Analysis

  • max time kernel
    108s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-03-2024 10:31

General

  • Target

    2a4c2174b44bd92374f04ff178c8b1c7.exe

  • Size

    1.8MB

  • MD5

    2a4c2174b44bd92374f04ff178c8b1c7

  • SHA1

    490508537dccd6e4c4e168b8814a7993c57b4ac8

  • SHA256

    a409b5632d06548466f0cb90aafb1ff853b8d1dfc275f3b942b0a9fd3bf523e4

  • SHA512

    a73aa0803aec52cdce06690400e57ed7c3ecaf8aa852aa2cec8bf9bc267f42b5ea6c563d1e6a2c3fa1971ce43f40f0b8ca50e49338e67ed98138de8bb41c35fc

  • SSDEEP

    49152:H9CqQReEqx32QMlCDvPH+AyXQ/cnDbDCnCSifdwAWg:VQRen3zbznyXQknDPCWfdwAB

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

risepro

C2

193.233.132.62

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@logscloudyt_bot

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.218.68.91:7690

Extracted

Family

lumma

C2

https://executivebrakeji.shop/api

https://technologyenterdo.shop/api

https://detectordiscusser.shop/api

https://turkeyunlikelyofw.shop/api

https://associationokeo.shop/api

https://resergvearyinitiani.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect ZGRat V1 8 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Async RAT payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Dave packer 1 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 23 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 41 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a4c2174b44bd92374f04ff178c8b1c7.exe
    "C:\Users\Admin\AppData\Local\Temp\2a4c2174b44bd92374f04ff178c8b1c7.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:2716
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3516
    • C:\Users\Admin\AppData\Local\Temp\1000830001\lumma28282828.exe
      "C:\Users\Admin\AppData\Local\Temp\1000830001\lumma28282828.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:340
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:2984
        • C:\Users\Admin\AppData\Local\Temp\1000831001\legun.exe
          "C:\Users\Admin\AppData\Local\Temp\1000831001\legun.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:1652
        • C:\Users\Admin\AppData\Local\Temp\1000832001\dais.exe
          "C:\Users\Admin\AppData\Local\Temp\1000832001\dais.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:392
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:5104
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
            3⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4728
            • C:\Windows\system32\netsh.exe
              netsh wlan show profiles
              4⤵
                PID:3348
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\727153400192_Desktop.zip' -CompressionLevel Optimal
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3016
          • C:\Users\Admin\AppData\Local\Temp\1000833001\alex12.exe
            "C:\Users\Admin\AppData\Local\Temp\1000833001\alex12.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4336
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
                PID:3144
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                3⤵
                • Checks computer location settings
                • Suspicious use of WriteProcessMemory
                PID:3352
                • C:\Users\Admin\AppData\Roaming\configurationValue\fate.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\fate.exe"
                  4⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:896
                • C:\Users\Admin\AppData\Roaming\configurationValue\olehpsp.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\olehpsp.exe"
                  4⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3752
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                  4⤵
                    PID:3560
                    • C:\Windows\SysWOW64\choice.exe
                      choice /C Y /N /D Y /T 3
                      5⤵
                        PID:2908
                • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:416
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    3⤵
                      PID:372
                  • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprime123.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000837001\goldprime123.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:3044
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2840
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                    2⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    PID:2220
                  • C:\Users\Admin\AppData\Local\Temp\1000838001\juditttt.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000838001\juditttt.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:4732
                    • C:\Users\Admin\AppData\Local\Temp\onefile_4732_133539355460941724\stub.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000838001\juditttt.exe"
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:3368
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "ver"
                        4⤵
                          PID:1664
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                          4⤵
                            PID:4564
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic path win32_VideoController get name
                              5⤵
                              • Detects videocard installed
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4808
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"
                            4⤵
                              PID:2892
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic computersystem get Manufacturer
                                5⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3908
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "gdb --version"
                              4⤵
                                PID:5032
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tasklist"
                                4⤵
                                  PID:4332
                                  • C:\Windows\system32\tasklist.exe
                                    tasklist
                                    5⤵
                                    • Enumerates processes with tasklist
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1976
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"
                                  4⤵
                                    PID:1904
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic path Win32_ComputerSystem get Manufacturer
                                      5⤵
                                        PID:1896
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                      4⤵
                                        PID:5096
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic csproduct get uuid
                                          5⤵
                                            PID:4460
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tasklist"
                                          4⤵
                                            PID:4124
                                            • C:\Windows\system32\tasklist.exe
                                              tasklist
                                              5⤵
                                              • Enumerates processes with tasklist
                                              PID:1260
                                      • C:\Users\Admin\AppData\Local\Temp\1000839001\jokerpos.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000839001\jokerpos.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:3984
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          3⤵
                                            PID:2296
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            3⤵
                                            • Loads dropped DLL
                                            • Checks processor information in registry
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4384
                                        • C:\Users\Admin\AppData\Local\Temp\1000840001\newsun.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000840001\newsun.exe"
                                          2⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          PID:1220
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN newsun.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000840001\newsun.exe" /F
                                            3⤵
                                            • Creates scheduled task(s)
                                            PID:2308
                                          • C:\Users\Admin\AppData\Local\Temp\1000150001\4767d2e713f2021e8fe856e3ea638b58.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1000150001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2700
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              4⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3948
                                            • C:\Users\Admin\AppData\Local\Temp\1000150001\4767d2e713f2021e8fe856e3ea638b58.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000150001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              • Checks for VirtualBox DLLs, possible anti-VM trick
                                              • Modifies data under HKEY_USERS
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2028
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                5⤵
                                                • Drops file in System32 directory
                                                • Modifies data under HKEY_USERS
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3108
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                5⤵
                                                  PID:1444
                                                  • C:\Windows\system32\netsh.exe
                                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                    6⤵
                                                    • Modifies Windows Firewall
                                                    PID:3748
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  5⤵
                                                  • Modifies data under HKEY_USERS
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2720
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  5⤵
                                                    PID:2908
                                                  • C:\Windows\rss\csrss.exe
                                                    C:\Windows\rss\csrss.exe
                                                    5⤵
                                                      PID:812
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        6⤵
                                                          PID:1796
                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                          6⤵
                                                          • Creates scheduled task(s)
                                                          PID:4280
                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                          schtasks /delete /tn ScheduledUpdate /f
                                                          6⤵
                                                            PID:1792
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nologo -noprofile
                                                            6⤵
                                                              PID:3448
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -nologo -noprofile
                                                              6⤵
                                                                PID:3472
                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                6⤵
                                                                  PID:4380
                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                  6⤵
                                                                  • Creates scheduled task(s)
                                                                  PID:3552
                                                                • C:\Windows\windefender.exe
                                                                  "C:\Windows\windefender.exe"
                                                                  6⤵
                                                                    PID:4220
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                      7⤵
                                                                        PID:1420
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                          8⤵
                                                                          • Launches sc.exe
                                                                          PID:4128
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2700 -s 876
                                                                  4⤵
                                                                  • Program crash
                                                                  PID:1216
                                                            • C:\Users\Admin\AppData\Local\Temp\1000841001\win.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1000841001\win.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:2424
                                                            • C:\Users\Admin\AppData\Local\Temp\1000842001\sad182772.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1000842001\sad182772.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:5116
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                3⤵
                                                                  PID:3704
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                  3⤵
                                                                    PID:3028
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                    3⤵
                                                                      PID:2720
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                      3⤵
                                                                      • Loads dropped DLL
                                                                      • Checks processor information in registry
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:416
                                                                  • C:\Users\Admin\AppData\Local\Temp\1000843001\swizzy.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1000843001\swizzy.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:648
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                      3⤵
                                                                        PID:3088
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                        3⤵
                                                                          PID:2104
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                          3⤵
                                                                            PID:4068
                                                                        • C:\Users\Admin\AppData\Local\Temp\1000844001\Amadeygold.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\1000844001\Amadeygold.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Windows directory
                                                                          PID:4708
                                                                        • C:\Users\Admin\AppData\Local\Temp\1000848001\InstallSetup3.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\1000848001\InstallSetup3.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:3976
                                                                          • C:\Users\Admin\AppData\Local\Temp\nsoB42B.tmp
                                                                            C:\Users\Admin\AppData\Local\Temp\nsoB42B.tmp
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Checks processor information in registry
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:3544
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\nsoB42B.tmp" & del "C:\ProgramData\*.dll"" & exit
                                                                              4⤵
                                                                                PID:3028
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout /t 5
                                                                                  5⤵
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:3632
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 2368
                                                                                4⤵
                                                                                • Program crash
                                                                                PID:2800
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2700 -ip 2700
                                                                          1⤵
                                                                            PID:2752
                                                                          • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            PID:3920
                                                                            • C:\Users\Admin\AppData\Local\Temp\1000041001\legun.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\1000041001\legun.exe"
                                                                              2⤵
                                                                                PID:3280
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000042001\amert.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000042001\amert.exe"
                                                                                2⤵
                                                                                  PID:4132
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000046001\seratwo.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000046001\seratwo.exe"
                                                                                  2⤵
                                                                                    PID:4836
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                                                    2⤵
                                                                                      PID:2852
                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                                                        3⤵
                                                                                          PID:3292
                                                                                          • C:\Windows\system32\netsh.exe
                                                                                            netsh wlan show profiles
                                                                                            4⤵
                                                                                              PID:1540
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\727153400192_Desktop.zip' -CompressionLevel Optimal
                                                                                              4⤵
                                                                                                PID:4180
                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                                            2⤵
                                                                                              PID:3960
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000840001\newsun.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\1000840001\newsun.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3292
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3544 -ip 3544
                                                                                            1⤵
                                                                                              PID:212
                                                                                            • C:\Windows\windefender.exe
                                                                                              C:\Windows\windefender.exe
                                                                                              1⤵
                                                                                                PID:1924

