Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    142s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/10/2023, 14:47

General

  • Target

    https://github.com/hazekevinkeeh/OnlyFans-cracked/raw/main/OnlyFans%20cracked.exe

Score
8/10
upx

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 15 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://github.com/hazekevinkeeh/OnlyFans-cracked/raw/main/OnlyFans%20cracked.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://github.com/hazekevinkeeh/OnlyFans-cracked/raw/main/OnlyFans%20cracked.exe
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2764.0.1541228572\93461720" -parentBuildID 20221007134813 -prefsHandle 1856 -prefMapHandle 1848 -prefsLen 20938 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab35b8ad-63c0-4671-8196-3067a709a6e6} 2764 "\\.\pipe\gecko-crash-server-pipe.2764" 1948 1f643309158 gpu
        3⤵
          PID:2928
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2764.1.568744282\1697270891" -parentBuildID 20221007134813 -prefsHandle 2360 -prefMapHandle 2356 -prefsLen 21754 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb4e1fcf-bea5-4b6f-9250-19815c058d92} 2764 "\\.\pipe\gecko-crash-server-pipe.2764" 2372 1f6420fd858 socket
          3⤵
          • Checks processor information in registry
          PID:1224
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2764.2.662610210\61773176" -childID 1 -isForBrowser -prefsHandle 3148 -prefMapHandle 3144 -prefsLen 21792 -prefMapSize 232675 -jsInitHandle 1400 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b5cfb1df-5088-4235-a4bc-a94f18aae2b2} 2764 "\\.\pipe\gecko-crash-server-pipe.2764" 3120 1f6462e5058 tab
          3⤵
            PID:4832
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2764.3.1495956486\1576737110" -childID 2 -isForBrowser -prefsHandle 3804 -prefMapHandle 3800 -prefsLen 26437 -prefMapSize 232675 -jsInitHandle 1400 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6318c1a-8549-4a8d-8abe-1c1f9f9bc52c} 2764 "\\.\pipe\gecko-crash-server-pipe.2764" 3816 1f6474ee258 tab
            3⤵
              PID:3780
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2764.5.1529038889\619598309" -childID 4 -isForBrowser -prefsHandle 4980 -prefMapHandle 4984 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1400 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3dce3a40-de2b-4641-b970-2a1613e87eb1} 2764 "\\.\pipe\gecko-crash-server-pipe.2764" 5064 1f644885058 tab
              3⤵
                PID:4404
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2764.6.1569552570\1755430422" -childID 5 -isForBrowser -prefsHandle 5212 -prefMapHandle 5216 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1400 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e927fa4-fcb2-4423-9fe6-137af4f38590} 2764 "\\.\pipe\gecko-crash-server-pipe.2764" 5204 1f644885958 tab
                3⤵
                  PID:1720
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2764.4.1250073351\769813562" -childID 3 -isForBrowser -prefsHandle 4844 -prefMapHandle 4836 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1400 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {14b41523-88da-49d8-ac56-acb02366dd05} 2764 "\\.\pipe\gecko-crash-server-pipe.2764" 4856 1f644886558 tab
                  3⤵
                    PID:4408
                  • C:\Users\Admin\Downloads\OnlyFans cracked.exe
                    "C:\Users\Admin\Downloads\OnlyFans cracked.exe"
                    3⤵
                    • Executes dropped EXE
                    PID:3340
                    • C:\Users\Admin\Downloads\OnlyFans cracked.exe
                      "C:\Users\Admin\Downloads\OnlyFans cracked.exe"
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2276
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\OnlyFans cracked.exe'"
                        5⤵
                          PID:2508
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\OnlyFans cracked.exe'
                            6⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1280
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                          5⤵
                            PID:680
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                              6⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:60
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                            5⤵
                              PID:3468
                              • C:\Windows\system32\tasklist.exe
                                tasklist /FO LIST
                                6⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3392
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                              5⤵
                                PID:3344
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic csproduct get uuid
                                  6⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2712
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('ERROR', 0, '404', 0+16);close()""
                                5⤵
                                  PID:568
                        • C:\Windows\system32\mshta.exe
                          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('ERROR', 0, '404', 0+16);close()"
                          1⤵
                            PID:5024

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                            Filesize

                            2KB

                            MD5

                            d85ba6ff808d9e5444a4b369f5bc2730

                            SHA1

                            31aa9d96590fff6981b315e0b391b575e4c0804a

                            SHA256

                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                            SHA512

                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            944B

                            MD5

                            cadef9abd087803c630df65264a6c81c

                            SHA1

                            babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                            SHA256

