Analysis

  • max time kernel
    23s
  • max time network
    30s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250211-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250211-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    11-02-2025 19:03

General

  • Target

    source_prepared.exe

  • Size

    116.7MB

  • MD5

    3a6f5832b8f5c692ee5ca00030196baf

  • SHA1

    00e759c77dcd58370d4710aa62f564c15d69cdfc

  • SHA256

    05b20a00303c619e731a2f13f25d677a23f976ec5ceb5fca4d7d79c18fab3500

  • SHA512

    5fc3c0dedddeafad724684f781c99190cb257d8068ca5a656effb2d6b0f01cf0cc2b91f6d31c74ce78834153b28a885cade7929c392c2c4fb5fbc7143551b993

  • SSDEEP

    3145728:4cN7eCRZeibJjz9wHE8/2qHO5iCpBnG0iWMstB2OxyKLuMV6:nN7JN1Zw/NHCiWhieB1

Malware Config

Signatures

  • Enumerates VirtualBox DLL files 2 TTPs 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\source_prepared.exe
    "C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Users\Admin\AppData\Local\Temp\source_prepared.exe
      "C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"
      2⤵
      • Enumerates VirtualBox DLL files
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4612
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "ver"
        3⤵
          PID:1684
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\\\""
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4256
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\\activate.bat
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4764
          • C:\Windows\system32\attrib.exe
            attrib +s +h .
            4⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:980
          • C:\Users\Admin\enclavesecret.exe
            "enclavesecret.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2808
            • C:\Users\Admin\enclavesecret.exe
              "enclavesecret.exe"
              5⤵
              • Enumerates VirtualBox DLL files
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:5316
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "ver"
                6⤵
                  PID:5336
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\\\""
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5460
            • C:\Windows\system32\taskkill.exe
              taskkill /f /im "source_prepared.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:5844
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x500 0x458
        1⤵
          PID:2372

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\_MEI28082\cryptography-44.0.0.dist-info\INSTALLER

          Filesize

          4B

          MD5

          365c9bfeb7d89244f2ce01c1de44cb85

          SHA1

          d7a03141d5d6b1e88b6b59ef08b6681df212c599

          SHA256

          ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

          SHA512

          d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\VCRUNTIME140.dll

          Filesize

          116KB

          MD5

          be8dbe2dc77ebe7f88f910c61aec691a

          SHA1

          a19f08bb2b1c1de5bb61daf9f2304531321e0e40

          SHA256

          4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

          SHA512

          0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\_bz2.pyd

          Filesize

          82KB

          MD5

          aa1083bde6d21cabfc630a18f51b1926

          SHA1

          e40e61dba19301817a48fd66ceeaade79a934389

          SHA256

          00b8ca9a338d2b47285c9e56d6d893db2a999b47216756f18439997fb80a56e3

          SHA512

          2df0d07065170fee50e0cd6208b0cc7baa3a295813f4ad02bec5315aa2a14b7345da4cdf7cac893da2c7fc21b201062271f655a85ceb51940f0acb99bb6a1d4c

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\_ctypes.pyd

          Filesize

          121KB

          MD5

          565d011ce1cee4d48e722c7421300090

          SHA1

          9dc300e04e5e0075de4c0205be2e8aae2064ae19

          SHA256

          c148292328f0aab7863af82f54f613961e7cb95b7215f7a81cafaf45bd4c42b7

          SHA512

          5af370884b5f82903fd93b566791a22e5b0cded7f743e6524880ea0c41ee73037b71df0be9f07d3224c733b076bec3be756e7e77f9e7ed5c2dd9505f35b0e4f5

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\_lzma.pyd

          Filesize

          155KB

          MD5

          b86b9f292af12006187ebe6c606a377d

          SHA1

          604224e12514c21ab6db4c285365b0996c7f2139

          SHA256

          f5e01b516c2c23035f7703e23569dec26c5616c05a929b2580ae474a5c6722c5

          SHA512

          d4e97f554d57048b488bf6515c35fddadeb9d101133ee27a449381ebe75ac3556930b05e218473eba5254f3c441436e12f3d0166fb1b1e3cd7b0946d5efab312