                                                                                              Network

                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                              Execution

                                                                                              Scheduled Task/Job

                                                                                              1
                                                                                              T1053

                                                                                              Persistence

                                                                                              Create or Modify System Process

                                                                                              1
                                                                                              T1543

                                                                                              Windows Service

                                                                                              1
                                                                                              T1543.003

                                                                                              Boot or Logon Autostart Execution

                                                                                              1
                                                                                              T1547

                                                                                              Registry Run Keys / Startup Folder

                                                                                              1
                                                                                              T1547.001

                                                                                              Scheduled Task/Job

                                                                                              1
                                                                                              T1053

                                                                                              Privilege Escalation

                                                                                              Create or Modify System Process

                                                                                              1
                                                                                              T1543

                                                                                              Windows Service

                                                                                              1
                                                                                              T1543.003

                                                                                              Boot or Logon Autostart Execution

                                                                                              1
                                                                                              T1547

                                                                                              Registry Run Keys / Startup Folder

                                                                                              1
                                                                                              T1547.001

                                                                                              Scheduled Task/Job

                                                                                              1
                                                                                              T1053

                                                                                              Defense Evasion

                                                                                              Virtualization/Sandbox Evasion

                                                                                              2
                                                                                              T1497

                                                                                              Impair Defenses

                                                                                              1
                                                                                              T1562

                                                                                              Disable or Modify System Firewall

                                                                                              1
                                                                                              T1562.004

                                                                                              Modify Registry

                                                                                              1
                                                                                              T1112

                                                                                              Credential Access

                                                                                              Unsecured Credentials

                                                                                              5
                                                                                              T1552

                                                                                              Credentials In Files

                                                                                              4
                                                                                              T1552.001

                                                                                              Credentials in Registry

                                                                                              1
                                                                                              T1552.002

                                                                                              Discovery

                                                                                              Query Registry

                                                                                              6
                                                                                              T1012

                                                                                              Virtualization/Sandbox Evasion

                                                                                              2
                                                                                              T1497

                                                                                              System Information Discovery

                                                                                              6
                                                                                              T1082

                                                                                              Process Discovery

                                                                                              1
                                                                                              T1057

                                                                                              Collection

                                                                                              Data from Local System

                                                                                              5
                                                                                              T1005

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\ProgramData\Are.docx
                                                                                                Filesize

                                                                                                11KB

                                                                                                MD5

                                                                                                a33e5b189842c5867f46566bdbf7a095

                                                                                                SHA1

                                                                                                e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                SHA256

                                                                                                5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                SHA512

                                                                                                f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                              • C:\ProgramData\BGIIEGIDHCBFIDHJDGDBGIEHJE
                                                                                                Filesize

                                                                                                20KB

                                                                                                MD5

                                                                                                c9ff7748d8fcef4cf84a5501e996a641

                                                                                                SHA1

                                                                                                02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                                                                                SHA256

                                                                                                4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                                                                                SHA512

                                                                                                d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                                                                                              • C:\ProgramData\FCFIJEBFCGDAAKFHIDBFIDBKFH
                                                                                                Filesize

