acsi
                          2⤵
                          • Drops file in Drivers directory
                          • Sets service image path in registry
                          • Executes dropped EXE
                          • Suspicious behavior: LoadsDriver
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2324
                      • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                        "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                        1⤵
                          PID:3352

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\Synaptics\Synaptics.exe

                          Filesize

                          1.9MB

                          MD5

                          acd5025d3a820c449d5c9767a3300458

                          SHA1

                          9eb9b20eb501efeb49844beebf2c8b49a0240346

                          SHA256

                          7f45fa3304d6cab0ec1c1e28dd55e717bc23bdba7ce0afe6a5b6551e7a3970de

                          SHA512

                          f38982bd0c7343c1d9feccdc040ec89447f1675785f7a6ad2170a2d4a9bde3f50bf14e983c2834ea7662da3368b1e21922f0862720d4d4f322d1278bcaddeeea

                        • C:\ProgramData\Synaptics\Synaptics.exe

                          Filesize

                          1.7MB

                          MD5

                          e9b477bfc1fcc6923b100d52cd96fb61

                          SHA1

                          8a777879aa0c1514d9ecdf6cde434d252e25b3d1

                          SHA256

                          92d1e3f5944e7be7e24913cdbfcf8e23470280db2015b6b75b7f25e633651bd3

                          SHA512

                          8599898a966db002d1cb84fccc4dd4b8e99fb77c0c2c75fbaa3a93dbc2bf31f95c5f5736863b356da0026f6b921e397e9d1dfcf4ea9e6e2f4a1a6fec5c58936a

                        • C:\ProgramData\Synaptics\Synaptics.exe

                          Filesize

                          1.6MB

                          MD5

                          3e127e2ce4fd297e8385ae59bedcc685

                          SHA1

                          12a0c400548c221dd6c184b3e9ceefda8ba5bc21

                          SHA256

                          41ad1247030ea135951baa599a3d4f36723b80ab89a9b9ad637cb4e8ae171900

                          SHA512

                          b094d9bd6b0231bcea2be5c69a945d32f9ecd104f615d687474832bf088b2beb65900851e5c694cfa171356470fbe8fd4b28cfbc0233fa4c6a6e34f7411fcac4

                        • C:\Users\Admin\AppData\Local\Temp\._cache_HD_2025-01-29_e6af77e3ec383cd78ec9b7f0f94e12cb_icedid_luca-stealer.exe

                          Filesize

                          1.5MB

                          MD5

                          b2e8fdfbd8aba721f2fcac7615b88729

                          SHA1

                          7eb2c825ce0d4d901e1c957bb8a3d429b8b0e6eb

                          SHA256

                          1b3dc2b0e271a129515d4ce34b5ddda8b9cdb8559960e23bf67376560f347937

                          SHA512

                          8b06fa1098f6e6393d235d61d8adf7ef2f6768cce0f43af1c1dca756cbf40efe21627895eecce8a103e848f57c5f1d73e8edeba1f23d6ca5fd7816b85dc9ab61

                        • C:\Users\Admin\AppData\Local\Temp\._cache_HD_2025-01-29_e6af77e3ec383cd78ec9b7f0f94e12cb_icedid_luca-stealer.exe

                          Filesize

                          1.3MB

                          MD5

                          943b25244a1f9065d4008d921100673e

                          SHA1

                          88d783258f5d80fe45fd25fc3ad6fad5b89334c6

                          SHA256

                          d465799e3108fca71f00ec9bb0aac1c9071b8c0821181548a2a08328d7be86ba

                          SHA512

                          11766a6dbaa73556e15a3d3aaa3bfdf7f721a9d723ef9e3fc4065b48a5b118642b6491acbbfacff62097de8ecb0fde5436e11b94cf1e430b4150ef7e30e84c4a

                        • C:\Users\Admin\AppData\Local\Temp\._cache_HD_2025-01-29_e6af77e3ec383cd78ec9b7f0f94e12cb_icedid_luca-stealer.exe

                          Filesize

                          1.4MB

                          MD5

                          18b60732f7e1834bfed550f63c17d3d1

                          SHA1

                          994150d6c15540c2edb1d44caa71d3c162bd341a

                          SHA256

                          e13a1fcfdee4cc19e1eff2b1effc09316f24ebe500aa2fa5ffd0cf8d057a1b57

                          SHA512

                          5bfc6cae7a31ecd41210345c75f1a211e9f9f1bebec43fc6ff8cb3096318de490c175d64fd7486fc219cec7eab6bb30e9e24beb17d0b0ce99b5f74b7874e25a9