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-console-l1-1-0.dll

          Filesize

          21KB

          MD5

          9f746f4f7d845f063fea3c37dcebc27c

          SHA1

          24d00523770127a5705fcc2a165731723df36312

          SHA256

          88ace577a9c51061cb7d1a36babbbefa48212fadc838ffde98fdfff60de18386

          SHA512

          306952418b095e5cf139372a7e684062d05b2209e41d74798a20d7819efeb41d9a53dc864cb62cc927a98df45f7365f32b72ec9b17ba1aee63e2bf4e1d61a6e4

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-datetime-l1-1-0.dll

          Filesize

          21KB

          MD5

          8f8eb9cb9e78e3a611bc8acaec4399cb

          SHA1

          237eee6e6e0705c4be7b0ef716b6a4136bf4e8a8

          SHA256

          1bd81dfd19204b44662510d9054852fb77c9f25c1088d647881c9b976cc16818

          SHA512

          5b10404cdc29e9fc612a0111b0b22f41d78e9a694631f48f186bdde940c477c88f202377e887b05d914108b9be531e6790f8f56e6f03273ab964209d83a60596

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-debug-l1-1-0.dll

          Filesize

          21KB

          MD5

          226a5983ae2cbbf0c1bda85d65948abc

          SHA1

          d0f131dcba0f0717c5dea4a9ca7f2e2ecf0ad1c3

          SHA256

          591358eb4d1531e9563ee0813e4301c552ce364c912ce684d16576eabf195dc3

          SHA512

          a1e6671091bd5b2f83bfaa8fcf47093026e354563f84559bd2b57d6e9fa1671eea27b4ed8493e9fdf4bde814074dc669de047b4272b2d14b4f928d25c4be819d

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-errorhandling-l1-1-0.dll

          Filesize

          21KB

          MD5

          c2f8c03ecce9941492bfbe4b82f7d2d5

          SHA1

          909c66c6dfea5e0c74d3892d980918251bb08632

          SHA256

          d56ce7b1cd76108ad6c137326ec694a14c99d48c3d7b0ace8c3ff4d9bcee3ce8

          SHA512

          7c6c85e390bbe903265574e0e7a074da2ce30d9376d7a91a121a3e0b1a8b0fffd5579f404d91836525d4400d2760cb74c9cb448f8c5ae9713385329612b074cf

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-fibers-l1-1-0.dll

          Filesize

          21KB

          MD5

          b5e2760c5a46dbeb8ae18c75f335707e

          SHA1

          e71db44fc0e0c125de90a9a87ccb1461e72a9030

          SHA256

          91d249d7bc0e38ef6bcb17158b1fdc6dd8888dc086615c9b8b750b87e52a5fb3

          SHA512

          c3400772d501c5356f873d96b95dc33428a34b6fcaad83234b6782b5f4bf087121e4fd84885b1abab202066da98eb424f93dd2eed19a0e2a9f6ff4a5cfd1e4f3

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-fibers-l1-1-1.dll

          Filesize

          21KB

          MD5

          050a30a687e7a2fa6f086a0db89aa131

          SHA1

          1484322caaf0d71cbb873a2b87bdd8d456da1a3b

          SHA256

          fc9d86cec621383eab636ebc87ddd3f5c19a3cb2a33d97be112c051d0b275429

          SHA512

          07a15aa3b0830f857b9b9ffeb57b6593ae40847a146c5041d38be9ce3410f58caa091a7d5671cc1bc7285b51d4547e3004cf0e634ae51fe3da0051e54d8759e1

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-file-l1-1-0.dll

          Filesize

          25KB

          MD5

          9f45a47ebfd9d0629f4935764243dd5a

          SHA1

          86a4a0ea205e31fb73f3bfcce24945bd6bea06c7

          SHA256

          1ca895aba4e7435563a6b43e85eba67a0f8c74aa6a6a94d0fc48fa35535e2585

          SHA512

          8c1cdcad557bff1685a633d181fcf14ec512d322caeaeb9c937da8794c74694fe93528fc9578cb75098f50a2489ed4a5dedf8c8c2ac93eeb9c8f50e3dd690d5f