                            cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                            SHA512

                            7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2vpmaw3i.default-release\activity-stream.discovery_stream.json.tmp

                            Filesize

                            22KB

                            MD5

                            468bc58f278eed4c25398756b268e0cc

                            SHA1

                            c366c0c0e3fa1698ca3e192a5aecb4a29c25fd00

                            SHA256

                            2f22953baaad6e6fd81f5d2d266e8e71899fefc9ab48d9be1c89a6e37b61ce2d

                            SHA512

                            354ae4a073e30ee46b0027e9585b9ee72347f2ce177fd8bd4fb616ca085fb849c805be2d5d25d1250ac4711eda08e32145c2e4e5e2017bd3f4c96d9f30f6d749

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\VCRUNTIME140.dll

                            Filesize

                            106KB

                            MD5

                            4585a96cc4eef6aafd5e27ea09147dc6

                            SHA1

                            489cfff1b19abbec98fda26ac8958005e88dd0cb

                            SHA256

                            a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                            SHA512

                            d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\_bz2.pyd

                            Filesize

                            48KB

                            MD5

                            2d461b41f6e9a305dde68e9c59e4110a

                            SHA1

                            97c2266f47a651e37a72c153116d81d93c7556e8

                            SHA256

                            abbe3933a34a9653a757244e8e55b0d7d3a108527a3e9e8a7f2013b5f2a9eff4

                            SHA512

                            eef132df6e52eb783bad3e6af0d57cb48cda2eb0edb6e282753b02d21970c1eea6bab03c835ff9f28f2d3e25f5e9e18f176a8c5680522c09da358a1c48cf14c8

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\_bz2.pyd

                            Filesize

                            48KB

                            MD5

                            2d461b41f6e9a305dde68e9c59e4110a

                            SHA1

                            97c2266f47a651e37a72c153116d81d93c7556e8

                            SHA256

                            abbe3933a34a9653a757244e8e55b0d7d3a108527a3e9e8a7f2013b5f2a9eff4

                            SHA512

                            eef132df6e52eb783bad3e6af0d57cb48cda2eb0edb6e282753b02d21970c1eea6bab03c835ff9f28f2d3e25f5e9e18f176a8c5680522c09da358a1c48cf14c8

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\_ctypes.pyd

                            Filesize

                            58KB

                            MD5

                            1adfe4d0f4d68c9c539489b89717984d

                            SHA1

                            8ae31b831b3160f5b88dda58ad3959c7423f8eb2

                            SHA256

                            64e8fd952ccf5b8adca80ce8c7bc6c96ec7df381789256fe8d326f111f02e95c

                            SHA512

                            b403cc46e0874a75e3c0819784244ed6557eae19b0d76ffd86f56b3739db10ea8deec3dc1ca9e94c101263d0ccf506978443085a70c3ab0816885046b5ef5117

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\_ctypes.pyd

                            Filesize

                            58KB

                            MD5

                            1adfe4d0f4d68c9c539489b89717984d

                            SHA1

                            8ae31b831b3160f5b88dda58ad3959c7423f8eb2

                            SHA256

                            64e8fd952ccf5b8adca80ce8c7bc6c96ec7df381789256fe8d326f111f02e95c

                            SHA512

                            b403cc46e0874a75e3c0819784244ed6557eae19b0d76ffd86f56b3739db10ea8deec3dc1ca9e94c101263d0ccf506978443085a70c3ab0816885046b5ef5117

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\_decimal.pyd

                            Filesize

                            106KB

                            MD5

                            a8952538e090e2ff0efb0ba3c890cd04

                            SHA1

                            cdc8bd05a3178a95416e1c15b6c875ee026274df

                            SHA256

                            c4e8740c5dbbd2741fc4124908da4b65fa9c3e17d9c9bf3f634710202e0c7009

                            SHA512

                            5c16f595f17bedaa9c1fdd14c724bbb404ed59421c63f6fbd3bfd54ce8d6f550147d419ec0430d008c91b01b0c42934c2a08dae844c308feec077da713ac842e

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\_hashlib.pyd

                            Filesize

                            35KB

                            MD5

                            f10d896ed25751ead72d8b03e404ea36

                            SHA1

                            eb8e0fd6e2356f76b5ea0cb72ab37399ec9d8ecb

                            SHA256

                            3660b985ca47ca1bba07db01458b3153e4e692ee57a8b23ce22f1a5ca18707c3

                            SHA512

                            7f234e0d197ba48396fabd1fccc2f19e5d4ad922a2b3fe62920cd485e5065b66813b4b2a2477d2f7f911004e1bc6e5a6ec5e873d8ff81e642fee9e77b428fb42