                        • C:\Users\Admin\AppData\Local\Temp\._cache_HD_2025-01-29_e6af77e3ec383cd78ec9b7f0f94e12cb_icedid_luca-stealer.exe

                          Filesize

                          1.7MB

                          MD5

                          90be43b74d8c92671a57dd9a2e5124a1

                          SHA1

                          183c968b06ba07e555439bea8d8a82ef5a75387c

                          SHA256

                          df4c6decea33516e0acc620f6275d0f415342a60cf1c996d563c6cc05d92017d

                          SHA512

                          a5ff5384575835fff7679a86eb33db1876bcc7031cdbbade024c5e26fd5b61e40a17464736f7bb4c0dfce5100792cfc25cc64bab5a0483a93e3cd4534744756e

                        • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe

                          Filesize

                          1.2MB

                          MD5

                          af43e077565516798f4b97a9698b2aff

                          SHA1

                          f660007b6c768be115cb307813c85539adababed

                          SHA256

                          51e21195fa168899f5eace9c049803b9f0bcb72c841e5b0cf342da8a344f4719

                          SHA512

                          35b70ba69dfdb0dc94e7bb10e9906099171f4ad84a0e02b7f745bc9796fdd06b4ae724181c2b62ba2f2293df8f3df6485857d269a9f98320ee671ddbec15d7c0

                        • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe

                          Filesize

                          1.9MB

                          MD5

                          5e5a720387c322b2cbd7f843502f8323

                          SHA1

                          11bbc5fb6c6e54cb2d28f9212598183a2ae7501a

                          SHA256

                          2acac36f77a7b213099077f15714d94beb97076d190594e8812f3a269a461710

                          SHA512

                          200ee8e834ec1520cd8182b22ffcfe99d8604c47446f2221bb7ef5bdce05123494d52c6e1b3204c31f75c38436e57899a4386f002774ed8a3a29e1cf0c630ceb

                        • C:\Users\Admin\AppData\Local\Temp\ErQJpB2e.xlsm

                          Filesize

                          17KB

                          MD5

                          e566fc53051035e1e6fd0ed1823de0f9

                          SHA1

                          00bc96c48b98676ecd67e81a6f1d7754e4156044

                          SHA256

                          8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

                          SHA512

                          a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

                        • C:\Users\Admin\AppData\Local\Temp\FC975E00

                          Filesize

                          23KB

                          MD5

                          810eacae2a357a53e7f19a4644a4de60

                          SHA1

                          14138116df81713063e02acbf8e652abae27d729

                          SHA256

                          ebdf1fc947249159d0168f43a6f65027ab17bdec9280daa7ee1b36450c540fd6

                          SHA512

                          c0dfd78e96bcde18f7d35c9b325ca0acfb8e01ee8f7941a008c85529cb1b703f4dfd41b3d505eee215a8b32337fb7a0f3da4c80c517f11393ed45912414f7db6

                        • C:\Users\Admin\AppData\Local\Temp\HD_2025-01-29_e6af77e3ec383cd78ec9b7f0f94e12cb_icedid_luca-stealer.exe

                          Filesize

                          11.6MB

                          MD5

                          e9d1be6385cfe18cb7bfce76a73af5d8

                          SHA1

                          39c683b5decd9e5aceeceb7f18759353c2efd7e9

                          SHA256

                          9ff4b06a090ea2d9cde42129657a1458206de45fb2377ebc58bc9ec49b7dde60

                          SHA512

                          7f4d2c9eca60eb2f9ae7e1490ca4d895caab087cab4e95dfc0f4d432a89b23370e8bd7b2c291a63c91fd0f618d2cc25cfbfb75b5e22307b3370bcae2f04f0262

                        • C:\Users\Admin\AppData\Local\Temp\HD_2025-01-29_e6af77e3ec383cd78ec9b7f0f94e12cb_icedid_luca-stealer.exe