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-file-l1-2-0.dll

          Filesize

          21KB

          MD5

          cc228ff8d86b608e73026b1e9960b2f8

          SHA1

          cef0705aee1e8702589524879a49e859505d6fe0

          SHA256

          4cadbc0c39da7c6722206fdcebd670abe5b8d261e7b041dd94f9397a89d1990d

          SHA512

          17abd9e0ec20b7eb686e3c0f41b043d0742ab7f9501a423b2d2922d44af660379792d1cc6221effbd7e856575d5babf72657ae9127c87cc5cf678bd2ceb1228f

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-file-l2-1-0.dll

          Filesize

          21KB

          MD5

          e368a236f5676a3da44e76870cd691c9

          SHA1

          e4f1d2c6f714a47f0dc29021855c632ef98b0a74

          SHA256

          93c624b366ba16c643fc8933070a26f03b073ad0cf7f80173266d67536c61989

          SHA512

          f5126498a8b65ab20afaaf6b0f179ab5286810384d44638c35f3779f37e288a51c28bed3c3f8125d51feb2a0909329f3b21273cb33b3c30728b87318480a9ef8

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-handle-l1-1-0.dll

          Filesize

          21KB

          MD5

          416aa8314222db6cbb3760856be13d46

          SHA1

          5f28fe2d565378c033ef8eea874bc38f4b205327

          SHA256

          39095f59c41d76ec81bb2723d646fde4c148e7cc3402f4980d2ade95cb9c84f9

          SHA512

          b16ed31dc3343caea47c771326810c040a082e0ab65d9ae69946498ceb6ae0dee0a570dbcd88090668a100b952c1ff88bade148811b913c90931aa0e657cd808

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-heap-l1-1-0.dll

          Filesize

          21KB

          MD5

          344a09b4be069f86356a89482c156647

          SHA1

          2506ffeb157cb531195dd04d11d07c16e4429530

          SHA256

          8f105771b236dbcb859de271f0a6822ce1cb79c36988dd42c9e3f6f55c5f7eb9

          SHA512

          4c1e616443576dc83200a4f98d122065926f23212b6647b601470806151ff15ea44996364674821afec492b29ba868f188a9d6119b1e1d378a268f1584ca5b29

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-interlocked-l1-1-0.dll

          Filesize

          21KB

          MD5

          86023497fa48ca2c7705d3f90b76ebc5

          SHA1

          835215d7954e57d33d9b34d8850e8dc82f6d09e8

          SHA256

          53b25e753ca785bf8b695d89dde5818a318890211dc992a89146f16658f0b606

          SHA512

          8f8370f4c0b27779d18529164fa40cbfddafa81a4300d9273713b13428d0367d50583271ea388d43c1a96fed5893448cd14711d5312da9dfa09b9893df333186

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-kernel32-legacy-l1-1-1.dll

          Filesize

          21KB

          MD5

          0c1cc0a54d4b38885e1b250b40a34a84

          SHA1

          24400f712bbe1dd260ed407d1eb24c35dcb2ecac

          SHA256

          a9b13a1cd1b8c19b0c6b4afcd5bb0dd29c0e2288231ac9e6db8510094ce68ba6

          SHA512

          71674e7ed8650cac26b6f11a05bfc12bd7332588d21cf81d827c1d22df5730a13c1e6b3ba797573bb05b3138f8d46091402e63c059650c7e33208d50973dde39

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-libraryloader-l1-1-0.dll

          Filesize

          21KB

          MD5

          5fbcb20d99e463259b4f15429010b9cd

          SHA1

          b16770f8bb53dc2bafcb309824d6fa7b57044d8a

          SHA256

          7f39ba298b41e4963047341288cab36b6a241835ee11ba4ad70f44dacd40906c

          SHA512

          7ba1ac34b3ecfbfb8252f5875be381d8ef823b50dfe0e070222175ee51191f5ee6d541eeedd1445ed603a23d200ce9ce15914c8ed3fafe7e7f3591f51f896c58

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-localization-l1-2-0.dll

          Filesize

          21KB

          MD5

          5241df2e95e31e73ccfd6357ad309df0

          SHA1

          2644cc5e86dfad1ad2140181ab2ca79725f95411

          SHA256

          6ee44dd0d8510dc024c9f7c79b1b9fa88c987b26b6beb6653ddd11751c34e5dc

          SHA512

          52cccd1dd237e764e34996c0c5f7a759a7f0eff29b61befeaf96a16d80df2ba9ee2c3615f875153198a145d68f275aea6d02187e6eee5a129e3e2ab81aaceb16