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\_hashlib.pyd

                            Filesize

                            35KB

                            MD5

                            f10d896ed25751ead72d8b03e404ea36

                            SHA1

                            eb8e0fd6e2356f76b5ea0cb72ab37399ec9d8ecb

                            SHA256

                            3660b985ca47ca1bba07db01458b3153e4e692ee57a8b23ce22f1a5ca18707c3

                            SHA512

                            7f234e0d197ba48396fabd1fccc2f19e5d4ad922a2b3fe62920cd485e5065b66813b4b2a2477d2f7f911004e1bc6e5a6ec5e873d8ff81e642fee9e77b428fb42

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\_lzma.pyd

                            Filesize

                            85KB

                            MD5

                            3798175fd77eded46a8af6b03c5e5f6d

                            SHA1

                            f637eaf42080dcc620642400571473a3fdf9174f

                            SHA256

                            3c9d5a9433b22538fc64141cd3784800c567c18e4379003329cf69a1d59b2a41

                            SHA512

                            1f7351c9e905265625d725551d8ea1de5d9999bc333d29e6510a5bca4e4d7c1472b2a637e892a485a7437ea4768329e5365b209dd39d7c1995fe3317dc5aecdf

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\_lzma.pyd

                            Filesize

                            85KB

                            MD5

                            3798175fd77eded46a8af6b03c5e5f6d

                            SHA1

                            f637eaf42080dcc620642400571473a3fdf9174f

                            SHA256

                            3c9d5a9433b22538fc64141cd3784800c567c18e4379003329cf69a1d59b2a41

                            SHA512

                            1f7351c9e905265625d725551d8ea1de5d9999bc333d29e6510a5bca4e4d7c1472b2a637e892a485a7437ea4768329e5365b209dd39d7c1995fe3317dc5aecdf

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\_queue.pyd

                            Filesize

                            25KB

                            MD5

                            decdabaca104520549b0f66c136a9dc1

                            SHA1

                            423e6f3100013e5a2c97e65e94834b1b18770a87

                            SHA256

                            9d4880f7d0129b1de95becd8ea8bbbf0c044d63e87764d18f9ec00d382e43f84

                            SHA512

                            d89ee3779bf7d446514fc712dafb3ebc09069e4f665529a7a1af6494f8955ceb040bef7d18f017bcc3b6fe7addeab104535655971be6eed38d0fc09ec2c37d88

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\_queue.pyd

                            Filesize

                            25KB

                            MD5

                            decdabaca104520549b0f66c136a9dc1

                            SHA1

                            423e6f3100013e5a2c97e65e94834b1b18770a87

                            SHA256

                            9d4880f7d0129b1de95becd8ea8bbbf0c044d63e87764d18f9ec00d382e43f84

                            SHA512

                            d89ee3779bf7d446514fc712dafb3ebc09069e4f665529a7a1af6494f8955ceb040bef7d18f017bcc3b6fe7addeab104535655971be6eed38d0fc09ec2c37d88

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\_socket.pyd

                            Filesize

                            43KB

                            MD5

                            bcc3e26a18d59d76fd6cf7cd64e9e14d

                            SHA1

                            b85e4e7d300dbeec942cb44e4a38f2c6314d3166

                            SHA256

                            4e19f29266a3d6c127e5e8de01d2c9b68bc55075dd3d6aabe22cf0de4b946a98

                            SHA512

                            65026247806feab6e1e5bf2b29a439bdc1543977c1457f6d3ddfbb7684e04f11aba10d58cc5e7ea0c2f07c8eb3c9b1c8a3668d7854a9a6e4340e6d3e43543b74

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\_socket.pyd

                            Filesize

                            43KB

                            MD5

                            bcc3e26a18d59d76fd6cf7cd64e9e14d

                            SHA1

                            b85e4e7d300dbeec942cb44e4a38f2c6314d3166

                            SHA256

                            4e19f29266a3d6c127e5e8de01d2c9b68bc55075dd3d6aabe22cf0de4b946a98

                            SHA512

                            65026247806feab6e1e5bf2b29a439bdc1543977c1457f6d3ddfbb7684e04f11aba10d58cc5e7ea0c2f07c8eb3c9b1c8a3668d7854a9a6e4340e6d3e43543b74