                          Filesize

                          12.4MB

                          MD5

                          bcd74b64a80224f3f03d3e63d7d03d93

                          SHA1

                          e6336ec546ac64090506c96d0e83e483d89815df

                          SHA256

                          2225af820f07874c14d6559ef4af319720a9d8c27cec25a0fbd230962b411d6b

                          SHA512

                          ff8e06c9312fbc826139555e1e4039b8947c1eaee302bc3b53e82875d4ecc700408fbdb60f8c45426f53ac32a2b4a88b23e15832d276a7ceb1b7db38032aa26b

                        • C:\Users\Admin\AppData\Local\Temp\HD_X.dat

                          Filesize

                          3.4MB

                          MD5

                          acc4e9eab1197376787453b41bbd2020

                          SHA1

                          7722657c37c436ba23c5f847b98cb97aa4bcc63c

                          SHA256

                          9d2e25a24066210b368edcc87ede521df9fe6985cec4c91778fe6b4a4a98a08f

                          SHA512

                          66571502f7f69f7a801ca33dde0288399e490b55d0e178c2a5eebea90c7f3364267334f39cf780d396aa81bc9be16bd2c53a2df29ebb5d31ad483234d9d68a7d

                        • C:\Users\Admin\AppData\Local\Temp\N.exe

                          Filesize

                          377KB

                          MD5

                          4a36a48e58829c22381572b2040b6fe0

                          SHA1

                          f09d30e44ff7e3f20a5de307720f3ad148c6143b

                          SHA256

                          3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

                          SHA512

                          5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

                        • C:\Users\Admin\AppData\Local\Temp\R.exe

                          Filesize

                          941KB

                          MD5

                          8dc3adf1c490211971c1e2325f1424d2

                          SHA1

                          4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

                          SHA256

                          bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

                          SHA512

                          ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

                        • C:\Users\Admin\AppData\Local\Temp\_MEI39642\typeguard-4.3.0.dist-info\INSTALLER

                          Filesize

                          4B

                          MD5

                          365c9bfeb7d89244f2ce01c1de44cb85

                          SHA1

                          d7a03141d5d6b1e88b6b59ef08b6681df212c599

                          SHA256

                          ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

                          SHA512

                          d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\VCRUNTIME140.dll

                          Filesize

                          74KB

                          MD5

                          afa8fb684eded0d4ca6aa03aebea446f

                          SHA1

                          98bbb8543d4b3fbecebb952037adb0f9869a63a5

                          SHA256

                          44de8d0dc9994bff357344c44f12e8bfff8150442f7ca313298b98e6c23a588e

                          SHA512

                          6669eec07269002c881467d4f4af82e5510928ea32ce79a7b1f51a71ba9567e8d99605c5bc86f940a7b70231d70638aeb2f6c2397ef197bd4c28f5e9fad40312

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\_bz2.pyd

                          Filesize

                          77KB

                          MD5

                          33075d6d6c251babc03e93c4eed04dd1

                          SHA1

                          71df48d49d69f191819973e5ee908a744b68ca71

                          SHA256

                          096a1b09536237816e953828637795f1035d7f6ea692367b0c9f27003859f9ee

                          SHA512

                          9417a008304f8b07635a9df180fd4fbabed7780f9eeaf346a6713ea51dd932ffbbf8881ae38f75e939b0cbafd02aac33c5f22843895f57b8a5ed062d2af6a2b2

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\_ctypes.pyd

                          Filesize

                          114KB

                          MD5

                          f6f666c6b64f09d528f71572a43b32fa

                          SHA1

                          409128f514f846b0c965c1435e326aaea3ffa6e5

                          SHA256

                          3a3220acae3e467778a0e27a1316f08bcf9218b30ba9eb01a8b6af7fc0362468

                          SHA512

                          b4c0cd2d9714658bd935a1f3ddf1655a5cf319d07b369e26117ac2070a9c14135c850408a191ced6e37ee8a91e66c7136be4d7a6040e885a947e85519cdf6c31

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\_lzma.pyd

                          Filesize

                          159KB

                          MD5

                          19eb58172eaff721accbae284e791c19

                          SHA1

                          bf9c9e5b1d37a904e65224dedab4f6db3927edda

                          SHA256

                          2f684a51d5f7c00052527734a8e4de0d62c0ab7d5f9c37bc91f6a7fde809223f

                          SHA512

                          5fd01591417e31da29bdf79a4ec9516d1456ed2e1dfa2b13f22a3bd6f0d0d2c2dc5d2e5681c73683643fe3540287ee4a3382fbfdbe7cc084ae322247ca5cdc59