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-memory-l1-1-0.dll

          Filesize

          21KB

          MD5

          8d285430e8bda6d5c9b683579adcb180

          SHA1

          619dbbcff06c659e3fc48f03917a4dadbfc1c275

          SHA256

          0512a35316ec9180437f86696a84c5c06a7e4e82e050055a656e5bf9fca206f9

          SHA512

          38405dd85dd62f843abb55acea1b64d7d63bb601445bf1b32078cde5bbef4861dd99f26659281fe2aea86f58cfb1725d8c63d91fb539dcbf5d98cdbe783337fc

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-namedpipe-l1-1-0.dll

          Filesize

          21KB

          MD5

          4a28ca64f44b91f43945ee3971e0996a

          SHA1

          45b3d8584c58e8d6ae507fdbd772feeb1886c8b0

          SHA256

          c05f1fffe3b5a2738ea54ce9485cca026fb9635f982626fba1e1dcc531897273

          SHA512

          862a0428f08d447cd1ee0431969e0fbcb182f4c46418c26d26fa33e586e686d9c093c1ca5781f544ce9276195ce973850719636e39e465f059607f455ecfdd93

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-processenvironment-l1-1-0.dll

          Filesize

          21KB

          MD5

          7fd4a71085783ccfe9c289c07bcf9b04

          SHA1

          bb6ffdb5c069dbba06998dc877d24f72dad6298d

          SHA256

          c4eca98c3c67b6395d5b005b00ac1eb0318b86b23aa71035a44c2b1602befba9

          SHA512

          a96c5b90b8384b239be111d90caa3b947651ad73382ab9e5dbe4a4b6ad30921876545331d37c8d5a8f669e39d71bf60983c4ba39c479e23015c2f7579c5e55cd

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-processthreads-l1-1-0.dll

          Filesize

          21KB

          MD5

          c123f2c161884fbff4f00ef1e1391266

          SHA1

          7db3055da53916bea2b85b159491a0772fb620ce

          SHA256

          5ccb89e93d67bc3288d4e84649c5346e66e15e3d7cd65d989daf3f4cb584be9a

          SHA512

          dac5616320b9052254b5687959e67126c4a938e79173d8245675a9651674384c36cc856f996ef88ae621ec67afc6616626657585d92bb5d14602a7cc9fc0f669

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-processthreads-l1-1-1.dll

          Filesize

          21KB

          MD5

          385f562bdc391ccd4f81aca3719f3236

          SHA1

          f6633e1dac227ba3cd14d004748ef0c1c4135e67

          SHA256

          4ad565a8ba3ef0ea8ab87221ad11f83ee0bc844ce236607958406663b407333e

          SHA512

          b72ed1a02d4a02791ca5490b35f7e2cb6cb988e4899eda78134a34fb28964ea573d3289b69d5db1aac2289d1f24fd0a432b8187f7ae8147656d38691ae923f27

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-profile-l1-1-0.dll

          Filesize

          21KB

          MD5

          7a629293eeb0bca5f9bdee8ade477c54

          SHA1

          a25bf8bac4fbfd9216ea827e71344ba07b1d463b

          SHA256

          7809160932f44e59b021699f5bc68799eb7293ee1fa926d6fcca3c3445302e61

          SHA512

          1c58c547d1fe9b54ddf07e5407edaf3375c6425ca357aa81d09c76a001376c43487476a6f18c891065ab99680501b0f43a16a10ed8e0d5e87b9a9542098f45fe

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-rtlsupport-l1-1-0.dll

          Filesize

          21KB

          MD5

          3c5c7a3130b075b2def5c413c127173f

          SHA1

          f3d2b8ad93f3dc99c8410d34c871aec56c52e317

          SHA256

          9dc1e91e71c7c054854bd1487cb4e6946d82c9f463430f1c4e8d1471005172b1

          SHA512

          46a52631e3dd49b0ae10afbdf50a08d6d6575f3093b3921b2fa744704e2d317f8b10a6d48ad7f922a7843731782521773032a6cc04833b00bd85e404c168ffe4