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\_sqlite3.pyd

                            Filesize

                            56KB

                            MD5

                            eb6313b94292c827a5758eea82d018d9

                            SHA1

                            7070f715d088c669eda130d0f15e4e4e9c4b7961

                            SHA256

                            6b41dfd7d6ac12afe523d74a68f8bd984a75e438dcf2daa23a1f934ca02e89da

                            SHA512

                            23bfc3abf71b04ccffc51cedf301fadb038c458c06d14592bf1198b61758810636d9bbac9e4188e72927b49cb490aeafa313a04e3460c3fb4f22bdddf112ae56

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\_sqlite3.pyd

                            Filesize

                            56KB

                            MD5

                            eb6313b94292c827a5758eea82d018d9

                            SHA1

                            7070f715d088c669eda130d0f15e4e4e9c4b7961

                            SHA256

                            6b41dfd7d6ac12afe523d74a68f8bd984a75e438dcf2daa23a1f934ca02e89da

                            SHA512

                            23bfc3abf71b04ccffc51cedf301fadb038c458c06d14592bf1198b61758810636d9bbac9e4188e72927b49cb490aeafa313a04e3460c3fb4f22bdddf112ae56

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\_ssl.pyd

                            Filesize

                            62KB

                            MD5

                            2089768e25606262921e4424a590ff05

                            SHA1

                            bc94a8ff462547ab48c2fbf705673a1552545b76

                            SHA256

                            3e6e9fc56e1a9fe5edb39ee03e5d47fa0e3f6adb17be1f087dc6f891d3b0bbca

                            SHA512

                            371aa8e5c722307fff65e00968b14280ee5046cfcf4a1d9522450688d75a3b0362f2c9ec0ec117b2fc566664f2f52a1b47fe62f28466488163f9f0f1ce367f86

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\_ssl.pyd

                            Filesize

                            62KB

                            MD5

                            2089768e25606262921e4424a590ff05

                            SHA1

                            bc94a8ff462547ab48c2fbf705673a1552545b76

                            SHA256

                            3e6e9fc56e1a9fe5edb39ee03e5d47fa0e3f6adb17be1f087dc6f891d3b0bbca

                            SHA512

                            371aa8e5c722307fff65e00968b14280ee5046cfcf4a1d9522450688d75a3b0362f2c9ec0ec117b2fc566664f2f52a1b47fe62f28466488163f9f0f1ce367f86

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\base_library.zip

                            Filesize

                            1.4MB

                            MD5

                            2f6d57bccf7f7735acb884a980410f6a

                            SHA1

                            93a6926887a08dc09cd92864cd82b2bec7b24ec5

                            SHA256

                            1b7d326bad406e96a4c83b5a49714819467e3174ed0a74f81c9ebd96d1dd40b3

                            SHA512

                            95bcfc66dbe7b6ad324bd2dc2258a3366a3594bfc50118ab37a2a204906109e42192fb10a91172b340cc28c12640513db268c854947fb9ed8426f214ff8889b4

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\blank.aes

                            Filesize

                            114KB

                            MD5

                            5aa00395438ec9222cd6337c8c5ffed6

                            SHA1

                            8283e3e058eb2ea747e9be4990d409ed2b3ffe04

                            SHA256

                            fe45e7844b26fe19c02f9d7cdaf8511999ffa9f7db93d8a82f8567967b4a1c74

                            SHA512

                            4d34544123f1d8303816b2cb76916dd26f1cc02fb6cd2ef67fa791f869a41ddf2ee4381ba164a0a9cfd52373c129e35dda9b1eba814be1b7fa90aa2e5a2816f3

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\blank.aes

                            Filesize

                            114KB

                            MD5

                            f6cf80eff74721e6dba66a69c7d1f92e

                            SHA1

                            d90443bc45f6a9d30a99cc68c25464db7264f405

                            SHA256

                            6d9c0086d7da74db9e02e0e8c6f5501b50d5a6fcb5720b88398810825c351aed

                            SHA512

                            0949d2527c6e04838cb23e02f24033db19e066ee4f03255daa14b7f3c707ebba20153d0f0c011877fdfb9313c0da339d7ff9151e18a97bb673e843ee3f46b292

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\libcrypto-1_1.dll

                            Filesize

                            1.1MB

                            MD5

                            dffcab08f94e627de159e5b27326d2fc

                            SHA1

                            ab8954e9ae94ae76067e5a0b1df074bccc7c3b68

                            SHA256

                            135b115e77479eedd908d7a782e004ece6dd900bb1ca05cc1260d5dd6273ef15

                            SHA512

                            57e175a5883edb781cdb2286167d027fdb4b762f41fb1fc9bd26b5544096a9c5dda7bccbb6795dcc37ed5d8d03dc0a406bf1a59adb3aeb41714f1a7c8901a17d

