Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 22:54

General

  • Target

    3cbf3997be51d0877e08262a72c47eba94821859e655ae66c6ee56bdae2ef68f.exe

  • Size

    1.8MB

  • MD5

    2443ab3914f3f3d02c9296e0da027ff8

  • SHA1

    4ed3cd7dfda2357c63363fa3ef0f018320fbe8c7

  • SHA256

    3cbf3997be51d0877e08262a72c47eba94821859e655ae66c6ee56bdae2ef68f

  • SHA512

    be2a7bcad32ccf1717b29bd362376867845f53e6c6a6ab2e3493e6bcacf1c0a8553e920c6fe47a9659f2c3571976172cc8a8cddb6911e5ce3afa94100f735633

  • SSDEEP

    49152:HnA7dJPM/gJDZDCsng2k0PXog/6DFzi2vDVWnrs8GV:g7rP2eZ/00PXopBz7VWw

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:40960

Extracted

Family

stealc

Botnet

zzvv

C2

http://23.88.106.134

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

lumma

C2

https://roomabolishsnifftwk.shop/api

https://museumtespaceorsp.shop/api

https://buttockdecarderwiso.shop/api

https://averageaattractiionsl.shop/api

https://femininiespywageg.shop/api

https://employhabragaomlsp.shop/api

https://stalfbaclcalorieeis.shop/api

https://civilianurinedtsraov.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 45 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 36 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 6 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 7 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cbf3997be51d0877e08262a72c47eba94821859e655ae66c6ee56bdae2ef68f.exe
    "C:\Users\Admin\AppData\Local\Temp\3cbf3997be51d0877e08262a72c47eba94821859e655ae66c6ee56bdae2ef68f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
        "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
        3⤵
          PID:2480
        • C:\Users\Admin\AppData\Local\Temp\1000002001\amers.exe
          "C:\Users\Admin\AppData\Local\Temp\1000002001\amers.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:868
          • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
            "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1992
            • C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe
              "C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4056
              • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\stub.exe
                "C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1196
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "ver"
                  7⤵
                    PID:4616
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3308
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic csproduct get uuid
                      8⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4592
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tasklist"
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3344
                    • C:\Windows\system32\tasklist.exe
                      tasklist
                      8⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2444
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:516
                    • C:\Windows\system32\attrib.exe
                      attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"
                      8⤵
                      • Views/modifies file attributes
                      PID:4796
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('%error_message%', 0, 'System Error', 0+16);close()""
                    7⤵
                      PID:3588
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                      7⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1332
                      • C:\Windows\system32\taskkill.exe
                        taskkill /F /IM chrome.exe
                        8⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4664
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                      7⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3096
                      • C:\Windows\system32\tasklist.exe
                        tasklist /FO LIST
                        8⤵
                        • Enumerates processes with tasklist
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2520
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                      7⤵
                      • Suspicious use of WriteProcessMemory
                      PID:596
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell.exe Get-Clipboard
                        8⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:908
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "chcp"
                      7⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4128
                      • C:\Windows\system32\chcp.com
                        chcp
                        8⤵
                          PID:4032
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "chcp"
                        7⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2544
                        • C:\Windows\system32\chcp.com
                          chcp
                          8⤵
                            PID:4244
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                          7⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3664
                          • C:\Windows\system32\systeminfo.exe
                            systeminfo
                            8⤵
                            • Gathers system information
                            PID:2412
                          • C:\Windows\system32\HOSTNAME.EXE
                            hostname
                            8⤵
                              PID:2180
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic logicaldisk get caption,description,providername
                              8⤵
                              • Collects information from the system
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3588
                            • C:\Windows\system32\net.exe
                              net user
                              8⤵
                                PID:1520
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 user
                                  9⤵
                                    PID:4392
                                • C:\Windows\system32\query.exe
                                  query user
                                  8⤵
                                    PID:1500
                                    • C:\Windows\system32\quser.exe
                                      "C:\Windows\system32\quser.exe"
                                      9⤵
                                        PID:5068
                                    • C:\Windows\system32\net.exe
                                      net localgroup
                                      8⤵
                                        PID:404
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 localgroup
                                          9⤵
                                            PID:4700
                                        • C:\Windows\system32\net.exe
                                          net localgroup administrators
                                          8⤵
                                            PID:4180
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 localgroup administrators
                                              9⤵
                                                PID:2556
                                            • C:\Windows\system32\net.exe
                                              net user guest
                                              8⤵
                                                PID:3708
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 user guest
                                                  9⤵
                                                    PID:4396
                                                • C:\Windows\system32\net.exe
                                                  net user administrator
                                                  8⤵
                                                    PID:4928
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 user administrator
                                                      9⤵
                                                        PID:3436
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic startup get caption,command
                                                      8⤵
                                                        PID:5036
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist /svc
                                                        8⤵
                                                        • Enumerates processes with tasklist
                                                        PID:1576
                                                      • C:\Windows\system32\ipconfig.exe
                                                        ipconfig /all
                                                        8⤵
                                                        • Gathers network information
                                                        PID:4032
                                                      • C:\Windows\system32\ROUTE.EXE
                                                        route print
                                                        8⤵
                                                          PID:4080
                                                        • C:\Windows\system32\ARP.EXE
                                                          arp -a
                                                          8⤵
                                                            PID:4488
                                                          • C:\Windows\system32\NETSTAT.EXE
                                                            netstat -ano
                                                            8⤵
                                                            • Gathers network information
                                                            PID:2768
                                                          • C:\Windows\system32\sc.exe
                                                            sc query type= service state= all
                                                            8⤵
                                                            • Launches sc.exe
                                                            PID:2284
                                                          • C:\Windows\system32\netsh.exe
                                                            netsh firewall show state
                                                            8⤵
                                                            • Modifies Windows Firewall
                                                            PID:4724
                                                          • C:\Windows\system32\netsh.exe
                                                            netsh firewall show config
                                                            8⤵
                                                            • Modifies Windows Firewall
                                                            PID:4920
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                          7⤵
                                                            PID:3572
                                                            • C:\Windows\system32\netsh.exe
                                                              netsh wlan show profiles
                                                              8⤵
                                                                PID:3600
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                              7⤵
                                                                PID:664
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic csproduct get uuid
                                                                  8⤵
                                                                    PID:1660
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                  7⤵
                                                                    PID:2316
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic csproduct get uuid
                                                                      8⤵
                                                                        PID:2896
                                                                • C:\Users\Admin\AppData\Local\Temp\1000004001\228.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\1000004001\228.exe"
                                                                  5⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  PID:1940
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k move Descriptions Descriptions.cmd & Descriptions.cmd & exit
                                                                    6⤵
                                                                      PID:936
                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                        tasklist
                                                                        7⤵
                                                                        • Enumerates processes with tasklist
                                                                        PID:3884
                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                        findstr /I "wrsa.exe opssvc.exe"
                                                                        7⤵
                                                                          PID:4936
                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                          tasklist
                                                                          7⤵
                                                                          • Enumerates processes with tasklist
                                                                          PID:1576
                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                          findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                                                                          7⤵
                                                                            PID:4180
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c md 335653
                                                                            7⤵
                                                                              PID:4688
                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                              findstr /V "EnquiryAnContributionRefers" Tank
                                                                              7⤵
                                                                                PID:3156
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c copy /b Ph + Shoot 335653\r
                                                                                7⤵
                                                                                  PID:5108
                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\335653\Rent.pif
                                                                                  335653\Rent.pif 335653\r
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  PID:1300
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping -n 5 127.0.0.1
                                                                                  7⤵
                                                                                  • Runs ping.exe
                                                                                  PID:3512
                                                                            • C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe"
                                                                              5⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Modifies system certificate store
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:2568
                                                                              • C:\Users\Admin\AppData\Local\Temp\eng.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\eng.exe"
                                                                                6⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                PID:3092
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k move Descriptions Descriptions.cmd & Descriptions.cmd & exit
                                                                                  7⤵
                                                                                    PID:4708
                                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                                      tasklist
                                                                                      8⤵
                                                                                      • Enumerates processes with tasklist
                                                                                      PID:2936