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-string-l1-1-0.dll

          Filesize

          21KB

          MD5

          28005b20fbef6e1db10912d0fdd6471c

          SHA1

          47b83697677e08e4ebcff6fc41eca7ece120cc17

          SHA256

          60fc31d2a0c634412f529dba76af3b9bf991352877c6dae528186d3935704cfd

          SHA512

          45d6f860d7f7aefaa7a0a3b4b21b5c3234f442e39d6259e0a9e2083890533c275f07ddda93fddc7445928a55475b83c63253d3b08e41e5576f9029b205dfb36a

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-synch-l1-1-0.dll

          Filesize

          21KB

          MD5

          436ea0237ed040513ec887046418faaa

          SHA1

          44bafbbdb1b97d86505e16b8a5fcb42b2b771f91

          SHA256

          3a72b4f29f39a265d32ad12f0ce15dbf60129c840e10d84d427829ede45e78ad

          SHA512

          9f0dbfb538c05383ae9abfe95e55740530ecc12c1890d8862deacbc84212be0740d82afc9e81d529125221e00b2286cae0d4b3ca8dd3a6c57774d59f37933692

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-synch-l1-2-0.dll

          Filesize

          21KB

          MD5

          8f107a7bc018227b181a0e7e76e9ca39

          SHA1

          ef57e24f29d2b1deeacefd82171873b971a3f606

          SHA256

          efc1e4460984a73cf47a3def033af1c8f3b1dbc1a56cd27781d3aacf3e3330cb

          SHA512

          d8d8250aaf93fa99e9d1e4286b32579de0029c83867a787c0a765505a0f8cbd2dd076bb324509d5c4867423bc7dc8f00c8b8458e08e8cbfa8dd731d03dd1ae3f

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-sysinfo-l1-1-0.dll

          Filesize

          21KB

          MD5

          b65bf5ef316880fd8d21e1b34eb5c8a9

          SHA1

          3ab4674cb5c76e261fe042d6d0da8a20bfcbcbae

          SHA256

          b203d862ddef1dd62bf623fc866c7f7a9c317c1c2ae30d1f52cb41f955b5698e

          SHA512

          4af3b0ef9a813ce1a93a35dd6869817910ae4b628f374477f60ea1831d2cc1aae7908262672e11954a4953bdff22bcc5fe23b4a736788e8e5ef4f8ac30eb24f8

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-sysinfo-l1-2-0.dll

          Filesize

          21KB

          MD5

          fc9fc5f308ffc2d2d71814df8e2ae107

          SHA1

          24d7477f2a7dc2610eb701ed683108cd57eca966

          SHA256

          2703635d835396afd0f138d7c73751afe7e33a24f4225d08c1690b0a371932c0

          SHA512

          490fa6dc846e11c94cfe2f80a781c1bd1943cddd861d8907de8f05d9dc7a6364a777c6988c58059e435ac7e5d523218a597b2e9c69c9c34c50d82cac4400fe01

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-timezone-l1-1-0.dll

          Filesize

          21KB

          MD5

          43d8d2fb8801c5bd90d9482ddf3ea356

          SHA1

          d582b55cd58531e726141c63ba9910ff185d72e0

          SHA256

          33f4fddc181066fce06b2227bded813f95e94ed1f3d785e982c6b6b56c510c57

          SHA512

          0e073381a340db3f95165dbcceb8dfbf1ed1b4343e860446032400a7b321b7922c42ee5d9a881e28e69a3f55d56d63663adb9bb5abb69c5306efbf116cc5e456

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-core-util-l1-1-0.dll

          Filesize

          21KB

          MD5

          3c58a804b90a0782e80bbbf6c6b6f167

          SHA1

          b333143e0f6e508b51d27adf7872b586fa54c794

          SHA256

          6eda016742a6171205a387a14b3c0b331841567740376f56768f8c151724207d

          SHA512

          773f8deded48b34babe24d955a501f4f357c20125affb6eade36ce6a7acd380906713c366318f79d627747e636d156875c216fffac26dba25373bbc1c820da76

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-crt-conio-l1-1-0.dll

          Filesize

          21KB

          MD5

          5794b8e183eb547aadd5faf30a8c4dd2

          SHA1

          5b1ed8a9da14d8ecc4209662809727931aa49307

          SHA256

          b762061b688aae679afe788904d2c9970f74a7dac98f3b42463d08f25e483d3f

          SHA512

          3e896854e5dd957ab2b88c82fbaf2eaa03729bab30fd8518bd999081f4da9000d9b22894b324e5930df161c7adaec3fc87fd00de60dcda34876007aea4a2fd31