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\libcrypto-1_1.dll

                            Filesize

                            1.1MB

                            MD5

                            dffcab08f94e627de159e5b27326d2fc

                            SHA1

                            ab8954e9ae94ae76067e5a0b1df074bccc7c3b68

                            SHA256

                            135b115e77479eedd908d7a782e004ece6dd900bb1ca05cc1260d5dd6273ef15

                            SHA512

                            57e175a5883edb781cdb2286167d027fdb4b762f41fb1fc9bd26b5544096a9c5dda7bccbb6795dcc37ed5d8d03dc0a406bf1a59adb3aeb41714f1a7c8901a17d

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\libffi-8.dll

                            Filesize

                            29KB

                            MD5

                            08b000c3d990bc018fcb91a1e175e06e

                            SHA1

                            bd0ce09bb3414d11c91316113c2becfff0862d0d

                            SHA256

                            135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                            SHA512

                            8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\libffi-8.dll

                            Filesize

                            29KB

                            MD5

                            08b000c3d990bc018fcb91a1e175e06e

                            SHA1

                            bd0ce09bb3414d11c91316113c2becfff0862d0d

                            SHA256

                            135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                            SHA512

                            8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\libssl-1_1.dll

                            Filesize

                            204KB

                            MD5

                            8e8a145e122a593af7d6cde06d2bb89f

                            SHA1

                            b0e7d78bb78108d407239e9f1b376e0c8c295175

                            SHA256

                            a6a14c1beccbd4128763e78c3ec588f747640297ffb3cc5604a9728e8ef246b1

                            SHA512

                            d104d81aca91c067f2d69fd8cec3f974d23fb5372a8f2752ad64391da3dbf5ffe36e2645a18a9a74b70b25462d73d9ea084318846b7646d39ce1d3e65a1c47c4

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\libssl-1_1.dll

                            Filesize

                            204KB

                            MD5

                            8e8a145e122a593af7d6cde06d2bb89f

                            SHA1

                            b0e7d78bb78108d407239e9f1b376e0c8c295175

                            SHA256

                            a6a14c1beccbd4128763e78c3ec588f747640297ffb3cc5604a9728e8ef246b1

                            SHA512

                            d104d81aca91c067f2d69fd8cec3f974d23fb5372a8f2752ad64391da3dbf5ffe36e2645a18a9a74b70b25462d73d9ea084318846b7646d39ce1d3e65a1c47c4

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\python311.dll

                            Filesize

                            1.6MB

                            MD5

                            5792adeab1e4414e0129ce7a228eb8b8

                            SHA1

                            e9f022e687b6d88d20ee96d9509f82e916b9ee8c

                            SHA256

                            7e1370058177d78a415b7ed113cc15472974440d84267fc44cdc5729535e3967

                            SHA512

                            c8298b5780a2a5eebed070ac296eda6902b0cac9fda7bb70e21f482d6693d6d2631ca1ac4be96b75ac0dd50c9ca35be5d0aca9c4586ba7e58021edccd482958b

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\python311.dll

                            Filesize

                            1.6MB

                            MD5

                            5792adeab1e4414e0129ce7a228eb8b8

                            SHA1

                            e9f022e687b6d88d20ee96d9509f82e916b9ee8c

                            SHA256

                            7e1370058177d78a415b7ed113cc15472974440d84267fc44cdc5729535e3967

                            SHA512

                            c8298b5780a2a5eebed070ac296eda6902b0cac9fda7bb70e21f482d6693d6d2631ca1ac4be96b75ac0dd50c9ca35be5d0aca9c4586ba7e58021edccd482958b

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\rar.exe

                            Filesize

                            615KB

                            MD5

                            9c223575ae5b9544bc3d69ac6364f75e

                            SHA1

                            8a1cb5ee02c742e937febc57609ac312247ba386

                            SHA256

                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                            SHA512

                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\rarreg.key

                            Filesize

                            456B

                            MD5

                            4531984cad7dacf24c086830068c4abe

                            SHA1

                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                            SHA256

                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                            SHA512

                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\select.pyd

                            Filesize

                            25KB

                            MD5

                            90fea71c9828751e36c00168b9ba4b2b

                            SHA1

                            15b506df7d02612e3ba49f816757ad0c141e9dc1

                            SHA256

                            5bbbb4f0b4f9e5329ba1d518d6e8144b1f7d83e2d7eaf6c50eef6a304d78f37d

                            SHA512

                            e424be422bf0ef06e7f9ff21e844a84212bfa08d7f9fbd4490cbbcb6493cc38cc1223aaf8b7c9cd637323b81ee93600d107cc1c982a2288eb2a0f80e2ad1f3c5