                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                      findstr /I "wrsa.exe opssvc.exe"
                                                                                      8⤵
                                                                                        PID:1232
                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                        tasklist
                                                                                        8⤵
                                                                                        • Enumerates processes with tasklist
                                                                                        PID:2248
                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                        findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                                                                                        8⤵
                                                                                          PID:548
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c md 336303
                                                                                          8⤵
                                                                                            PID:1932
                                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                                            findstr /V "EnquiryAnContributionRefers" Tank
                                                                                            8⤵
                                                                                              PID:3872
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c copy /b Ph + Shoot 336303\r
                                                                                              8⤵
                                                                                                PID:4424
                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\336303\Rent.pif
                                                                                                336303\Rent.pif 336303\r
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                PID:1624
                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                ping -n 5 127.0.0.1
                                                                                                8⤵
                                                                                                • Runs ping.exe
                                                                                                PID:2056
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe"
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:2360
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                            6⤵
                                                                                              PID:908
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe"
                                                                                            5⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            PID:2444
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Newoff.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe" /F
                                                                                              6⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:3408
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000274001\toolspub1.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000274001\toolspub1.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks SCSI registry key(s)
                                                                                              PID:2412
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 352
                                                                                                7⤵
                                                                                                • Program crash
                                                                                                PID:2448
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:700
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                              6⤵
                                                                                                PID:1044
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe"
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:3556
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                6⤵
                                                                                                  PID:4880
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                  6⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Checks processor information in registry
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:3524
                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000010001\install.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\1000010001\install.exe"
                                                                                                5⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Program Files directory
                                                                                                PID:1916
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installg.bat" "
                                                                                                  6⤵
                                                                                                    PID:4900
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      Sc stop GameServerClient
                                                                                                      7⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:1856
                                                                                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                      GameService remove GameServerClient confirm
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2772
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      Sc delete GameSyncLink
                                                                                                      7⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:2128
                                                                                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                      GameService remove GameSyncLink confirm
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3868
                                                                                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                      GameService install GameSyncLink "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2584
                                                                                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                      GameService start GameSyncLink
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2072
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installc.bat" "
                                                                                                    6⤵
                                                                                                      PID:1528
                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                        Sc stop GameServerClientC
                                                                                                        7⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:4380
                                                                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                        GameService remove GameServerClientC confirm
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1576
                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                        Sc delete PiercingNetLink
                                                                                                        7⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:4108
                                                                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                        GameService remove PiercingNetLink confirm
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:428
                                                                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                        GameService install PiercingNetLink "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:3524
                                                                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                        GameService start PiercingNetLink
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1940
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installm.bat" "
                                                                                                      6⤵
                                                                                                        PID:3144
                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                          Sc delete GameSyncLinks
                                                                                                          7⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:640
                                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                          GameService remove GameSyncLinks confirm
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:1856
                                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                          GameService install GameSyncLinks "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4692
                                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                          GameService start GameSyncLinks
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2724
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                                        6⤵
                                                                                                          PID:1184
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000011001\alex.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1000011001\alex.exe"
                                                                                                        5⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:4564
                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                          6⤵
                                                                                                          • Checks computer location settings
                                                                                                          PID:3880
                                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\configurationValue\One.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:2388
                                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:1656
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                                                                            7⤵
                                                                                                              PID:1548
                                                                                                              • C:\Windows\SysWOW64\choice.exe
                                                                                                                choice /C Y /N /D Y /T 3
                                                                                                                8⤵
                                                                                                                  PID:312
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000003001\6c01c1b4b5.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1000003001\6c01c1b4b5.exe"
                                                                                                        3⤵
                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks whether UAC is enabled
                                                                                                        PID:4264
                                                                                                      • C:\Users\Admin\1000004002\60ab1b286d.exe
                                                                                                        "C:\Users\Admin\1000004002\60ab1b286d.exe"
                                                                                                        3⤵
                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Executes dropped EXE
                                                                                                        • Identifies Wine through registry keys
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:556
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                    1⤵
                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Executes dropped EXE
                                                                                                    • Identifies Wine through registry keys
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:3236
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                    1⤵
                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Executes dropped EXE
                                                                                                    • Identifies Wine through registry keys
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:4384
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2412 -ip 2412
                                                                                                    1⤵
                                                                                                      PID:412
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                      1⤵
                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Executes dropped EXE
                                                                                                      • Identifies Wine through registry keys
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:556
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                      1⤵
                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Executes dropped EXE
                                                                                                      • Identifies Wine through registry keys
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:2032
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3416
                                                                                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                      "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:1324
                                                                                                      • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                        "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4660
                                                                                                        • C:\Windows\Temp\967931.exe
                                                                                                          "C:\Windows\Temp\967931.exe" --list-devices
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          PID:4244
                                                                                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                      "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4352
                                                                                                      • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                        "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2296
                                                                                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                      "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2104
                                                                                                      • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                        "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:820
                                                                                                        • C:\Windows\Temp\678909.exe
                                                                                                          "C:\Windows\Temp\678909.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                          PID:1592