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-crt-convert-l1-1-0.dll

          Filesize

          25KB

          MD5

          3560176d0cdbe2f5d33f543348e0a027

          SHA1

          1e35a1f7793fc3899927835491f28fe5b903edcd

          SHA256

          ebb2ae5535a64f65daeab8235585114fc9dd2cf1a49f5852d446250b998b6ae4

          SHA512

          8ab24c8c9fe8331f21be96818c5fa69ae5578eb742c4504596310bb0db7c4c087d350fa47a13ed9ff2e051bb62ac5581de082d0177923d24fee6b140afecf50b

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-crt-environment-l1-1-0.dll

          Filesize

          21KB

          MD5

          e93c7f013493b12ad40229b19db02ce6

          SHA1

          ef878bfbfd2f8328bbb8cff1aa29a39e624a8503

          SHA256

          17d63275d00bdd8670422b95bd264c532998e0a1b041079e54fce4b6b7a55819

          SHA512

          2f4a25ea4062840bea10442cad665a72abbce747307ad9ce7b3bb89eaf7dcc28f1e9396749576be304fd793690ddc445653613440442695e72b761eacacb6020

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-crt-filesystem-l1-1-0.dll

          Filesize

          21KB

          MD5

          47555752931cecf90e796499b62ec729

          SHA1

          217b171764fba5e91190d1f8a36feccb3f6d4585

          SHA256

          9a9e2a65a281644e368d0f272b95ba5f6b445d1c35910d06056c5ebeb77402db

          SHA512

          a68009f0306d4d8e70951978d2c184eb80fbec98c6db0997bd7b0b503dd63019363cfef68a9adbfb568c0a552b774fbdbeb1bcf45f211a6a3224b49e85a5619c

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-crt-heap-l1-1-0.dll

          Filesize

          21KB

          MD5

          527bbbfded529ea77ee798d94ce0f243

          SHA1

          647f8c89eb4db3cf3656292b3de984b32c6e02a5

          SHA256

          bab9ac3ec83e380ae51e4295ef3bf2c738627812d3a49d1e713661abbc8dc57a

          SHA512

          c1ed69e15ab19084390cf9d1ceab791758ac4ddd688169f3b814b0e4cf1fc3b6ba17651e35b25dcdc601a8a64821d58933d52a5e939942fa134dfd04fca04c8b

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-crt-locale-l1-1-0.dll

          Filesize

          21KB

          MD5

          09796dab12cbbd920f632aeb89820193

          SHA1

          7d81c0e5537b6d8b79af0c28cd102e064027c78d

          SHA256

          bd14c67ea28e21d6257ad780a37122c9b5773f69e693f5db6bffaee4d839526e

          SHA512

          09a6175dccbbd18a62209e156089f1167dfb8040c97c8c2c14724ce2a8fbe6ce039d7fe04fb8bd60092427beb7fdd8e7127d611f006fff1cf2a1ad75e9e5ef3a

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-crt-math-l1-1-0.dll

          Filesize

          29KB

          MD5

          aa9624cb27cc50a3fbbd3b223a617b1c

          SHA1

          797aea1c5cedd1125276bfc5dcd7a3fb8c6355aa

          SHA256

          606d66d82db562ea7979179d06486a0f94d079941d26b80a1e2c49d29959df6f

          SHA512

          024975e6787f7a6b0ab6e4b02ad33901f8473b97dc73d4f03b7a116b24ac74150c0c48990ea7a4fb750f9fe728dafed172796743f802e70f2150eefcf70fe96a

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-crt-multibyte-l1-1-0.dll

          Filesize

          29KB

          MD5

          6fcebd8391875127d03b4ea336b9b36b

          SHA1

          2f6487e3b4fdf084bfd26786f96abf0409c16659

          SHA256

          95f49efbe8107786733fa7c474025cf3fee0ac632f240367b296c736d06572aa

          SHA512

          1169f9b5ef8f9e71213da512697b8c2639afd37a65f617b2ab7e81acf0118c6bd873de16de153d71586cd3b3f1082f2e6ba21d4a03027de1ae719f4b63b95606