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\select.pyd

                            Filesize

                            25KB

                            MD5

                            90fea71c9828751e36c00168b9ba4b2b

                            SHA1

                            15b506df7d02612e3ba49f816757ad0c141e9dc1

                            SHA256

                            5bbbb4f0b4f9e5329ba1d518d6e8144b1f7d83e2d7eaf6c50eef6a304d78f37d

                            SHA512

                            e424be422bf0ef06e7f9ff21e844a84212bfa08d7f9fbd4490cbbcb6493cc38cc1223aaf8b7c9cd637323b81ee93600d107cc1c982a2288eb2a0f80e2ad1f3c5

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\sqlite3.dll

                            Filesize

                            622KB

                            MD5

                            395332e795cb6abaca7d0126d6c1f215

                            SHA1

                            b845bd8864cd35dcb61f6db3710acc2659ed9f18

                            SHA256

                            8e8870dac8c96217feff4fa8af7c687470fbccd093d97121bc1eac533f47316c

                            SHA512

                            8bc8c8c5f10127289dedb012b636bc3959acb5c15638e7ed92dacdc8d8dba87a8d994aaffc88bc7dc89ccfeef359e3e79980dfa293a9acae0dc00181096a0d66

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\sqlite3.dll

                            Filesize

                            622KB

                            MD5

                            395332e795cb6abaca7d0126d6c1f215

                            SHA1

                            b845bd8864cd35dcb61f6db3710acc2659ed9f18

                            SHA256

                            8e8870dac8c96217feff4fa8af7c687470fbccd093d97121bc1eac533f47316c

                            SHA512

                            8bc8c8c5f10127289dedb012b636bc3959acb5c15638e7ed92dacdc8d8dba87a8d994aaffc88bc7dc89ccfeef359e3e79980dfa293a9acae0dc00181096a0d66

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\unicodedata.pyd

                            Filesize

                            295KB

                            MD5

                            c2556dc74aea61b0bd9bd15e9cd7b0d6

                            SHA1

                            05eff76e393bfb77958614ff08229b6b770a1750

                            SHA256

                            987a6d21ce961afeaaa40ba69859d4dd80d20b77c4ca6d2b928305a873d6796d

                            SHA512

                            f29841f262934c810dd1062151aefac78cd6a42d959a8b9ac832455c646645c07fd9220866b262de1bc501e1a9570591c0050d5d3607f1683437dea1ff04c32b

                          • C:\Users\Admin\AppData\Local\Temp\_MEI33402\unicodedata.pyd

                            Filesize

                            295KB

                            MD5

                            c2556dc74aea61b0bd9bd15e9cd7b0d6

                            SHA1

                            05eff76e393bfb77958614ff08229b6b770a1750

                            SHA256

                            987a6d21ce961afeaaa40ba69859d4dd80d20b77c4ca6d2b928305a873d6796d

                            SHA512

                            f29841f262934c810dd1062151aefac78cd6a42d959a8b9ac832455c646645c07fd9220866b262de1bc501e1a9570591c0050d5d3607f1683437dea1ff04c32b

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ng12wiwf.1fu.ps1

                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2vpmaw3i.default-release\prefs-1.js

                            Filesize

                            6KB

                            MD5

                            7cc168154f3b26902b521cf8255cbc74

                            SHA1

                            f275e0094966a4a5c3b1daa0274e3a0e422d80db

                            SHA256

                            ea10cdac3dcbcf9d51e73184eb88dc86870e351ca0881a5462f4ef2302ac7d7f

                            SHA512

                            2a36a3692ed48c23acc3b6accefbfc4a3c3ec0ae0fde9cc65e8aad2aa19f5007531ccf1866cf0d80cce9ab72748063efea0772413f54f55bff37f7f0a6ac6cff

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2vpmaw3i.default-release\prefs.js

                            Filesize

                            6KB

                            MD5

                            7d4df1747307b367f0c3687ba0a6c4f8

                            SHA1

                            962d77f2b05bbb5031dbb94a7426fa2e55447a82

                            SHA256

                            a4bbe22aea873ab4763df359678112d40670e15af61582fb1cd138e672609016

                            SHA512

                            76aa75679145584604e8d816cc78061b2925f1650ff6dc13f13c9fbc7934bfcb816457e9a78beebd5a5058bafdaa28822c6351c5cf931daef7e062f2f8d651b4

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2vpmaw3i.default-release\sessionstore.jsonlz4