                                                                                                    Network

                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                    Execution

                                                                                                    System Services

                                                                                                    1
                                                                                                    T1569

                                                                                                    Service Execution

                                                                                                    1
                                                                                                    T1569.002

                                                                                                    Scheduled Task/Job

                                                                                                    1
                                                                                                    T1053

                                                                                                    Command and Scripting Interpreter

                                                                                                    1
                                                                                                    T1059

                                                                                                    Persistence

                                                                                                    Account Manipulation

                                                                                                    1
                                                                                                    T1098

                                                                                                    Create or Modify System Process

                                                                                                    2
                                                                                                    T1543

                                                                                                    Windows Service

                                                                                                    2
                                                                                                    T1543.003

                                                                                                    Boot or Logon Autostart Execution

                                                                                                    1
                                                                                                    T1547

                                                                                                    Registry Run Keys / Startup Folder

                                                                                                    1
                                                                                                    T1547.001

                                                                                                    Scheduled Task/Job

                                                                                                    1
                                                                                                    T1053

                                                                                                    Privilege Escalation

                                                                                                    Create or Modify System Process

                                                                                                    2
                                                                                                    T1543

                                                                                                    Windows Service

                                                                                                    2
                                                                                                    T1543.003

                                                                                                    Boot or Logon Autostart Execution

                                                                                                    1
                                                                                                    T1547

                                                                                                    Registry Run Keys / Startup Folder

                                                                                                    1
                                                                                                    T1547.001

                                                                                                    Scheduled Task/Job

                                                                                                    1
                                                                                                    T1053

                                                                                                    Defense Evasion

                                                                                                    Virtualization/Sandbox Evasion

                                                                                                    2
                                                                                                    T1497

                                                                                                    Impair Defenses

                                                                                                    2
                                                                                                    T1562

                                                                                                    Disable or Modify System Firewall

                                                                                                    1
                                                                                                    T1562.004

                                                                                                    Modify Registry

                                                                                                    2
                                                                                                    T1112

                                                                                                    Subvert Trust Controls

                                                                                                    1
                                                                                                    T1553

                                                                                                    Install Root Certificate

                                                                                                    1
                                                                                                    T1553.004

                                                                                                    Hide Artifacts

                                                                                                    1
                                                                                                    T1564

                                                                                                    Hidden Files and Directories

                                                                                                    1
                                                                                                    T1564.001

                                                                                                    Credential Access

                                                                                                    Unsecured Credentials

                                                                                                    3
                                                                                                    T1552

                                                                                                    Credentials In Files

                                                                                                    3
                                                                                                    T1552.001

                                                                                                    Discovery

                                                                                                    Query Registry

                                                                                                    7
                                                                                                    T1012

                                                                                                    Virtualization/Sandbox Evasion

                                                                                                    2
                                                                                                    T1497

                                                                                                    System Information Discovery

                                                                                                    8
                                                                                                    T1082

                                                                                                    Peripheral Device Discovery

                                                                                                    1
                                                                                                    T1120

                                                                                                    Process Discovery

                                                                                                    1
                                                                                                    T1057

                                                                                                    Remote System Discovery

                                                                                                    1
                                                                                                    T1018

                                                                                                    Collection

                                                                                                    Data from Local System

                                                                                                    4
                                                                                                    T1005

                                                                                                    Command and Control

                                                                                                    Web Service

                                                                                                    1
                                                                                                    T1102

                                                                                                    Impact

                                                                                                    Service Stop

                                                                                                    1
                                                                                                    T1489

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\ProgramData\BKJDGCGD
                                                                                                      Filesize

                                                                                                      116KB

                                                                                                      MD5

                                                                                                      f70aa3fa04f0536280f872ad17973c3d

                                                                                                      SHA1

                                                                                                      50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                      SHA256

                                                                                                      8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                      SHA512

                                                                                                      30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                    • C:\ProgramData\FCGIJDBA
                                                                                                      Filesize

                                                                                                      100KB

                                                                                                      MD5

                                                                                                      78855c87b9d2682c8141f1afe227dd1d

                                                                                                      SHA1

                                                                                                      8b0bf8584c49cf70bebb1b289f765532eb0cb127

                                                                                                      SHA256

                                                                                                      c9217d14f586d9e694446bcf76f67442b2440af2a3bce5fa593194bcd314f4e0

                                                                                                      SHA512

                                                                                                      cb54bb1683f31ef4f5f4766745909a48dbf61cbbff409a3a596d8b71d65a9f879c47eb479c67e58dd3a05a0049d5bdbd4215242490a9f552ad131d5ef95975b4