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-crt-private-l1-1-0.dll

          Filesize

          73KB

          MD5

          c830c6447e6de3d6a611702c591831e3

          SHA1

          2b5a0a8702c769eeaaf101852456aa3ecf3914e3

          SHA256

          1bc82bed6143d2bf1b6b08a7809f4a5e29317d6fddd338a7da3c0223522e4bbf

          SHA512

          9ad2b9fd4792632714394f0dc293776484d16b1efbaba2daf1816df911a58fe4a920c48059b44848681b7a266a0ea036ec36ee0a031f52c034a15ad74d3bdb51

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-crt-process-l1-1-0.dll

          Filesize

          21KB

          MD5

          9d6925407136753e8eb8234d59fa3f1f

          SHA1

          62631b7007d394fb4d406ea686b291fff9e486cd

          SHA256

          f6156b1020380ec4f0e48577ebedaaef5fb1ab1f337d8b4e72e6a33a7567a9cc

          SHA512

          ab04de62524e465810cd0ee81e85018863e276d49861e67a920667af802e94869b816b47a6e3c4738179a7a7d726d44bbba6e47d9097363a63eaff51cd56de8a

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-crt-runtime-l1-1-0.dll

          Filesize

          25KB

          MD5

          bbaa58e9e1abdf7d8c4c69652d29d789

          SHA1

          38aef13abc14502354e8c5c3c37b97a8e2e5fdcf

          SHA256

          c5902934d026d7e15fbe9917d474f3322846a41a25e66f4b2b1f758801879f4b

          SHA512

          7882a8e1e1ea7e217f70ff9df27d36709b4be23588909ef002f3eb1b9a7d3eea2591a8524af2c83448ddfff0911658517c6989683245c54678583f359a78b0ad

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-crt-stdio-l1-1-0.dll

          Filesize

          25KB

          MD5

          ef37235fc43157a4c93241d5e49e304b

          SHA1

          d4de26b36812c2ddccd1618b4d7ac02ad1b42273

          SHA256

          a9c5a153d8c0286f9b41a2b1c65854ad9e6471b8755b7de87bae4470e60bcab6

          SHA512

          c0857760d5d069beeb1eb1737f4160530910331bf6047022836cf58137bd28c2a966a8760a681859f57ebd810fd424ce231402eddde1316eaef7b6f9f773afbb

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-crt-string-l1-1-0.dll

          Filesize

          25KB

          MD5

          639b1fb35cb61ba633eb1791b750631f

          SHA1

          392a6925009f5fb02a4c122c9ce31d82b9059628

          SHA256

          25b8f83a7767211b11132775a0e27a45aa4ec8ab4e6572599f9c172ae3606b40

          SHA512

          def547ef66673862cea9bb13c433edce24a3075c328d9b3b9452f2f01f2f4243daab38c0f8571c52d601bc4aecaaa0682dbebf6be41cae345787a719063ebf58

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-crt-time-l1-1-0.dll

          Filesize

          21KB

          MD5

          fccce207a34c947f01d3f23a7dd09569

          SHA1

          75f722801c77285db98a08af763252a0255e99e2

          SHA256

          7c7f6393f06de11750adb09cc5698ae55cd9fb27b2e51e207286feb1b5b2b156

          SHA512

          d3d923f133594eb4325f4a6e5ed46fcc348a7c0f310f14eaa38c6fad070ba637bdb4a77200feb231114e111d07a86595a6130291028cde3a284d9f847ec38ad4

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\api-ms-win-crt-utility-l1-1-0.dll

          Filesize

          21KB

          MD5

          708a5bc205384633a7b6674eecc7f0f0

          SHA1

          01603a7826029293236c67fce02ace8d392a0514

          SHA256

          d8ba5f17b9ffcbf3aeaf3fa1da226832d2fa90f81acce0cd669464e76ce434ac

          SHA512

          8638845326ab6543338baa7a644af8be33a123e1fc9da2037158be7c8d165691ccd06cb3ff73696a30b8801eab030e81f93db81216bb3b7e83a320a0df5af270