                                                                                                20KB

                                                                                                MD5

                                                                                                49693267e0adbcd119f9f5e02adf3a80

                                                                                                SHA1

                                                                                                3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                SHA256

                                                                                                d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                SHA512

                                                                                                b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                              • C:\ProgramData\GHJEGCAE
                                                                                                Filesize

                                                                                                92KB

                                                                                                MD5

                                                                                                71aedb906d07a830d67e43d5b1d68f76

                                                                                                SHA1

                                                                                                e92770a6cfa22f604aeae6dc8e9032b4a1a180df

                                                                                                SHA256

                                                                                                2d48f546bfd7869be07917f49b1c0b19168db1fa02995350f15e0442a1f94cbf

                                                                                                SHA512

                                                                                                77ae5465bcf15cf21a034482357d1958e023eb2eb1c6b04f965d136ff4abd380c8cf3d7d913205aa87c7124147c4cdaa53770285029a7bb9bf77b7e94e8530ee

                                                                                              • C:\ProgramData\IDAAKEHJ
                                                                                                Filesize

                                                                                                116KB

                                                                                                MD5

                                                                                                f70aa3fa04f0536280f872ad17973c3d

                                                                                                SHA1

                                                                                                50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                SHA256

                                                                                                8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                SHA512

                                                                                                30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                              • C:\ProgramData\SendProtect.doc
                                                                                                Filesize

                                                                                                1.1MB

                                                                                                MD5

                                                                                                1fd6ba8e900bf2042937413b58149b4d

                                                                                                SHA1

                                                                                                26e3c58f0b04ec1bfb638fff324f1239db880193

                                                                                                SHA256

                                                                                                74a337be767f23bcc200ec4e0b04597164069d0f3f594c6042273bfb3ac9f423

                                                                                                SHA512

                                                                                                5796b223da50e7a27eb3f05052e47268237c4c30e3fd6d64824bd8e033d75cc6f121122c221822a05637efbb989b406f758e4001219a4e12f8ac05c2f96d1b7c

                                                                                              • C:\ProgramData\freebl3.dll
                                                                                                Filesize

                                                                                                669KB

                                                                                                MD5

                                                                                                550686c0ee48c386dfcb40199bd076ac

                                                                                                SHA1

                                                                                                ee5134da4d3efcb466081fb6197be5e12a5b22ab

                                                                                                SHA256

                                                                                                edd043f2005dbd5902fc421eabb9472a7266950c5cbaca34e2d590b17d12f5fa

                                                                                                SHA512

                                                                                                0b7f47af883b99f9fbdc08020446b58f2f3fa55292fd9bc78fc967dd35bdd8bd549802722de37668cc89ede61b20359190efbfdf026ae2bdc854f4740a54649e

                                                                                              • C:\ProgramData\mozglue.dll
                                                                                                Filesize

                                                                                                593KB

                                                                                                MD5

                                                                                                c8fd9be83bc728cc04beffafc2907fe9

                                                                                                SHA1

                                                                                                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                SHA256

                                                                                                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                SHA512

                                                                                                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                              • C:\ProgramData\msvcp140.dll
                                                                                                Filesize

                                                                                                439KB

                                                                                                MD5

                                                                                                5ff1fca37c466d6723ec67be93b51442

                                                                                                SHA1

                                                                                                34cc4e158092083b13d67d6d2bc9e57b798a303b

                                                                                                SHA256

                                                                                                5136a49a682ac8d7f1ce71b211de8688fce42ed57210af087a8e2dbc8a934062

                                                                                                SHA512

                                                                                                4802ef62630c521d83a1d333969593fb00c9b38f82b4d07f70fbd21f495fea9b3f67676064573d2c71c42bc6f701992989742213501b16087bb6110e337c7546

                                                                                              • C:\ProgramData\nss3.dll
                                                                                                Filesize

                                                                                                2.0MB

                                                                                                MD5

                                                                                                1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                SHA1

                                                                                                6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                SHA256

                                                                                                ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                SHA512

                                                                                                dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                              • C:\ProgramData\softokn3.dll
                                                                                                Filesize

                                                                                                251KB

                                                                                                MD5

                                                                                                4e52d739c324db8225bd9ab2695f262f

                                                                                                SHA1

                                                                                                71c3da43dc5a0d2a1941e874a6d015a071783889

                                                                                                SHA256

                                                                                                74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

                                                                                                SHA512

                                                                                                2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

                                                                                              • C:\ProgramData\vcruntime140.dll
                                                                                                Filesize

                                                                                                78KB

                                                                                                MD5

                                                                                                a37ee36b536409056a86f50e67777dd7

                                                                                                SHA1

                                                                                                1cafa159292aa736fc595fc04e16325b27cd6750

                                                                                                SHA256

                                                                                                8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

                                                                                                SHA512

                                                                                                3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\swizzy.exe.log
                                                                                                Filesize

                                                                                                42B

                                                                                                MD5

                                                                                                84cfdb4b995b1dbf543b26b86c863adc

                                                                                                SHA1

                                                                                                d2f47764908bf30036cf8248b9ff5541e2711fa2

                                                                                                SHA256

                                                                                                d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

                                                                                                SHA512

                                                                                                485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

                                                                                              • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                Filesize

                                                                                                1.8MB

                                                                                                MD5

                                                                                                2a4c2174b44bd92374f04ff178c8b1c7

                                                                                                SHA1

                                                                                                490508537dccd6e4c4e168b8814a7993c57b4ac8

                                                                                                SHA256

                                                                                                a409b5632d06548466f0cb90aafb1ff853b8d1dfc275f3b942b0a9fd3bf523e4

                                                                                                SHA512

                                                                                                a73aa0803aec52cdce06690400e57ed7c3ecaf8aa852aa2cec8bf9bc267f42b5ea6c563d1e6a2c3fa1971ce43f40f0b8ca50e49338e67ed98138de8bb41c35fc

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000046001\seratwo.exe
                                                                                                Filesize

                                                                                                74KB

                                                                                                MD5

                                                                                                29f127851fff4d296c91aedc30b1aa4f

                                                                                                SHA1

                                                                                                6bbf47e4642f83ebe9e40bcffb60925124ca7f43

                                                                                                SHA256

                                                                                                28ad6e97a9428581834835d6b18177af24f884aa29b6670b3c8fedd11fc34043

                                                                                                SHA512

                                                                                                421f35d9ed1edfe4e331ff9e286584739ce7ba6c88487a890d6a8e325cb3a75baeab4776ac7d2f465bcee38d9e3bcd49b5b9669566fd7f8d7084e07ddcb0ae36