                                                                                                    • C:\ProgramData\mozglue.dll
                                                                                                      Filesize

                                                                                                      593KB

                                                                                                      MD5

                                                                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                                                                      SHA1

                                                                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                      SHA256

                                                                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                      SHA512

                                                                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\336303\Rent.pif
                                                                                                      Filesize

                                                                                                      915KB

                                                                                                      MD5

                                                                                                      b06e67f9767e5023892d9698703ad098

                                                                                                      SHA1

                                                                                                      acc07666f4c1d4461d3e1c263cf6a194a8dd1544

                                                                                                      SHA256

                                                                                                      8498900e57a490404e7ec4d8159bee29aed5852ae88bd484141780eaadb727bb

                                                                                                      SHA512

                                                                                                      7972c78acebdd86c57d879c12cb407120155a24a52fda23ddb7d9e181dd59dac1eb74f327817adbc364d37c8dc704f8236f3539b4d3ee5a022814924a1616943

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000001001\file300un.exe
                                                                                                      Filesize

                                                                                                      162B

                                                                                                      MD5

                                                                                                      1b7c22a214949975556626d7217e9a39

                                                                                                      SHA1

                                                                                                      d01c97e2944166ed23e47e4a62ff471ab8fa031f

                                                                                                      SHA256

                                                                                                      340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                                                                                                      SHA512

                                                                                                      ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000002001\amers.exe
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                      MD5

                                                                                                      2e9fca0b9928f87f95563c6268a4b46f

                                                                                                      SHA1

                                                                                                      28e32c68ef2ef3fa94d151fd6258718ab979e377

                                                                                                      SHA256

                                                                                                      f343578bd1a8e6bcefe926bc4208349034919dbb225e1b348b0fbfdda181ec64

                                                                                                      SHA512

                                                                                                      2b575211ade72815ea8035d517b60ff925732eac018a20876ec64eb743bb7d84f49e903c9fa02559df64d946ec0f63aa9c1716636af6ad8e90f031fd0a92d9eb

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe
                                                                                                      Filesize

                                                                                                      10.7MB

                                                                                                      MD5

                                                                                                      cc7933b503e061ddde7158e108f19cc3

                                                                                                      SHA1

                                                                                                      41b74dc86cc1c4dde7010d3f596aacccf00b3133

                                                                                                      SHA256

                                                                                                      049f48024f31d86c5d8bf56c3da1d7be539c877ad189fb0c5aa9a228601d19eb

                                                                                                      SHA512

                                                                                                      87892a6f3e41ea43157cf13cc6402044ce41fd3d7eb7e456fced894c88d33786a80fa626c1b58436eba94997490256d2675598ba2e54b52affa64f5491c880a2

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000003001\6c01c1b4b5.exe
                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                      MD5

                                                                                                      7b1f6cc1bef0a256590075865abba136

                                                                                                      SHA1

                                                                                                      7634a11fc2b6457e92f530903b6c2861629c78ab

                                                                                                      SHA256

                                                                                                      1d5687aa7a3ec879c985333b3c1b06aee7b195d3774f0390d594451b7cb06da7

                                                                                                      SHA512

                                                                                                      3d4705eb97459310bccf05442960c7ad4135b3887a6474ba1e4e28e0bb33fcacb0d993ffbee0d91ef40964bf7cf1a1a34c03b634781af2fd67c79a46a2846b2d

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000004001\228.exe
                                                                                                      Filesize

                                                                                                      889KB

                                                                                                      MD5

                                                                                                      fb88fe2ec46424fce9747de57525a486

                                                                                                      SHA1

                                                                                                      19783a58cf0fccb5cc519ebf364c4f4c670d81ce

                                                                                                      SHA256

                                                                                                      cbd9e9333684de488c6fd947583149065d9d95b031d6be7a0440c2581a304971

                                                                                                      SHA512

                                                                                                      885d0ec96eb73c3213c9fe055620c70561ca1aecc5f9cb42cc8e1c26b86c383e92f506e8da4696c7ff7c4feafe09791ab900b2a983528b680224af347ef4b40c

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe
                                                                                                      Filesize

                                                                                                      304KB

                                                                                                      MD5

                                                                                                      84bf36993bdd61d216e83fe391fcc7fd

                                                                                                      SHA1

                                                                                                      e023212e847a54328aaea05fbe41eb4828855ce6

                                                                                                      SHA256

                                                                                                      8e6d8b5a004c8f21bee1bbe4213c6d78cf80e439b38f587e963e9bb4569aaffa

                                                                                                      SHA512

                                                                                                      bb3241949618ad2d39057e085e150f43b4d41d74efc4658d9c27f8c0ec80420191517a2c0b6b7e225c4e50e02cd031cdfd178e05b9a869847a3c27b210d09caf

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe
                                                                                                      Filesize

                                                                                                      518KB

                                                                                                      MD5

                                                                                                      c4ffab152141150528716daa608d5b92

                                                                                                      SHA1

                                                                                                      a48d3aecc0e986b6c4369b9d4cfffb08b53aed89

                                                                                                      SHA256

                                                                                                      c28de1802bdbcf51c88cd1a4ac5c1decb0558fa213d83833cf5dbd990b9ae475

                                                                                                      SHA512

                                                                                                      a225e98f2bc27e2add9d34bd850e0e66a27bd1db757c979639a636a6efe412e638025c6e235c36188a24c9af2bde4b17d1dbaa0707dce11411402cd5de8024e9

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                      Filesize