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\base_library.zip

          Filesize

          1.4MB

          MD5

          e82fdf9628df449d7f9ad0deb6d23683

          SHA1

          55e495be75452468f3e29e4dc0fbf20dc9f06488

          SHA256

          5dadec67acd580175860b4c518de0dbb0fd6b003cddb0564b17d7ee3aa6f4035

          SHA512

          5f39701ca2fcefd9bc875539ceab4d2df8d9d39ddf131962e5d62f3e9eb65cec17653ba78aa45935e632e4ef14a410e314834866d53496f786be4edfa3004892

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\crypto_clipper.json

          Filesize

          155B

          MD5

          8bff94a9573315a9d1820d9bb710d97f

          SHA1

          e69a43d343794524b771d0a07fd4cb263e5464d5

          SHA256

          3f7446866f42bcbeb8426324d3ea58f386f3171abe94279ea7ec773a4adde7d7

          SHA512

          d5ece1ea9630488245c578cb22d6d9d902839e53b4550c6232b4fb9389ef6c5d5392426ea4a9e3c461979d6d6aa94ddf3b2755f48e9988864788b530cdfcf80f

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\freetype.dll

          Filesize

          639KB

          MD5

          236f879a5dd26dc7c118d43396444b1c

          SHA1

          5ed3e4e084471cf8600fb5e8c54e11a254914278

          SHA256

          1c487392d6d06970ba3c7b52705881f1fb069f607243499276c2f0c033c7df6f

          SHA512

          cc9326bf1ae8bf574a4715158eba889d7f0d5e3818e6f57395740a4b593567204d6eef95b6e99d2717128c3bffa34a8031c213ff3f2a05741e1eaf3ca07f2254

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\libffi-8.dll

          Filesize

          38KB

          MD5

          0f8e4992ca92baaf54cc0b43aaccce21

          SHA1

          c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

          SHA256

          eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

          SHA512

          6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\python3.dll

          Filesize

          65KB

          MD5

          7e07c63636a01df77cd31cfca9a5c745

          SHA1

          593765bc1729fdca66dd45bbb6ea9fcd882f42a6

          SHA256

          db84bc052cfb121fe4db36242ba5f1d2c031b600ef5d8d752cf25b7c02b6bac6

          SHA512

          8c538625be972481c495c7271398993cfe188e2f0a71d38fb51eb18b62467205fe3944def156d0ff09a145670af375d2fc974c6b18313fa275ce6b420decc729

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\python311.dll

          Filesize

          5.5MB

          MD5

          387bb2c1e40bde1517f06b46313766be

          SHA1

          601f83ef61c7699652dec17edd5a45d6c20786c4

          SHA256

          0817a2a657a24c0d5fbb60df56960f42fc66b3039d522ec952dab83e2d869364

          SHA512

          521cde6eaa5d4a2e0ef6bbfdea50b00750ae022c1c7bd66b20654c035552b49c9d2fac18ef503bbd136a7a307bdeb97f759d45c25228a0bf0c37739b6e897bad

        • C:\Users\Admin\AppData\Local\Temp\_MEI48762\ucrtbase.dll

          Filesize

          1.3MB

          MD5

          286b308df8012a5dfc4276fb16dd9ccc

          SHA1

          8ae9df813b281c2bd7a81de1e4e9cef8934a9120

          SHA256

          2e5fb14b7bf8540278f3614a12f0226e56a7cc9e64b81cbd976c6fcf2f71cbfb

          SHA512

          24166cc1477cde129a9ab5b71075a6d935eb6eebcae9b39c0a106c5394ded31af3d93f6dea147120243f7790d0a0c625a690fd76177dddab2d2685105c3eb7b2

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1onlb44u.vbc.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/4256-1387-0x00007FFC46360000-0x00007FFC46E22000-memory.dmp

          Filesize

          10.8MB

        • memory/4256-1385-0x00007FFC46360000-0x00007FFC46E22000-memory.dmp

          Filesize

          10.8MB

        • memory/4256-1384-0x00007FFC46360000-0x00007FFC46E22000-memory.dmp

          Filesize

          10.8MB

        • memory/4256-1375-0x000002FB68430000-0x000002FB68452000-memory.dmp

          Filesize

          136KB

        • memory/4256-1373-0x00007FFC46363000-0x00007FFC46365000-memory.dmp

          Filesize

          8KB