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-console-l1-1-0.dll

                          Filesize

                          19KB

                          MD5

                          74beae5356425c49f72802a831bcd702

                          SHA1

                          f9b7a9b525e62c3e839c784a50cb070ec596b219

                          SHA256

                          f81daeb8003722d5637d018d25084cbb00028d0deb5bf36cb60c9c33e98fbd8f

                          SHA512

                          8c6863a3e773217db915624c31d2e03825cf697d75c2a11ee26a6e9f6ca7477ff2af864ad31162eef2b6a4151f89834032df9c0119d4e3680a6d251ce62fa102

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-datetime-l1-1-0.dll

                          Filesize

                          18KB

                          MD5

                          f7d5c9faa99c305bf95e5cd83e51806c

                          SHA1

                          326299a6c25f5ad8ee4f2eabf49b8ee4ff58a542

                          SHA256

                          d6bb13cfcdffab9e0b5ff82417cfdf958d99ce59e615902b1cb6735cbd4fec13

                          SHA512

                          9dcede3e989d528636d29cbec2422661b293168b8a8c24ebd7e514d924a7a5e965dd73bd0b33d05ee96a73191769d113db2c17be504f37ac7790345d6a4e15bc

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-debug-l1-1-0.dll

                          Filesize

                          18KB

                          MD5

                          3853e263d267051b2b0f1b724141fb31

                          SHA1

                          4c6db59395b19743d7b96f6d5acd6708f5752065

                          SHA256

                          404c8791b420e26b099932e7c910222b6a41a7f03ad1034d585c7efe188518f8

                          SHA512

                          1905677f190fe923042e1de448063c42027476de371add6afcf120ae7c806e0ecb8d063fa770528cc853a431b862dcd40e9c6f6e7c3f267debb8c6a10ab9e429

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-errorhandling-l1-1-0.dll

                          Filesize

                          18KB

                          MD5

                          ca4ffac56dcbb2c3e700b68005acc372

                          SHA1

                          848b44b9f7a88c4588e1b04621753cff5be2cc35

                          SHA256

                          eb567bf961c16b551b8f2c75b3889728037449cd16a250498259d93e65cc1368

                          SHA512

                          ede437b7d9d79c6f13a74f12e18c7b7abffe7413764afb7cf64c201b99ed692e773377fd981705aec26b62a330149cdf0490248b8d64fcec896332ecc43eb727

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-file-l1-1-0.dll

                          Filesize

                          22KB

                          MD5

                          e625dcdce4ad4f40028f2fbc599566da

                          SHA1

                          397780f7f44aaa987ca367871e6ea3cfd59fcc8f

                          SHA256

                          15c2d40df960d271d5fc8252100e156b525b49fa4d94c8b0fb29e749c3933203

                          SHA512

                          fd31bf4e7f3c98ae9b0751a646286d509ec0840a380d221c79fd9563df42c9a63a7d6631c7aadfade86a95ca46a4cbe9579f5e0a5f418d9076468adc6c3d3c80

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-file-l1-2-0.dll

                          Filesize

                          18KB

                          MD5

                          395d39f6ec3e09c5194899434150cdf7

                          SHA1

                          abd262b486e1adc39b40dbfe012a551c732dfd69

                          SHA256

                          ecc40b2c80300b94615b450d5a97ed15ce51aa929c73da22c906ab01856f8223

                          SHA512

                          0f55725eb8609ae52c45ff7e255c3e23bff0b9e049f2f37cb4fc12841ad9f5ed8264307961cbd27031997c29ce04677b646f9c859fc629b25186ec52f735ba36

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-file-l2-1-0.dll

                          Filesize

                          18KB

                          MD5

                          f2cd3227975bd33ae08e34221d223ca6

                          SHA1

                          26b19fd814ea86825244e7a7cf82e7eddc189895

                          SHA256

                          f88209bb4993bfbcfc9727d101a4f1ecf84649ca5fd15b264faac11daf19ac7f

                          SHA512

                          690408ba6d88ad97334a8f9012c5db5c4d46d70cd9519f1d8e9131d1044805dce992d89167ef12d0192f4e5ab079722b88700df9601c05674267fc4f8d5486e3