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000150001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                                Filesize

                                                                                                832KB

                                                                                                MD5

                                                                                                951a74abc191303fc30d1dde564e2614

                                                                                                SHA1

                                                                                                8618b20aed7eb4ce553b34b1e83eec125aaf51e0

                                                                                                SHA256

                                                                                                e7910a09e455cecc8c019a48f129725f465bc7c78f20cb381e0adc7e081cfd50

                                                                                                SHA512

                                                                                                06cebbed7d7302d697e8ec2535a10c45612ccf8238f55bdd5c115fd48f4ab323d742ada601042aebc90904e7c69e9e46e54ad9341ad28554bfe140c116889b25

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000830001\lumma28282828.exe
                                                                                                Filesize

                                                                                                302KB

                                                                                                MD5

                                                                                                4fb0c50666fb99a23589819bc8d78808

                                                                                                SHA1

                                                                                                a811d242925883f2ef87188a902bc629bd927ca2

                                                                                                SHA256

                                                                                                1c326787da30edba895b727214671bda8e439dd0bee3584ffc54307c938c9f28

                                                                                                SHA512

                                                                                                f53dcb6b7cf8f08dc22f1372c205b8973b927b583624ab8b55697a1d53c475eefe6f1eb6a4b716999cdc7b8d38a45f8cf6ed04e21f9d5530668bbe88ed29c2d3

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000831001\legun.exe
                                                                                                Filesize

                                                                                                2.2MB

                                                                                                MD5

                                                                                                0eab4d4c58032a4a4ffa6b4587d34ff6

                                                                                                SHA1

                                                                                                6b4d2effcef01eea47765280804f7ccb99afc8ca

                                                                                                SHA256

                                                                                                625a56ba43eaa62e8a81e91fa429e70c3af4c279fb20aa28df72cc529ad323dd

                                                                                                SHA512

                                                                                                2e413d51d0911a90dbc97b902047ef9c72c1ddc9f6546ba3304b1372ef09d3c1668d2ab5266344db85600a3d81b3485a94188788ce7f8cd9cbab5cc5afa31c9e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000832001\dais.exe
                                                                                                Filesize

                                                                                                310KB

                                                                                                MD5

                                                                                                1f22a7e6656435da34317aa3e7a95f51

                                                                                                SHA1

                                                                                                8bec84fa7a4a5e4113ea3548eb0c0d95d050f218

                                                                                                SHA256

                                                                                                55fbfaaeee07219fa0c1854b2d594a4b334d94fad72e84f9f4b24f367628ca6c

                                                                                                SHA512

                                                                                                a263145b00ff21ecaf04214996f1b277db13bdc5013591c3c9cf25e9082fc99bc5e357f56aba4cea4dbcc68f85262fe7bbd7f1cec93cde81c0b30dae77f1b95e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000833001\alex12.exe
                                                                                                Filesize

                                                                                                1.7MB

                                                                                                MD5

                                                                                                211c3659790c88b15827ec89ffa5898f

                                                                                                SHA1

                                                                                                f0ef5847fb9a1db37b3307e3b2b6f90098aa6e65

                                                                                                SHA256

                                                                                                0f2f61669d3bc852e0defe69777a70627ae072b167425a64f4c88ac9ca84389c

                                                                                                SHA512

                                                                                                a7aa227100c27ba414d53af42c9dbedd3f509fa7b32fc442d2f0ede75292c917e226ec78238a66c6d46531d23856a4d1bcf1ad9567d4c1e75bfdeb975769e708

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe
                                                                                                Filesize

                                                                                                318KB

                                                                                                MD5

                                                                                                69c8535d268d104e0b48f04617980371

                                                                                                SHA1

                                                                                                a835c367b6f9b9e63605c6e8aaa742f9db7dcf40

                                                                                                SHA256

                                                                                                3c74e8c9c3694e4036fea99eb08ba0d3502ad3fe2158432d0efdfaacd9763c35

                                                                                                SHA512

                                                                                                93f35aa818391d06c4662796bec0dced2dc7a28b666c5c4bf6a6f68898ed52b77fa2ac7dd031b701b1ab8ae396e8941ade4ef0159765419788034742534a0c9e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprime123.exe
                                                                                                Filesize

                                                                                                555KB

                                                                                                MD5

                                                                                                e8947f50909d3fdd0ab558750e139756

                                                                                                SHA1

                                                                                                ea4664eb61ddde1b17e3b05e67d5928703a1b6f1

                                                                                                SHA256

                                                                                                0b01a984b362772a49cc7e99af1306a2bb00145b03ea8eca7db616c91f6cf445

                                                                                                SHA512

                                                                                                7d7f389af526ee2947693983bf4c1cf61064cfe8c75a9708c6e0780b24f5eb261a907eeb6fedfaefcd08d8cddc9afb04c1701b85992456d793b5236a5a981f58

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000838001\juditttt.exe
                                                                                                Filesize

                                                                                                5.1MB

                                                                                                MD5

                                                                                                dfc2e0f39f1e56f0405653bfff7678d4

                                                                                                SHA1

                                                                                                a1434379283dc94abce0cc30494c69304746169e

                                                                                                SHA256

                                                                                                e2713e642bc21daa245294e3c2aed70d2f2cc062b26e62ccb7eb8e0a5445fa96

                                                                                                SHA512

                                                                                                7c79cc7fe1ca3a1ac76c06d0d5ea17c24101654f62d9c928a440b6f90705931058b82a94bbaca817eb0a20ae9a7f041100f0028f057b228ab68bf9bd8dfadd3d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000838001\juditttt.exe
                                                                                                Filesize

                                                                                                4.8MB

                                                                                                MD5

                                                                                                3f1d8fb972872c856a93a8abe17cfa8a

                                                                                                SHA1

                                                                                                cb024923169ff7354ddd278111acefd3629f1573

                                                                                                SHA256

                                                                                                a4b05572acd8659d3ea570b952d807484649e6657f5ed8333be8e6d499f85723

                                                                                                SHA512

                                                                                                6b25379bf3eabd30985668d86f89f325c4aad96b0086f1060f5d2044f74a6e50c8129ef2baf3b13d75e70a259a519a1263980681e48701cbabf3b74212fe6744

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000839001\jokerpos.exe
                                                                                                Filesize