                                                                                                      418KB

                                                                                                      MD5

                                                                                                      0099a99f5ffb3c3ae78af0084136fab3

                                                                                                      SHA1

                                                                                                      0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                      SHA256

                                                                                                      919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                      SHA512

                                                                                                      5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe
                                                                                                      Filesize

                                                                                                      460KB

                                                                                                      MD5

                                                                                                      c49297876753f4cd93461e26db8b586e

                                                                                                      SHA1

                                                                                                      ca9e6c59d61709585867a41de09429542c380a36

                                                                                                      SHA256

                                                                                                      74fb94ba07de535e48b40eb86773e883e0d40ee55a10397526359844add1f92b

                                                                                                      SHA512

                                                                                                      8cdb0953e129b0bb74d946d304ad9b21c0365b85b0db378ba568057c30234ec1ce0e18cc26d25fc70180680928051ba2b6829768bdd714286fcb1d359d0f00d3

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe
                                                                                                      Filesize

                                                                                                      778KB

                                                                                                      MD5

                                                                                                      05b11e7b711b4aaa512029ffcb529b5a

                                                                                                      SHA1

                                                                                                      a8074cf8a13f21617632951e008cdfdace73bb83

                                                                                                      SHA256

                                                                                                      2aab2ca39749b21877d1c52526009f9f5d251d934205e9f671a9e84cecd55afa

                                                                                                      SHA512

                                                                                                      dde7b561ffb3b9fe71827be9313cd3b83900c3ce76b053d028e84223fba1b06035437b3860a74de7dc2f5d40f0b90bd7d60139701d752c803eb08f362a5d57ff

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000010001\install.exe
                                                                                                      Filesize

                                                                                                      4.2MB

                                                                                                      MD5

                                                                                                      0f52e5e68fe33694d488bfe7a1a71529

                                                                                                      SHA1

                                                                                                      11d7005bd72cb3fd46f24917bf3fc5f3203f361f

                                                                                                      SHA256

                                                                                                      efd29c35766c607aa15d1cb83dec625739791b1616ad37d5b47e78cdb8a42ca8

                                                                                                      SHA512

                                                                                                      238fbb1c04eef2f2005cb7abf0223e3cd062d9d2840966292e19dcaa495609e134a0bdc35389ae9925ecfc787a13772d3ac7b29058579f702bc849dd0343c400

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000011001\alex.exe
                                                                                                      Filesize

                                                                                                      2.2MB

                                                                                                      MD5

                                                                                                      ebc2640384e061203dcf9efb12a67cd9

                                                                                                      SHA1

                                                                                                      3fb2340408a4a61647fefa97766f4f82d41069f7

                                                                                                      SHA256

                                                                                                      c7f29056f46d16f7500f5356adaa2ef637aaf5cade2b9a78f3bcd95c0e6ec207

                                                                                                      SHA512

                                                                                                      50f038e54234ca439d106cec8d2c7f48f9a1d93f396e5c4a5230215b4fa4e5277fe20fe8c7cdf798f0280f712d06b330d6552ae9160dd7fcb6c4cf1aa13ce173

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000274001\toolspub1.exe
                                                                                                      Filesize

                                                                                                      216KB

                                                                                                      MD5

                                                                                                      b6e3a49931797e98183072cf02f58d26

                                                                                                      SHA1

                                                                                                      6ef79d91ad2f98e869a729f56280c507298ba0f3

                                                                                                      SHA256

                                                                                                      6f480d8bf96773150f0939254a71eb20e447d30580aab7abf171ecb0e0094698

                                                                                                      SHA512

                                                                                                      490686c57f4c8e047de707d87e2efb564c8a0d44d85ef5a2952b55a45dd9f63ee012a38d29a5263d1fa16eb11a3980105d0f53a929b5d87e22461266a672e956

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                      MD5

                                                                                                      2443ab3914f3f3d02c9296e0da027ff8

                                                                                                      SHA1

                                                                                                      4ed3cd7dfda2357c63363fa3ef0f018320fbe8c7

                                                                                                      SHA256

                                                                                                      3cbf3997be51d0877e08262a72c47eba94821859e655ae66c6ee56bdae2ef68f

                                                                                                      SHA512

                                                                                                      be2a7bcad32ccf1717b29bd362376867845f53e6c6a6ab2e3493e6bcacf1c0a8553e920c6fe47a9659f2c3571976172cc8a8cddb6911e5ce3afa94100f735633

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_bz2.pyd
                                                                                                      Filesize

                                                                                                      81KB

                                                                                                      MD5

                                                                                                      a4b636201605067b676cc43784ae5570

                                                                                                      SHA1

                                                                                                      e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                      SHA256

                                                                                                      f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                      SHA512

                                                                                                      02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ctypes.pyd
                                                                                                      Filesize

                                                                                                      119KB

                                                                                                      MD5

                                                                                                      87596db63925dbfe4d5f0f36394d7ab0

                                                                                                      SHA1

                                                                                                      ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                      SHA256

                                                                                                      92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                      SHA512

                                                                                                      e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\aiohttp\_http_parser.pyd
                                                                                                      Filesize

                                                                                                      217KB

                                                                                                      MD5

                                                                                                      9642c0a5fb72dfe2921df28e31faa219

                                                                                                      SHA1

                                                                                                      67a963157ee7fc0c30d3807e8635a57750ca0862

                                                                                                      SHA256

                                                                                                      580a004e93bed99820b1584dffaf0c4caa9fbbf4852ccded3b2b99975299367b

                                                                                                      SHA512

                                                                                                      f84b7cde87186665a700c3017efcbcc6c19f5dc2c7b426d427dddbcbdec38b6189dd60ce03153fb14b6ea938d65aab99da33bda63b48e3e9ce9e5d3555b50a04

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\cryptography\hazmat\bindings\_rust.pyd
                                                                                                      Filesize