                            Filesize

                            632B

                            MD5

                            7ca409889c237a1a1a92daa27a1c8b1c

                            SHA1

                            8d78cff9c1ccf884f9e16c17f0a5d2f606addd7d

                            SHA256

                            f33e3a41b1e7683f2fa4e2f12c5c072a61ec842ddf32aa890ef4bb5f1aa86739

                            SHA512

                            2722c0fbbc2784d5d3175907c298b30bb4b5710afc12a20a57b804a80a3e79dd70bd02a3713bf2832c6246237d13e9b6e31c9e62c6cc412eb968de551992ef91

                          • C:\Users\Admin\Downloads\OnlyFans cracked.B0gvzCnL.exe.part

                            Filesize

                            6.9MB

                            MD5

                            63dbbb26de15ce6d044d1ed3f933b8d7

                            SHA1

                            c414d7991835e509dd910b7ec0ca5ef68d8cdd29

                            SHA256

                            b0fd1a6ad0d39c02172ed91b4bdea689afa1fe995c47370e322c3f3778a36ee4

                            SHA512

                            5c461553039581d5aba3fc17626d5a79806bbe36eb175f17c563b71bf73ba8d237e4e1ea109a42c84c8330a9a0d1d8c844e3ea0eaf4767ad324cbe150b15d33a

                          • C:\Users\Admin\Downloads\OnlyFans cracked.exe

                            Filesize

                            6.9MB

                            MD5

                            63dbbb26de15ce6d044d1ed3f933b8d7

                            SHA1

                            c414d7991835e509dd910b7ec0ca5ef68d8cdd29

                            SHA256

                            b0fd1a6ad0d39c02172ed91b4bdea689afa1fe995c47370e322c3f3778a36ee4

                            SHA512

                            5c461553039581d5aba3fc17626d5a79806bbe36eb175f17c563b71bf73ba8d237e4e1ea109a42c84c8330a9a0d1d8c844e3ea0eaf4767ad324cbe150b15d33a

                          • C:\Users\Admin\Downloads\OnlyFans cracked.exe

                            Filesize

                            6.9MB

                            MD5

                            63dbbb26de15ce6d044d1ed3f933b8d7

                            SHA1

                            c414d7991835e509dd910b7ec0ca5ef68d8cdd29

                            SHA256

                            b0fd1a6ad0d39c02172ed91b4bdea689afa1fe995c47370e322c3f3778a36ee4

                            SHA512

                            5c461553039581d5aba3fc17626d5a79806bbe36eb175f17c563b71bf73ba8d237e4e1ea109a42c84c8330a9a0d1d8c844e3ea0eaf4767ad324cbe150b15d33a

                          • C:\Users\Admin\Downloads\OnlyFans cracked.exe

                            Filesize

                            6.9MB

                            MD5

                            63dbbb26de15ce6d044d1ed3f933b8d7

                            SHA1

                            c414d7991835e509dd910b7ec0ca5ef68d8cdd29

                            SHA256

                            b0fd1a6ad0d39c02172ed91b4bdea689afa1fe995c47370e322c3f3778a36ee4

                            SHA512

                            5c461553039581d5aba3fc17626d5a79806bbe36eb175f17c563b71bf73ba8d237e4e1ea109a42c84c8330a9a0d1d8c844e3ea0eaf4767ad324cbe150b15d33a

                          • memory/60-247-0x00007FFD4C210000-0x00007FFD4CCD1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/60-242-0x000001EB874F0000-0x000001EB87512000-memory.dmp

                            Filesize

                            136KB

                          • memory/60-248-0x000001EB9FA20000-0x000001EB9FA30000-memory.dmp

                            Filesize

                            64KB

                          • memory/60-251-0x000001EB9FA20000-0x000001EB9FA30000-memory.dmp

                            Filesize

                            64KB

                          • memory/60-276-0x00007FFD4C210000-0x00007FFD4CCD1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/60-271-0x000001EB9FA20000-0x000001EB9FA30000-memory.dmp

                            Filesize

                            64KB

                          • memory/1280-250-0x00000234CD280000-0x00000234CD290000-memory.dmp

                            Filesize

                            64KB

                          • memory/1280-249-0x00000234CD280000-0x00000234CD290000-memory.dmp

                            Filesize

                            64KB

                          • memory/1280-280-0x00007FFD4C210000-0x00007FFD4CCD1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1280-255-0x00000234CD280000-0x00000234CD290000-memory.dmp