                                                                                                171KB

                                                                                                MD5

                                                                                                0b497342a00fced5eb28c7bfc990d02e

                                                                                                SHA1

                                                                                                4bd969abbb7eab99364a3322ce23da5a5769e28b

                                                                                                SHA256

                                                                                                6431a7a099dd778ec7e9c8152db98624b23ed02a237c2fe0920d53424752316a

                                                                                                SHA512

                                                                                                eefeec1139d1bfd3c4c5619a38ffa2c73d71c19ac4a1d2553efb272245ca0d764c306a8cb44d16186d69a49fd2bf84b8cc2e32ea1ce738923e4c30230ff96207

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000840001\newsun.exe
                                                                                                Filesize

                                                                                                64KB

                                                                                                MD5

                                                                                                a622afb2ca5b500110a99596a1c64795

                                                                                                SHA1

                                                                                                36a751a6f24d766d78a838fedbaf67316e036320

                                                                                                SHA256

                                                                                                b2488c3453669a4bbe965a832bc9191e179d5f95c0a51dbbe7458fafedbaab4e

                                                                                                SHA512

                                                                                                60b139b0f5779e3234d152ff5b9c2422594283c9872d85cf9508553522a32842134f0a4d6c1de9ee761a6257e69b616cecd8771e86ebb1381b467a1fa05eda10

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000841001\win.exe
                                                                                                Filesize

                                                                                                2.3MB

                                                                                                MD5

                                                                                                a8b0a044c937f169213eb0a41f2c4216

                                                                                                SHA1

                                                                                                4300f6d11c031fd0987ee7bd09cc94ceac634a9a

                                                                                                SHA256

                                                                                                a1c7fcc2a834359500ac40449a134995c01dd93abcc5f63ff06fc55f6647fcd9

                                                                                                SHA512

                                                                                                b8c6e5f197e72c39f3a0780f606b2eb988b32df7c204e09e81b3f1a877bfd730453b515e0b1724921b6fa0218498d67800e2d4dd9801a38071693180648e1985

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000842001\sad182772.exe
                                                                                                Filesize

                                                                                                183KB

                                                                                                MD5

                                                                                                306449d4b2569bcc22d31039156f5e91

                                                                                                SHA1

                                                                                                17956bed4ade6ce3c46a9878d9e619ded80a82b8

                                                                                                SHA256

                                                                                                1feff340df2746a8272f3a9eb1cb84866fb5ea032a0e783547e009dfae921e8d

                                                                                                SHA512

                                                                                                623eefa73f3c61d437a02ab8b406df82aa764ad5f53ffef0c614c225ce07108a21450de49296c60366577eefd310144ce90db2946fd24a79914dc3fdc9c929c8

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000843001\swizzy.exe
                                                                                                Filesize

                                                                                                338KB

                                                                                                MD5

                                                                                                e3da16eac28d7b1897625ee19f4e08b1

                                                                                                SHA1

                                                                                                6a7655ed2ec4a6b069c0503d2323c9858b3fa5d6

                                                                                                SHA256

                                                                                                a9bc1bba81c60816f3473ce4686fc26301f3910d22973437a590d82856e23d00

                                                                                                SHA512

                                                                                                5e2787457488875ff3f2cdc42a80f0f9b78e1fc9134a9bfe8eaeef9008eaf1f42fe57e443fd5ce52987732a5fc6841ae95e119e00874389811163b6d9c9b42f0

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000844001\Amadeygold.exe
                                                                                                Filesize

                                                                                                413KB

                                                                                                MD5

                                                                                                d467222c3bd563cb72fa49302f80b079

                                                                                                SHA1

                                                                                                9335e2a36abb8309d8a2075faf78d66b968b2a91

                                                                                                SHA256

                                                                                                fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e

                                                                                                SHA512

                                                                                                484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000848001\InstallSetup3.exe
                                                                                                Filesize

                                                                                                107KB

                                                                                                MD5

                                                                                                b5f296f70dccddf3ea844c44c2b543a3

                                                                                                SHA1

                                                                                                8efa44167dac7fa61b0d5cd70cf5e506f13b5e62

                                                                                                SHA256

                                                                                                882a8133e7dfed46cf8a46693e0030607397f4cabe4571d5838e86f12b09c04e

                                                                                                SHA512

                                                                                                d76f04624f0161dc1b754b00f338da499fd3ed2fc1fa203a3c546702c0f9fff5f520ce1af3802abf17fea4201ce95d3f1139af8a58b26f6fe2397eb3419f8417

                                                                                              • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ctypes.pyd
                                                                                                Filesize

                                                                                                119KB

                                                                                                MD5

                                                                                                87596db63925dbfe4d5f0f36394d7ab0

                                                                                                SHA1

                                                                                                ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                SHA256

                                                                                                92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                SHA512

                                                                                                e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                              • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_lzma.pyd
                                                                                                Filesize

                                                                                                154KB

                                                                                                MD5

                                                                                                b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                SHA1

                                                                                                4efe3f21be36095673d949cceac928e11522b29c

                                                                                                SHA256

                                                                                                80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                SHA512

                                                                                                e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_overlapped.pyd
                                                                                                Filesize

                                                                                                47KB

                                                                                                MD5

                                                                                                7e6bd435c918e7c34336c7434404eedf

                                                                                                SHA1

                                                                                                f3a749ad1d7513ec41066ab143f97fa4d07559e1

                                                                                                SHA256

                                                                                                0606a0c5c4ab46c4a25ded5a2772e672016cac574503681841800f9059af21c4

                                                                                                SHA512

                                                                                                c8bf4b1ec6c8fa09c299a8418ee38cdccb04afa3a3c2e6d92625dbc2de41f81dd0df200fd37fcc41909c2851ac5ca936af632307115b9ac31ec020d9ed63f157

                                                                                              • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\cryptography\hazmat\bindings\_rust.pyd
                                                                                                Filesize

                                                                                                3.5MB

                                                                                                MD5

                                                                                                3094e4e84df1f10710996a7c8f1effb8

                                                                                                SHA1

                                                                                                4c189d75ca80927b8f1b55b120f0cb464d90d107

                                                                                                SHA256

                                                                                                ac502ecd4f9a214da1de46f1865f08ff66c391be176229186a239adc1189a02e

                                                                                                SHA512

                                                                                                5e48c059b9f3beaaceb9390dcbcaee334c22773aeea5173be0077c7dcf1e17884677c0d923c1cdd91a853f8ea9f0c52fe5f71c3654371a2868c9216794eebca8

                                                                                              • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libssl-1_1.dll
                                                                                                Filesize