                                                                                                      6.9MB

                                                                                                      MD5

                                                                                                      b364cecdba4b73c71116781b1c38d40f

                                                                                                      SHA1

                                                                                                      59ef6f46bd3f2ec17e78df8ee426d4648836255a

                                                                                                      SHA256

                                                                                                      10d009a3c97bf908961a19b4aaddc298d32959acc64bedf9d2a7f24c0261605b

                                                                                                      SHA512

                                                                                                      999c2da8e046c9f4103385c7d7dbb3bfdac883b6292dca9d67b36830b593f55ac14d6091eb15a41416c0bd65ac3d4a4a2b84f50d13906d36ed5574b275773ce7

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libffi-7.dll
                                                                                                      Filesize

                                                                                                      32KB

                                                                                                      MD5

                                                                                                      eef7981412be8ea459064d3090f4b3aa

                                                                                                      SHA1

                                                                                                      c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                      SHA256

                                                                                                      f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                      SHA512

                                                                                                      dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\sqlite3.dll
                                                                                                      Filesize

                                                                                                      1.4MB

                                                                                                      MD5

                                                                                                      926dc90bd9faf4efe1700564aa2a1700

                                                                                                      SHA1

                                                                                                      763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                      SHA256

                                                                                                      50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                      SHA512

                                                                                                      a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\TmpD2CC.tmp
                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      1420d30f964eac2c85b2ccfe968eebce

                                                                                                      SHA1

                                                                                                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                      SHA256

                                                                                                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                      SHA512

                                                                                                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ocq3glqj.uq5.ps1
                                                                                                      Filesize

                                                                                                      60B

                                                                                                      MD5

                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                      SHA1

                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                      SHA256

                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                      SHA512

                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\VCRUNTIME140.dll
                                                                                                      Filesize

                                                                                                      96KB

                                                                                                      MD5

                                                                                                      f12681a472b9dd04a812e16096514974

                                                                                                      SHA1

                                                                                                      6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                      SHA256

                                                                                                      d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                      SHA512

                                                                                                      7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\_asyncio.pyd
                                                                                                      Filesize

                                                                                                      62KB

                                                                                                      MD5

                                                                                                      6eb3c9fc8c216cea8981b12fd41fbdcd

                                                                                                      SHA1

                                                                                                      5f3787051f20514bb9e34f9d537d78c06e7a43e6

                                                                                                      SHA256

                                                                                                      3b0661ef2264d6566368b677c732ba062ac4688ef40c22476992a0f9536b0010

                                                                                                      SHA512

                                                                                                      2027707824d0948673443dd54b4f45bc44680c05c3c4a193c7c1803a1030124ad6c8fbe685cc7aaf15668d90c4cd9bfb93de51ea8db4af5abe742c1ef2dcd08b

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\_cffi_backend.pyd
                                                                                                      Filesize

                                                                                                      177KB

                                                                                                      MD5

                                                                                                      ebb660902937073ec9695ce08900b13d

                                                                                                      SHA1

                                                                                                      881537acead160e63fe6ba8f2316a2fbbb5cb311

                                                                                                      SHA256

                                                                                                      52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

                                                                                                      SHA512

                                                                                                      19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\_hashlib.pyd
                                                                                                      Filesize

                                                                                                      60KB

                                                                                                      MD5

                                                                                                      49ce7a28e1c0eb65a9a583a6ba44fa3b

                                                                                                      SHA1

                                                                                                      dcfbee380e7d6c88128a807f381a831b6a752f10

                                                                                                      SHA256

                                                                                                      1be5cfd06a782b2ae8e4629d9d035cbc487074e8f63b9773c85e317be29c0430

                                                                                                      SHA512

                                                                                                      cf1f96d6d61ecb2997bb541e9eda7082ef4a445d3dd411ce6fd71b0dfe672f4dfaddf36ae0fb7d5f6d1345fbd90c19961a8f35328332cdaa232f322c0bf9a1f9

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\_lzma.pyd
                                                                                                      Filesize

                                                                                                      154KB

                                                                                                      MD5

                                                                                                      b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                      SHA1

                                                                                                      4efe3f21be36095673d949cceac928e11522b29c

                                                                                                      SHA256

                                                                                                      80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                      SHA512

                                                                                                      e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\_overlapped.pyd
                                                                                                      Filesize

                                                                                                      47KB

                                                                                                      MD5

                                                                                                      7e6bd435c918e7c34336c7434404eedf

                                                                                                      SHA1

                                                                                                      f3a749ad1d7513ec41066ab143f97fa4d07559e1

                                                                                                      SHA256

                                                                                                      0606a0c5c4ab46c4a25ded5a2772e672016cac574503681841800f9059af21c4

                                                                                                      SHA512

                                                                                                      c8bf4b1ec6c8fa09c299a8418ee38cdccb04afa3a3c2e6d92625dbc2de41f81dd0df200fd37fcc41909c2851ac5ca936af632307115b9ac31ec020d9ed63f157

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\_socket.pyd
                                                                                                      Filesize

                                                                                                      75KB

                                                                                                      MD5

                                                                                                      e137df498c120d6ac64ea1281bcab600

                                                                                                      SHA1

                                                                                                      b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                      SHA256

                                                                                                      8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                      SHA512

                                                                                                      cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\_sqlite3.pyd
                                                                                                      Filesize

                                                                                                      95KB

                                                                                                      MD5

                                                                                                      7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                      SHA1

                                                                                                      3174913f971d031929c310b5e51872597d613606

                                                                                                      SHA256

                                                                                                      85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                      SHA512

                                                                                                      a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\_ssl.pyd
                                                                                                      Filesize

                                                                                                      155KB

                                                                                                      MD5

                                                                                                      35f66ad429cd636bcad858238c596828

                                                                                                      SHA1

                                                                                                      ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                                      SHA256

                                                                                                      58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                                      SHA512

                                                                                                      1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\aiohttp\_helpers.pyd
                                                                                                      Filesize