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-handle-l1-1-0.dll

                          Filesize

                          18KB

                          MD5

                          f5338d65d2e09d77d68432ebd19a4912

                          SHA1

                          4d833997fc0bff49291629fb81d21090ec49c843

                          SHA256

                          f89188eb93c4a556320ff380803ed74066d9023ee4f1143e2963a9284e55b00e

                          SHA512

                          bd3eb41656e8b54968a6747d8f2fd1801c72e1441689ab6f93baa4d9fa2cd866aeb7a25e51361306d50e72e377e9796ea324f71af2e4635060d1eca7294b743a

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-heap-l1-1-0.dll

                          Filesize

                          19KB

                          MD5

                          1d2ac1274b83a5e48d41dbaab8781069

                          SHA1

                          23f18aaad274bdf8aae00a445e18ebc176d31c9f

                          SHA256

                          3bab76c1bdeb706b46b8d284e6de9b9dc199f6188315bcd8b7e43ffa4dd922bb

                          SHA512

                          9bbdb8909c36b26ac4c3615d5b1407cc8cb86e43e02de3498a824ef0c8e6cbda39707a9f54bf186dda14cfd96c5586a96c813a41137d65cf0831369d09e22cc1

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-interlocked-l1-1-0.dll

                          Filesize

                          19KB

                          MD5

                          5085f73d69109312ec3732298475dac2

                          SHA1

                          9d1093beeca65ca08ad9b9bb4158e8a9fc7bd99a

                          SHA256

                          d3f23eb6eae7a39118a76a013c668eb36e57cc07eb33ba45435814327e70b71a

                          SHA512

                          3fddb666c0c0579f3bb3a7d9ee88dd5907059d1f8406113b96a384240139aa15fe1b2a568914725d946e500a09e332da557df725875e02b18616df49e9cefe0e

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-libraryloader-l1-1-0.dll

                          Filesize

                          19KB

                          MD5

                          0888e4d0f905845ebf38de8c5ef10a74

                          SHA1

                          1d7243f40d8ce2e2ce4c1f766b48ec5e2de1d72f

                          SHA256

                          040e6833c5400609a5b5d6790c65ac33187ac7457fba30df4ea3e744beb40afd

                          SHA512

                          45ccef482975e7ba721a4b475778788c3dee252a4d9e6074930e88a9390534467ab7832a03648c5904a80c2db8e81e4cff87adb9e5d6069dc4755e15ae782c96

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-localization-l1-2-0.dll

                          Filesize

                          21KB

                          MD5

                          b178f49844a5168d29d5cce20a6303e3

                          SHA1

                          29dd5bd890addbba1d8a9aeacb68716f8208da73

                          SHA256

                          9358400795afcc41f5e748e20b139cfbb1ac976b3e460597b0b21893d647276d

                          SHA512

                          b65308d482342291069314e9f99964c3479ea41579db17d3cbe3888318bb7605ee67c11a40f14609665a419f44a61809513bddb8b3657b24a4bac16bb274664f

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-memory-l1-1-0.dll

                          Filesize

                          19KB

                          MD5

                          13b5e01cc5c54032f49f86c8aabb1f7e

                          SHA1

                          cfb398a5397709b260e8d11e3b450c77e7c93f82

                          SHA256

                          50be868ec47fe0f6c80df106b1a275bfb2776d81e505f6474ef3d088d52e5b4e

                          SHA512

                          3086c3c0421d817206af86a48844df384f689fd498ac22533511f2cf028707f7927dc8004c4ef286292013ae8579c249df48e0d0a2ef8f530c235641306a57c3

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-namedpipe-l1-1-0.dll

                          Filesize

                          18KB

                          MD5

                          256677a807d727f8d0f9535a803c5eaf

                          SHA1

                          f3c27bf742c71491c0de36ec9d5edc65ee4cd27b

                          SHA256

                          b592d9e2290a0dee51568550324f46e31390f177924513595436d2e85fd0ec0f

                          SHA512

                          072c3c02b84e1ed24364a9248fc007d44edd949ec886494940ce00b45414a418c428324a0df8abc9ecfb131ad8dd69c530194348b43afddeb670ac3774ec51bb

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-processenvironment-l1-1-0.dll