                                                                                                682KB

                                                                                                MD5

                                                                                                de72697933d7673279fb85fd48d1a4dd

                                                                                                SHA1

                                                                                                085fd4c6fb6d89ffcc9b2741947b74f0766fc383

                                                                                                SHA256

                                                                                                ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f

                                                                                                SHA512

                                                                                                0fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\sqlite3.dll
                                                                                                Filesize

                                                                                                1024KB

                                                                                                MD5

                                                                                                daac75517f08cbf03536c769642b896d

                                                                                                SHA1

                                                                                                c54f4df5c54796498b9b12132a7abf3ca0bf79e7

                                                                                                SHA256

                                                                                                e03d2eae3d92e3bcb63e182aace9931375968396d5252dc90c9834a89da55a2f

                                                                                                SHA512

                                                                                                f3a3d63ad919e61606da656811182402129ff57f3e1adb574ab10585f5b31aa96e2c37901553df8718c87ab22e2bbfacca624620f65ca9148773520f45edb12e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ucibgko2.4qc.ps1
                                                                                                Filesize

                                                                                                60B

                                                                                                MD5

                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                SHA1

                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                SHA256

                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                SHA512

                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                              • C:\Users\Admin\AppData\Local\Temp\nsyA5E2.tmp\INetC.dll
                                                                                                Filesize

                                                                                                25KB

                                                                                                MD5

                                                                                                40d7eca32b2f4d29db98715dd45bfac5

                                                                                                SHA1

                                                                                                124df3f617f562e46095776454e1c0c7bb791cc7

                                                                                                SHA256

                                                                                                85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                                                SHA512

                                                                                                5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_4732_133539355460941724\_asyncio.pyd
                                                                                                Filesize

                                                                                                62KB

                                                                                                MD5

                                                                                                6eb3c9fc8c216cea8981b12fd41fbdcd

                                                                                                SHA1

                                                                                                5f3787051f20514bb9e34f9d537d78c06e7a43e6

                                                                                                SHA256

                                                                                                3b0661ef2264d6566368b677c732ba062ac4688ef40c22476992a0f9536b0010

                                                                                                SHA512

                                                                                                2027707824d0948673443dd54b4f45bc44680c05c3c4a193c7c1803a1030124ad6c8fbe685cc7aaf15668d90c4cd9bfb93de51ea8db4af5abe742c1ef2dcd08b

                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_4732_133539355460941724\_bz2.pyd
                                                                                                Filesize

                                                                                                81KB

                                                                                                MD5

                                                                                                a4b636201605067b676cc43784ae5570

                                                                                                SHA1

                                                                                                e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                SHA256

                                                                                                f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                SHA512

                                                                                                02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_4732_133539355460941724\_cffi_backend.pyd
                                                                                                Filesize

                                                                                                177KB

                                                                                                MD5

                                                                                                ebb660902937073ec9695ce08900b13d

                                                                                                SHA1

                                                                                                881537acead160e63fe6ba8f2316a2fbbb5cb311

                                                                                                SHA256

                                                                                                52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

                                                                                                SHA512

                                                                                                19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_4732_133539355460941724\_socket.pyd
                                                                                                Filesize

                                                                                                75KB

                                                                                                MD5

                                                                                                e137df498c120d6ac64ea1281bcab600

                                                                                                SHA1

                                                                                                b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                SHA256

                                                                                                8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                SHA512

                                                                                                cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_4732_133539355460941724\_sqlite3.pyd
                                                                                                Filesize

                                                                                                95KB

                                                                                                MD5

                                                                                                7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                SHA1

                                                                                                3174913f971d031929c310b5e51872597d613606

                                                                                                SHA256

                                                                                                85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                SHA512

                                                                                                a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_4732_133539355460941724\_ssl.pyd
                                                                                                Filesize

                                                                                                155KB

                                                                                                MD5

                                                                                                35f66ad429cd636bcad858238c596828

                                                                                                SHA1

                                                                                                ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                                SHA256

                                                                                                58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                                SHA512

                                                                                                1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_4732_133539355460941724\cryptography\hazmat\bindings\_rust.pyd
                                                                                                Filesize

                                                                                                896KB

                                                                                                MD5

                                                                                                54dad7e99a546df7af067bad4d1a0606

                                                                                                SHA1

                                                                                                349bbe1524c7f8935b6bc32cf877e91c927b0eae

                                                                                                SHA256

                                                                                                4410eb45f7a0e8209d6a2155dff8b71e5611694e9da59d3174d14f7621d9bfe0

                                                                                                SHA512

                                                                                                d1942d9ec085faea7d8b7ecf145a058e167cfb4913ab261506c03e244dd96ddf60cf161e1bf24b9af65747de2f6211f9010c7405b367b1c01dde1d7e30bdf288

                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_4732_133539355460941724\libcrypto-1_1.dll
                                                                                                Filesize

                                                                                                704KB

                                                                                                MD5

                                                                                                443e394960b7e6b6de0612d7ead15f93

                                                                                                SHA1

                                                                                                cea43d5ee188a9ba5b68fa98f13c77cf210ea582

                                                                                                SHA256

                                                                                                2fa21eb245360507e22bcfe332613ebbd770ddac532f419371f534e58a528db7

                                                                                                SHA512

                                                                                                245578f4b273b26a168acab2a710d909757321e1caf45e2b3b9f053650f4f3a6e00b708f2d6232784e3c4be7f6cd620fcdddbcf0a55796b8c5ba5182c050f2d0

                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_4732_133539355460941724\libffi-7.dll
                                                                                                Filesize

                                                                                                32KB

                                                                                                MD5

                                                                                                eef7981412be8ea459064d3090f4b3aa

                                                                                                SHA1

                                                                                                c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                SHA256

                                                                                                f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                SHA512

                                                                                                dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_4732_133539355460941724\python3.dll
                                                                                                Filesize

                                                                                                63KB

                                                                                                MD5

                                                                                                07bd9f1e651ad2409fd0b7d706be6071

                                                                                                SHA1

                                                                                                dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                                                SHA256

                                                                                                5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                                                SHA512

                                                                                                def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_4732_133539355460941724\python310.dll
                                                                                                Filesize

                                                                                                192KB

                                                                                                MD5

                                                                                                eed13cebc5e2cca0f12186912d96998a

                                                                                                SHA1

                                                                                                e851d4fc864af046e2b34516075824bc1dd2d38b

                                                                                                SHA256

                                                                                                f93201a37ba4932f34ff066113a14486f9ad8d9761417eb18d2c3bc7ce029d0d

                                                                                                SHA512

                                                                                                1f04dcc313504af8726787297ebafd7579ded74cd86725addf31f44eda8b3d37cbd70d72f25e963044b35c11936c447347b7b2623f285f53c5a51d92e8cc0fd3