                                                                                                      38KB

                                                                                                      MD5

                                                                                                      d2bf6ca0df56379f1401efe347229dd2

                                                                                                      SHA1

                                                                                                      95c6a524a9b64ec112c32475f06a0821ff7e79c9

                                                                                                      SHA256

                                                                                                      04d56d6aa727665802283b8adf9b873c1dd76dfc7265a12c0f627528ba706040

                                                                                                      SHA512

                                                                                                      b4a2b9f71b156731aa071d13bf8dcffec4091d8d2fab47aea1ff47cd7abff13e28acf1d9456a97eb7a5723dbfa166fc63de11c63dc5cb63b13b4df9930390377

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\aiohttp\_http_writer.pyd
                                                                                                      Filesize

                                                                                                      34KB

                                                                                                      MD5

                                                                                                      e16a71fc322a3a718aeaeaef0eeeab76

                                                                                                      SHA1

                                                                                                      78872d54d016590df87208518e3e6515afce5f41

                                                                                                      SHA256

                                                                                                      51490359d8079232565187223517eca99e1ce55bc97b93cf966d2a5c1f2e5435

                                                                                                      SHA512

                                                                                                      a9a7877aa77d000ba2dd7d96cf88a0e9afb6f6decb9530c1d4e840c270dd1805e73401266b1c8e17c1418effb823c1bd91b13f82dbfc6dba455940e3e644de54

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\libcrypto-1_1.dll
                                                                                                      Filesize

                                                                                                      3.3MB

                                                                                                      MD5

                                                                                                      ab01c808bed8164133e5279595437d3d

                                                                                                      SHA1

                                                                                                      0f512756a8db22576ec2e20cf0cafec7786fb12b

                                                                                                      SHA256

                                                                                                      9c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55

                                                                                                      SHA512

                                                                                                      4043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\libssl-1_1.dll
                                                                                                      Filesize

                                                                                                      682KB

                                                                                                      MD5

                                                                                                      de72697933d7673279fb85fd48d1a4dd

                                                                                                      SHA1

                                                                                                      085fd4c6fb6d89ffcc9b2741947b74f0766fc383

                                                                                                      SHA256

                                                                                                      ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f

                                                                                                      SHA512

                                                                                                      0fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\multidict\_multidict.pyd
                                                                                                      Filesize

                                                                                                      45KB

                                                                                                      MD5

                                                                                                      ddd4c0ae1e0d166c22449e9dcdca20d7

                                                                                                      SHA1

                                                                                                      ff0e3d889b4e8bc43b0f13aa1154776b0df95700

                                                                                                      SHA256

                                                                                                      74ec52418c5d38a63add94228c6f68cf49519666ae8bcb7ac199f7d539d8612c

                                                                                                      SHA512

                                                                                                      c8464a77ba8b504ba9c7873f76499174095393c42dc85a9c1be2875c3661cda928851e37013e4ac95ba539eed984bf71c0fcc2cb599f3f0c4c1588d4a692bdfd

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\python3.dll
                                                                                                      Filesize

                                                                                                      63KB

                                                                                                      MD5

                                                                                                      07bd9f1e651ad2409fd0b7d706be6071

                                                                                                      SHA1

                                                                                                      dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                                                      SHA256

                                                                                                      5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                                                      SHA512

                                                                                                      def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\python310.dll
                                                                                                      Filesize

                                                                                                      4.3MB

                                                                                                      MD5

                                                                                                      c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                      SHA1

                                                                                                      f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                      SHA256

                                                                                                      058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                      SHA512

                                                                                                      faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\select.pyd
                                                                                                      Filesize

                                                                                                      28KB

                                                                                                      MD5

                                                                                                      adc412384b7e1254d11e62e451def8e9

                                                                                                      SHA1

                                                                                                      04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                                      SHA256

                                                                                                      68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                                      SHA512

                                                                                                      f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\stub.exe
                                                                                                      Filesize

                                                                                                      17.9MB

                                                                                                      MD5

                                                                                                      5ad46542eebe9910891770d619d7c4fa

                                                                                                      SHA1

                                                                                                      38b3d062740d4a350c3329f4e5d7627e4a980ef3

                                                                                                      SHA256

                                                                                                      6b0281ff5ec47dfabd801ecde7e55513e556ca6763a557bfb8f2c07b0e739bd5

                                                                                                      SHA512

                                                                                                      426aa5a0453dc0ad2494d43fdfa7d6c35f19770026650db413234859c34e9a1371272942e96d8741594a47832c4fb4391c217911bc65c6434d621f01995d1e64

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\unicodedata.pyd
                                                                                                      Filesize

                                                                                                      1.1MB

                                                                                                      MD5

                                                                                                      102bbbb1f33ce7c007aac08fe0a1a97e

                                                                                                      SHA1

                                                                                                      9a8601bea3e7d4c2fa6394611611cda4fc76e219

                                                                                                      SHA256

                                                                                                      2cf6c5dea30bb0584991b2065c052c22d258b6e15384447dcea193fdcac5f758

                                                                                                      SHA512

                                                                                                      a07731f314e73f7a9ea73576a89ccb8a0e55e53f9b5b82f53121b97b1814d905b17a2da9bd2eda9f9354fc3f15e3dea7a613d7c9bc98c36bba653743b24dfc32

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_4056_133610648726922583\yarl\_quoting_c.pyd
                                                                                                      Filesize

                                                                                                      93KB

                                                                                                      MD5

                                                                                                      8b4cd87707f15f838b5db8ed5b5021d2

                                                                                                      SHA1

                                                                                                      bbc05580a181e1c03e0a53760c1559dc99b746fe

                                                                                                      SHA256

                                                                                                      eefb46501ef97baf29a93304f58674e70f5ccecafb183f230e5ce7872a852f56

                                                                                                      SHA512

                                                                                                      6768cff12fa22fe8540a3f6bdb350a5fcec0b2a0f01531458eb23f77b24460620cd400078fd1ec63738884c2b78920e428126833953c26b8dc8ad8b7c069415d