                          Filesize

                          19KB

                          MD5

                          9a97f58226166747ba3f6c713b6c917c

                          SHA1

                          87915dfaac5207ea9083a1e0e767f016f07f84b8

                          SHA256

                          1acb9d56863131de5a0e38a13065c3db0932a1f094f5598dcc8357ce177cb79a

                          SHA512

                          9193f7eeaaa1482aca519e2799ce2c23971a38b277da12aac4ece80170f1723cdfdf5a680042659dc55dcb228617999bb4520ca70b789dd05dae2a9e71c91a27

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-processthreads-l1-1-0.dll

                          Filesize

                          20KB

                          MD5

                          ac244920257f8a1201c2b0b7e9eba4f3

                          SHA1

                          319014ac49fac2e07b752f04dfce04a66c69a850

                          SHA256

                          dc539d5dc64375acbcf5369d733553aa979529efcb0a1d6bc3e702334d1bd112

                          SHA512

                          2edd0d64d31a8da9be1b89f6d0e6390d92067f9f5e3f8f0699657dbaacdc9d618587efc5cbbe842c66454024a52381dc6f1f176b5c06cc2500ab11a1bc051936

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-processthreads-l1-1-1.dll

                          Filesize

                          19KB

                          MD5

                          da1c671169dd183afca9ac76f46fd86e

                          SHA1

                          47a1bd0c45d5b87351870b8dd2122da30638ec83

                          SHA256

                          e5c2478571ab260776b547579acd847bdecac9b4b9b4590d4ac7c80135c68930

                          SHA512

                          5e6eb5525a77ac63bbae2288fecfd5712aff5c194e55d93239ae6171b8602de9d029ca725f15efb03890dff57a34c07435687e87a20839d614cc9c90fdf06f5d

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-profile-l1-1-0.dll

                          Filesize

                          18KB

                          MD5

                          7992071269b1a2983bc758c698d71847

                          SHA1

                          acc8b8b2ca031b392b171ad5e1fd3dc8ce3ab166

                          SHA256

                          599b5d2c0ee3a2c716a01fa1eaada78a0b6a70fe86d540157a78c1d9a4f1a72b

                          SHA512

                          b16dd99224e3ccd7ed3f646f55e9e447c304d421fa6d1952194e55cf9e9189c9f6907990ff3c4d96abc74733c29aa5c4a2d2bcd6cb37ff4bfb3f329f71d2be45

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-rtlsupport-l1-1-0.dll

                          Filesize

                          18KB

                          MD5

                          556d914a96840f898725d60f7a5421ad

                          SHA1

                          9178bf1c1156942da714c01e5225601b1a3c8471

                          SHA256

                          e4a86d278cc33e061f5926879f2ceac3995a58ececbbccbe649f2b73ef0286fc

                          SHA512

                          3d6dda62f62f442b84a6a32ed2e3d1b4fa37b85da69b05dc4123be10c83a3da1f10a578ffcde819e4b6328852dc72bb73275b62da4a5e1842e1fa9670ab18551

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-string-l1-1-0.dll

                          Filesize

                          18KB

                          MD5

                          addf225e75ae40d806c5e0128fe442c8

                          SHA1

                          edde2c75e419ee1a20bf7760760cf4901b42d304

                          SHA256

                          15587cc81f89b6f0e84d50f9ed0303a7c2064df8883cb751c2159afcd41a3764

                          SHA512

                          64a797d77730313993756cb32180ec665169e4beb76461a7b00bc0b52883f39252e0eb0aa107c5c76c8dd39624ece8043a1f6678d010a4db73821543f0945a33

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-synch-l1-1-0.dll

                          Filesize

                          20KB

                          MD5

                          55425582260e252c7fb4bb235200952d

                          SHA1

                          e6d580d5472a423e193a913df23a00e596a09eac

                          SHA256

                          794a7c222e9d0b30c06a70d2f5980bccad5f61678d1664edb09bf4715eec0c47

                          SHA512

                          f8a8a8d21d21b8c2e4a579d96608248e0fb704f26bd12f9ee3c580e2499f8542ba7e8af6a2208b72a227dbe432988571830896cd69aa43c2d904d3556b788537

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-synch-l1-2-0.dll

                          Filesize

                          19KB

                          MD5

                          500dc43299f083fbdccd7043d8665c6f

                          SHA1

                          ad084aad23cc9e18fd4b436fb53aeff4484a7e14

                          SHA256

                          829c05601bac069db875dc89c713ee2f54b350cd5a1a96ecd1ea8ea46ac59ad5

                          SHA512

                          4b6490b9d4890b5c8d7fe2e2b31b88841f239daf6756034f14d3ded247eaece8290dc078d69e934de49ab623dcbf69c22b32a0fde72d31accef91f6c5cc496fd