                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_4732_133539355460941724\python310.dll
                                                                                                MD5

                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                SHA1

                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                SHA256

                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                SHA512

                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_4732_133539355460941724\select.pyd
                                                                                                Filesize

                                                                                                28KB

                                                                                                MD5

                                                                                                adc412384b7e1254d11e62e451def8e9

                                                                                                SHA1

                                                                                                04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                                SHA256

                                                                                                68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                                SHA512

                                                                                                f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_4732_133539355460941724\sqlite3.dll
                                                                                                Filesize

                                                                                                1.4MB

                                                                                                MD5

                                                                                                926dc90bd9faf4efe1700564aa2a1700

                                                                                                SHA1

                                                                                                763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                SHA256

                                                                                                50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                SHA512

                                                                                                a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_4732_133539355460941724\stub.exe
                                                                                                Filesize

                                                                                                192KB

                                                                                                MD5

                                                                                                665e8d59ac7821b7e49f4ba54ca2350a

                                                                                                SHA1

                                                                                                9613d079fc98afbd004318ddf5bc24f178248d2c

                                                                                                SHA256

                                                                                                13f856ad4f0f1cf0a900fbc45b7cf13ba294b934df5cd13b8464b9a86d6c05c2

                                                                                                SHA512

                                                                                                a749830fa7842b1bd0f38ddba93d9cd934c64eab9c7f89c7d9419461fea8fb496713160a919ce2f404d20df5114cfc308284b131b7b4c60bda1e50e23b3881b4

                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_4732_133539355460941724\stub.exe
                                                                                                Filesize

                                                                                                3.2MB

                                                                                                MD5

                                                                                                d6b5fcc82827db3e1dfdbddafe52f3a0

                                                                                                SHA1

                                                                                                008c7fdb4386042e723bd46076a39914981a6f97

                                                                                                SHA256

                                                                                                58bcc39a01c38fecdbb926681227817b8089b44bed8ce1090f34dcd250fa4781

                                                                                                SHA512

                                                                                                07e57d81cfca39b6a9e3df8c2541fa773731825dc2df876ec1c278aa87db4a9a8613496c2b619b864bb726a8f92b373bd3ef3134602b7fad9492f921cd07dc80

                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_4732_133539355460941724\vcruntime140.dll
                                                                                                Filesize

                                                                                                96KB

                                                                                                MD5

                                                                                                f12681a472b9dd04a812e16096514974

                                                                                                SHA1

                                                                                                6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                SHA256

                                                                                                d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                SHA512

                                                                                                7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp609B.tmp
                                                                                                Filesize

                                                                                                46KB

                                                                                                MD5

                                                                                                02d2c46697e3714e49f46b680b9a6b83

                                                                                                SHA1

                                                                                                84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                SHA256

                                                                                                522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                SHA512

                                                                                                60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp6206.tmp
                                                                                                Filesize

                                                                                                48KB

                                                                                                MD5

                                                                                                349e6eb110e34a08924d92f6b334801d

                                                                                                SHA1

                                                                                                bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                SHA256

                                                                                                c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                SHA512

                                                                                                2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                Filesize

                                                                                                109KB

                                                                                                MD5

                                                                                                2afdbe3b99a4736083066a13e4b5d11a

                                                                                                SHA1

                                                                                                4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                SHA256

                                                                                                8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                SHA512

                                                                                                d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                Filesize

                                                                                                1.2MB

                                                                                                MD5

                                                                                                92fbdfccf6a63acef2743631d16652a7

                                                                                                SHA1

                                                                                                971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                SHA256

                                                                                                b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                SHA512

                                                                                                b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                Filesize

                                                                                                382KB

                                                                                                MD5

                                                                                                674da0ecf8bb95686992a341209bf169

                                                                                                SHA1

                                                                                                7d0510538b4daaecead9d4b5c6456e2bb765996f

                                                                                                SHA256

                                                                                                7481c0237dac8fd59ece814d3a7096bd3cdf3eaf15314639479a768ba806bd53

                                                                                                SHA512

                                                                                                f6ab095e8d158f75da659a9107ca17f126e6198c91ec036a5c9b5563fc7fa9dc4fabcf11c665e16cf7bb556f4e21e95a30e198c77c7b81e00ae7933a209906dc

                                                                                              • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                                                                                                Filesize

                                                                                                109KB

                                                                                                MD5

                                                                                                154c3f1334dd435f562672f2664fea6b

                                                                                                SHA1

                                                                                                51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                SHA256

                                                                                                5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                SHA512

                                                                                                1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                              • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
                                                                                                Filesize

                                                                                                1.2MB

                                                                                                MD5

                                                                                                f35b671fda2603ec30ace10946f11a90

                                                                                                SHA1

                                                                                                059ad6b06559d4db581b1879e709f32f80850872

                                                                                                SHA256

                                                                                                83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                SHA512

                                                                                                b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\fate.exe
                                                                                                Filesize

                                                                                                296KB

                                                                                                MD5

                                                                                                28f30e43da4c45f023b546fc871a12ea

                                                                                                SHA1

                                                                                                ab063bbb313b75320f4335a8cd878f7a02e5f91c

                                                                                                SHA256

                                                                                                1e246855bc5d7648a3425771faa304d08ce84496a3afa7a023937ac41d381c6b

                                                                                                SHA512

                                                                                                559099480bc8518f740249b096c123bc5dfb9dc0126d1c681f4e650329cfb4383754ec8a307057f24b2692c36f4fa8e90b5b5d2debe1061e1ece27a7b26335b4

                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\olehpsp.exe
                                                                                                Filesize

                                                                                                310KB

                                                                                                MD5

                                                                                                afbc408680d16aa491e10c002dc9c3d0

                                                                                                SHA1

                                                                                                272e07bc68d862f65fc2006d9d714ad03cb09086

                                                                                                SHA256

                                                                                                7b32e5045377a79d4f7f552d9971022f6883799eebeffa8f48f3c76e66acb80d

                                                                                                SHA512

                                                                                                05601f82bc44aaca332b7357b745a5658199c6bb86d26cbf9a110686351717359a6b64f1c713e278a3517b470cf7bc6db48c647f587999931606a137d0040fbb

                                                                                              • memory/372-241-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                Filesize

                                                                                                288KB

                                                                                              • memory/372-235-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                Filesize