                            Filesize

                            64KB

                          • memory/1280-272-0x00000234CD280000-0x00000234CD290000-memory.dmp

                            Filesize

                            64KB

                          • memory/1280-252-0x00007FFD4C210000-0x00007FFD4CCD1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/2276-261-0x00007FFD50930000-0x00007FFD50953000-memory.dmp

                            Filesize

                            140KB

                          • memory/2276-264-0x00007FFD5FF20000-0x00007FFD5FF2D000-memory.dmp

                            Filesize

                            52KB

                          • memory/2276-192-0x00007FFD4E540000-0x00007FFD4E8B8000-memory.dmp

                            Filesize

                            3.5MB

                          • memory/2276-191-0x00007FFD595D0000-0x00007FFD595F3000-memory.dmp

                            Filesize

                            140KB

                          • memory/2276-190-0x00007FFD4EA70000-0x00007FFD4F059000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2276-147-0x00007FFD4E8F0000-0x00007FFD4EA67000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/2276-167-0x00007FFD5FF20000-0x00007FFD5FF2D000-memory.dmp

                            Filesize

                            52KB

                          • memory/2276-213-0x00007FFD4E360000-0x00007FFD4E47C000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/2276-165-0x00007FFD5ADA0000-0x00007FFD5ADB9000-memory.dmp

                            Filesize

                            100KB

                          • memory/2276-137-0x00007FFD50930000-0x00007FFD50953000-memory.dmp

                            Filesize

                            140KB

                          • memory/2276-210-0x00007FFD55F80000-0x00007FFD55FAD000-memory.dmp

                            Filesize

                            180KB

                          • memory/2276-253-0x00007FFD4E8F0000-0x00007FFD4EA67000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/2276-256-0x00007FFD595D0000-0x00007FFD595F3000-memory.dmp

                            Filesize

                            140KB

                          • memory/2276-258-0x00007FFD5ADA0000-0x00007FFD5ADB9000-memory.dmp

                            Filesize

                            100KB

                          • memory/2276-259-0x00007FFD55F80000-0x00007FFD55FAD000-memory.dmp

                            Filesize

                            180KB

                          • memory/2276-203-0x00007FFD5FE60000-0x00007FFD5FE6D000-memory.dmp

                            Filesize

                            52KB

                          • memory/2276-265-0x00007FFD4E8C0000-0x00007FFD4E8EE000-memory.dmp

                            Filesize

                            184KB

                          • memory/2276-180-0x00007FFD4E8C0000-0x00007FFD4E8EE000-memory.dmp

                            Filesize

                            184KB

                          • memory/2276-262-0x00007FFD4E8F0000-0x00007FFD4EA67000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/2276-266-0x00007FFD4E540000-0x00007FFD4E8B8000-memory.dmp

                            Filesize

                            3.5MB

                          • memory/2276-267-0x00007FFD4E480000-0x00007FFD4E538000-memory.dmp

                            Filesize

                            736KB

                          • memory/2276-268-0x00007FFD4F470000-0x00007FFD4F484000-memory.dmp

                            Filesize

                            80KB

                          • memory/2276-270-0x00007FFD4E360000-0x00007FFD4E47C000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/2276-269-0x00007FFD5FE60000-0x00007FFD5FE6D000-memory.dmp

                            Filesize

                            52KB

                          • memory/2276-260-0x00007FFD5F960000-0x00007FFD5F979000-memory.dmp

                            Filesize

                            100KB

                          • memory/2276-257-0x00007FFD60370000-0x00007FFD6037F000-memory.dmp

                            Filesize

                            60KB

                          • memory/2276-135-0x00007FFD5F960000-0x00007FFD5F979000-memory.dmp

                            Filesize

                            100KB

                          • memory/2276-200-0x00007FFD4E480000-0x00007FFD4E538000-memory.dmp

                            Filesize

                            736KB

                          • memory/2276-133-0x00007FFD55F80000-0x00007FFD55FAD000-memory.dmp

                            Filesize

                            180KB

                          • memory/2276-127-0x00007FFD60370000-0x00007FFD6037F000-memory.dmp

                            Filesize

                            60KB

                          • memory/2276-126-0x00007FFD595D0000-0x00007FFD595F3000-memory.dmp

                            Filesize

                            140KB

                          • memory/2276-103-0x00007FFD4EA70000-0x00007FFD4F059000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2276-204-0x00007FFD4F470000-0x00007FFD4F484000-memory.dmp

                            Filesize

                            80KB

                          • memory/2276-254-0x00007FFD4EA70000-0x00007FFD4F059000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2276-226-0x00007FFD50930000-0x00007FFD50953000-memory.dmp

                            Filesize

                            140KB