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-sysinfo-l1-1-0.dll

                          Filesize

                          19KB

                          MD5

                          36f92e6ca7810e1fc722099c9d7b3424

                          SHA1

                          6f1b3760b3027e5ac0edfb5a3328beeec7c9fd86

                          SHA256

                          cfc948063e0451e716f5a221c0b4334b72c5052859c1506ea6a7662fdc0c86db

                          SHA512

                          6afe49cd5c00ed4feb3c2874bd49fffba32ae42412c22a5a673a204d42aa25fd84cbff90a9a848d4243a34e70c300570ab8f48e303a405860b9c73cc1d907c09

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\api-ms-win-core-timezone-l1-1-0.dll

                          Filesize

                          18KB

                          MD5

                          c54a336fdc425291b1d972f6fbaca6c7

                          SHA1

                          ea3872c198f3f41e41dcc42cf92aabbc6540579d

                          SHA256

                          8d1f5410f8b4326876410b45fcdcabb96bea4941f71ea5b11cb6dae80e6bdd49

                          SHA512

                          abe7694493ce2e367582be1155fb5100a7840e67eb1f646dbd5360a47b430ec03634a3f1a940a8a5f555d96da0fdab66a4a2de544b847234e38b588cf597e0e9

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\base_library.zip

                          Filesize

                          828KB

                          MD5

                          ce95dc9acd6d3fa9930e83cfaaace1a3

                          SHA1

                          ea30f0a12f32970a766ce3dc4ad1e9d106dd7ee3

                          SHA256

                          b541ed3dd383272de7700a1a25e31c451ef6a79f244c8289fced8a329926165b

                          SHA512

                          340f432d5cc1a267d823c632a440a82b73f5c035933300f204c8ba3fb6dff99ab83961f6593e52901a3859009ae94fe1567902b38b314f84a75b3e3c193c1824

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\libffi-7.dll

                          Filesize

                          28KB

                          MD5

                          bc20614744ebf4c2b8acd28d1fe54174

                          SHA1

                          665c0acc404e13a69800fae94efd69a41bdda901

                          SHA256

                          0c7ec6de19c246a23756b8550e6178ac2394b1093e96d0f43789124149486f57

                          SHA512

                          0c473e7070c72d85ae098d208b8d128b50574abebba874dda2a7408aea2aabc6c4b9018801416670af91548c471b7dd5a709a7b17e3358b053c37433665d3f6b

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\python3.dll

                          Filesize

                          58KB

                          MD5

                          161ffbbcf85e020173a11abf4146375d

                          SHA1

                          5e33d966199ffb904fd1718b8a10e6041c86d27c

                          SHA256

                          15403d93e42d82d98e62a8b5a30710dd767857eed88a1f8c4ba806528c37bc22

                          SHA512

                          5899e11474eee7f47687f6d8bd40e1074f0cf35493a4eabb9fdef0c2f8256c289908ce21c33e568c50d9758ebccb3f79180c39065afedddca57dc4817c5ccc9c

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\python39.dll

                          Filesize

                          1.4MB

                          MD5

                          1d8f370f7056f500ef5dc0e7f142b82e

                          SHA1

                          1b72edbe3626e4e65acbb772f91dc47c4206f8c7

                          SHA256

                          3d0fba302a4c37adfd07b67cb85ca10a02a5d33ec4b3b71172119448d6d26031

                          SHA512

                          6d01ac32b56312b1c274db1786d335383c695d04597cb2c75c16c76713d2b7b48e5e2ff9ae042afe6092c189e1a439212c5d52f66670e0afe2256968c0a820fe

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\python39.dll

                          Filesize

                          1.6MB

                          MD5

                          28a317faeb5b6a844d464b45f70416b9

                          SHA1

                          236c5940a1b887d2431282f55f8ae16bd11fe4b2

                          SHA256

                          876dcc1af4d3108d03a86181ec53658bb0d1ca73d5c3d68c1708c5672ba85338

                          SHA512

                          0f0d83ffcc62eb6bec578bc7e4b8cb46090fd90606c6e4f9424605e111d4a1a99c434fc1a3e00336ddba49d12fc7e6d5cfca49ce2a76523b6ae16631cb1abc75