                                                                                                288KB

                                                                                              • memory/392-103-0x00000000004F0000-0x0000000000544000-memory.dmp
                                                                                                Filesize

                                                                                                336KB

                                                                                              • memory/392-122-0x000000001CFE0000-0x000000001D01C000-memory.dmp
                                                                                                Filesize

                                                                                                240KB

                                                                                              • memory/392-121-0x000000001B270000-0x000000001B282000-memory.dmp
                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/392-120-0x000000001D0B0000-0x000000001D1BA000-memory.dmp
                                                                                                Filesize

                                                                                                1.0MB

                                                                                              • memory/392-179-0x0000000000D10000-0x0000000000D20000-memory.dmp
                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/392-119-0x0000000000D10000-0x0000000000D20000-memory.dmp
                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/392-104-0x00007FFA88EF0000-0x00007FFA899B1000-memory.dmp
                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/416-604-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/416-617-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/416-205-0x0000000000C70000-0x0000000000CC6000-memory.dmp
                                                                                                Filesize

                                                                                                344KB

                                                                                              • memory/896-231-0x00000000009A0000-0x00000000009F0000-memory.dmp
                                                                                                Filesize

                                                                                                320KB

                                                                                              • memory/1520-229-0x0000000003190000-0x0000000005190000-memory.dmp
                                                                                                Filesize

                                                                                                32.0MB

                                                                                              • memory/1520-57-0x0000000003190000-0x0000000005190000-memory.dmp
                                                                                                Filesize

                                                                                                32.0MB

                                                                                              • memory/1520-47-0x0000000000D80000-0x0000000000DD2000-memory.dmp
                                                                                                Filesize

                                                                                                328KB

                                                                                              • memory/1520-48-0x0000000072FB0000-0x0000000073760000-memory.dmp
                                                                                                Filesize

                                                                                                7.7MB

                                                                                              • memory/1520-56-0x0000000072FB0000-0x0000000073760000-memory.dmp
                                                                                                Filesize

                                                                                                7.7MB

                                                                                              • memory/1652-105-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1652-109-0x0000000000190000-0x000000000073B000-memory.dmp
                                                                                                Filesize

                                                                                                5.7MB

                                                                                              • memory/1652-442-0x0000000000190000-0x000000000073B000-memory.dmp
                                                                                                Filesize

                                                                                                5.7MB

                                                                                              • memory/1652-237-0x0000000000190000-0x000000000073B000-memory.dmp
                                                                                                Filesize

                                                                                                5.7MB

                                                                                              • memory/1652-82-0x0000000000190000-0x000000000073B000-memory.dmp
                                                                                                Filesize

                                                                                                5.7MB

                                                                                              • memory/1652-106-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1652-118-0x0000000004CF0000-0x0000000004CF2000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1652-115-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1652-117-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1652-116-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1652-114-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1652-113-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1652-112-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1652-111-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1652-630-0x0000000000190000-0x000000000073B000-memory.dmp
                                                                                                Filesize

                                                                                                5.7MB

                                                                                              • memory/1652-107-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1652-108-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2716-14-0x0000000000080000-0x0000000000519000-memory.dmp
                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/2716-8-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2716-7-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2716-6-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2716-0-0x0000000000080000-0x0000000000519000-memory.dmp
                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/2716-3-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2716-9-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2716-4-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2716-5-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2716-2-0x0000000000080000-0x0000000000519000-memory.dmp
                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/2716-1-0x00000000773A4000-0x00000000773A6000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/2840-250-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                Filesize

                                                                                                320KB

                                                                                              • memory/2984-62-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                Filesize

                                                                                                284KB

                                                                                              • memory/2984-59-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2984-61-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2984-54-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                Filesize

                                                                                                284KB

                                                                                              • memory/2984-51-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                Filesize

                                                                                                284KB

                                                                                              • memory/2984-60-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2984-58-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3044-226-0x0000000000700000-0x0000000000792000-memory.dmp
                                                                                                Filesize

                                                                                                584KB

                                                                                              • memory/3352-169-0x0000000072A70000-0x0000000073220000-memory.dmp
                                                                                                Filesize

                                                                                                7.7MB

                                                                                              • memory/3352-168-0x00000000055A0000-0x00000000055B0000-memory.dmp
                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/3352-161-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/3368-593-0x00007FF68B470000-0x00007FF68C6A9000-memory.dmp
                                                                                                Filesize

                                                                                                18.2MB

                                                                                              • memory/3368-705-0x00007FF68B470000-0x00007FF68C6A9000-memory.dmp
                                                                                                Filesize

                                                                                                18.2MB

                                                                                              • memory/3516-24-0x0000000004F80000-0x0000000004F81000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3516-21-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3516-486-0x0000000000D60000-0x00000000011F9000-memory.dmp
                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/3516-102-0x0000000000D60000-0x00000000011F9000-memory.dmp
                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/3516-25-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3516-110-0x0000000000D60000-0x00000000011F9000-memory.dmp
                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/3516-157-0x0000000000D60000-0x00000000011F9000-memory.dmp
                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/3516-23-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3516-27-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3516-270-0x0000000000D60000-0x00000000011F9000-memory.dmp
                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/3516-20-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3516-672-0x0000000000D60000-0x00000000011F9000-memory.dmp
                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/3516-22-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3516-17-0x0000000000D60000-0x00000000011F9000-memory.dmp
                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/3516-18-0x0000000000D60000-0x00000000011F9000-memory.dmp
                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/3516-26-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3516-19-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3752-232-0x0000000000F50000-0x0000000000FA4000-memory.dmp
                                                                                                Filesize

                                                                                                336KB

                                                                                              • memory/4068-650-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/4068-638-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/4336-156-0x0000000000550000-0x0000000000712000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/4336-160-0x0000000072A70000-0x0000000073220000-memory.dmp
                                                                                                Filesize

                                                                                                7.7MB

                                                                                              • memory/4336-167-0x00000000028C0000-0x00000000048C0000-memory.dmp
                                                                                                Filesize

                                                                                                32.0MB

                                                                                              • memory/4336-166-0x0000000072A70000-0x0000000073220000-memory.dmp
                                                                                                Filesize

                                                                                                7.7MB

                                                                                              • memory/4384-441-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/4384-445-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/4384-470-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                Filesize

                                                                                                972KB

                                                                                              • memory/4732-713-0x00007FF6E9070000-0x00007FF6E9B47000-memory.dmp
                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/4732-566-0x00007FF6E9070000-0x00007FF6E9B47000-memory.dmp
                                                                                                Filesize

                                                                                                10.8MB