                        • C:\Users\Admin\AppData\Local\Temp\_MEI44122\ucrtbase.dll

                          Filesize

                          1.1MB

                          MD5

                          359a14ce507a0d0ada72127ae5e7d439

                          SHA1

                          951b1fbc667ffed0b9961bc14a5e7c37bae52afc

                          SHA256

                          e0bb6f1a8606fd8988f93255a5c69e89970da6a30ff60be22d3f90ac5d20e56b

                          SHA512

                          d6151dc504aa469a275e2ffc25a014995c72dbcf6509e33a679202a5c3f0f4e8f7fe283ca46120cfe53f13cf0b2548e040ac1840fdb615986a9ca7497f7edec0

                        • C:\Windows\SysWOW64\240614953.txt

                          Filesize

                          899KB

                          MD5

                          c6ea6b32679547695ce6a20bbd1c8cd3

                          SHA1

                          215ef9c528493deed95bdd0c038db239dadbc3e9

                          SHA256

                          08153323c2b7833831c762e5f4486f091e97c1b0a2f32f038a724c5a498558cc

                          SHA512

                          1bd31059dcc99d0ba520ef6821cf89c09f9bce53508f408017996a9523b518f7d7446d6659dcca28057336805d6936039c9d4db445469c2839e70d4ae2306b58

                        • C:\Windows\SysWOW64\Remote Data.exe

                          Filesize

                          60KB

                          MD5

                          889b99c52a60dd49227c5e485a016679

                          SHA1

                          8fa889e456aa646a4d0a4349977430ce5fa5e2d7

                          SHA256

                          6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

                          SHA512

                          08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

                        • memory/8-246-0x0000000000400000-0x0000000001E17000-memory.dmp

                          Filesize

                          26.1MB

                        • memory/1704-4245-0x0000000000400000-0x0000000001E17000-memory.dmp

                          Filesize

                          26.1MB

                        • memory/1704-4214-0x0000000000400000-0x0000000001E17000-memory.dmp

                          Filesize

                          26.1MB

                        • memory/2324-37-0x0000000010000000-0x00000000101B6000-memory.dmp

                          Filesize

                          1.7MB

                        • memory/2324-40-0x0000000010000000-0x00000000101B6000-memory.dmp

                          Filesize

                          1.7MB

                        • memory/2324-35-0x0000000010000000-0x00000000101B6000-memory.dmp

                          Filesize

                          1.7MB

                        • memory/3352-526-0x00007FFF26690000-0x00007FFF266A0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3352-4212-0x00007FFF26690000-0x00007FFF266A0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3352-602-0x00007FFF26690000-0x00007FFF266A0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3352-537-0x00007FFF26690000-0x00007FFF266A0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3352-4210-0x00007FFF26690000-0x00007FFF266A0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3352-4211-0x00007FFF26690000-0x00007FFF266A0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3352-761-0x00007FFF23D30000-0x00007FFF23D40000-memory.dmp

                          Filesize

                          64KB

                        • memory/3352-528-0x00007FFF26690000-0x00007FFF266A0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3352-4213-0x00007FFF26690000-0x00007FFF266A0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3352-527-0x00007FFF26690000-0x00007FFF266A0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3352-926-0x00007FFF23D30000-0x00007FFF23D40000-memory.dmp

                          Filesize

                          64KB

                        • memory/4504-17-0x0000000010000000-0x00000000101B6000-memory.dmp

                          Filesize

                          1.7MB

                        • memory/4504-20-0x0000000010000000-0x00000000101B6000-memory.dmp

                          Filesize

                          1.7MB

                        • memory/4504-23-0x0000000010000000-0x00000000101B6000-memory.dmp

                          Filesize

                          1.7MB

                        • memory/4504-19-0x0000000010000000-0x00000000101B6000-memory.dmp

                          Filesize

                          1.7MB

                        • memory/4968-29-0x0000000010000000-0x00000000101B6000-memory.dmp

                          Filesize

                          1.7MB

                        • memory/4968-26-0x0000000010000000-0x00000000101B6000-memory.dmp

                          Filesize

                          1.7MB

                        • memory/4968-28-0x0000000010000000-0x00000000101B6000-memory.dmp

                          Filesize

                          1.7MB