                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                                                                                                      Filesize

                                                                                                      408KB

                                                                                                      MD5

                                                                                                      816df4ac8c796b73a28159a0b17369b6

                                                                                                      SHA1

                                                                                                      db8bbb6f73fab9875de4aaa489c03665d2611558

                                                                                                      SHA256

                                                                                                      7843255bc50ddda8c651f51347313daf07e53a745d39cc61d708c6e7d79b3647

                                                                                                      SHA512

                                                                                                      7dd155346acf611ffaf6399408f6409146fd724d7d382c7e143e3921e3d109563c314a0367a378b0965e427470f36bf6d70e1586d695a266f34aebd789965285

                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                                                                                                      Filesize

                                                                                                      304KB

                                                                                                      MD5

                                                                                                      15a7cae61788e4718d3c33abb7be6436

                                                                                                      SHA1

                                                                                                      62dac3a5d50c93c51f2ab4a5ebf78837dc7d3a9f

                                                                                                      SHA256

                                                                                                      bed71147aa297d95d2e2c67352fc06f7f631af3b7871ea148638ae66fc41e200

                                                                                                      SHA512

                                                                                                      5b3e3028523e95452be169bdfb966cd03ea5dbe34b7b98cf7482ca91b8317a0f4de224751d5a530ec23e72cbd6cc8e414d2d3726fefee9c30feab69dc348fa45

                                                                                                    • memory/556-494-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/556-96-0x0000000000F70000-0x000000000142C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/556-104-0x0000000000F70000-0x000000000142C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/556-566-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/700-474-0x0000000000D70000-0x0000000000D71000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/868-79-0x00000000002D0000-0x000000000078C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/868-40-0x00000000002D0000-0x000000000078C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/868-39-0x00000000002D0000-0x000000000078C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/908-425-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                      Filesize

                                                                                                      340KB

                                                                                                    • memory/908-423-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                      Filesize

                                                                                                      340KB

                                                                                                    • memory/908-260-0x00000260EECE0000-0x00000260EED02000-memory.dmp
                                                                                                      Filesize

                                                                                                      136KB

                                                                                                    • memory/1044-475-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                      Filesize

                                                                                                      340KB

                                                                                                    • memory/1044-473-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                      Filesize

                                                                                                      340KB

                                                                                                    • memory/1196-283-0x00007FF6DAF50000-0x00007FF6DC185000-memory.dmp
                                                                                                      Filesize

                                                                                                      18.2MB

                                                                                                    • memory/1196-281-0x00007FF6DAF50000-0x00007FF6DC185000-memory.dmp
                                                                                                      Filesize

                                                                                                      18.2MB

                                                                                                    • memory/1656-640-0x00000000004F0000-0x0000000000542000-memory.dmp
                                                                                                      Filesize

                                                                                                      328KB

                                                                                                    • memory/1708-1-0x0000000077704000-0x0000000077706000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/1708-3-0x0000000001000000-0x00000000014BB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/1708-0-0x0000000001000000-0x00000000014BB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/1708-17-0x0000000001000000-0x00000000014BB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/1708-2-0x0000000001001000-0x000000000102F000-memory.dmp
                                                                                                      Filesize

                                                                                                      184KB

                                                                                                    • memory/1708-5-0x0000000001000000-0x00000000014BB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/1992-315-0x0000000000B50000-0x000000000100C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/1992-271-0x0000000000B50000-0x000000000100C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/1992-237-0x0000000000B50000-0x000000000100C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/1992-291-0x0000000000B50000-0x000000000100C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/1992-289-0x0000000000B50000-0x000000000100C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/1992-312-0x0000000000B50000-0x000000000100C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/1992-300-0x0000000000B50000-0x000000000100C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/1992-309-0x0000000000B50000-0x000000000100C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/1992-303-0x0000000000B50000-0x000000000100C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/1992-80-0x0000000000B50000-0x000000000100C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/1992-306-0x0000000000B50000-0x000000000100C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2032-495-0x0000000000B50000-0x000000000100C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2032-570-0x0000000000B50000-0x000000000100C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2360-424-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2360-422-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2388-727-0x000000001E290000-0x000000001E452000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/2388-726-0x0000000002800000-0x000000000281E000-memory.dmp
                                                                                                      Filesize

                                                                                                      120KB

                                                                                                    • memory/2388-657-0x0000000000440000-0x00000000004AC000-memory.dmp
                                                                                                      Filesize

                                                                                                      432KB

                                                                                                    • memory/2388-725-0x000000001DD40000-0x000000001DDB6000-memory.dmp
                                                                                                      Filesize

                                                                                                      472KB

                                                                                                    • memory/2388-728-0x000000001E990000-0x000000001EEB8000-memory.dmp
                                                                                                      Filesize

                                                                                                      5.2MB

                                                                                                    • memory/2388-721-0x000000001B430000-0x000000001B442000-memory.dmp
                                                                                                      Filesize

                                                                                                      72KB

                                                                                                    • memory/2388-720-0x000000001D730000-0x000000001D83A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                    • memory/2388-722-0x000000001BFC0000-0x000000001BFFC000-memory.dmp
                                                                                                      Filesize

                                                                                                      240KB

                                                                                                    • memory/2412-476-0x0000000000400000-0x0000000002C95000-memory.dmp
                                                                                                      Filesize

                                                                                                      40.6MB

                                                                                                    • memory/2568-399-0x0000000005890000-0x0000000005906000-memory.dmp
                                                                                                      Filesize

                                                                                                      472KB

                                                                                                    • memory/2568-404-0x00000000064A0000-0x00000000065AA000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                    • memory/2568-403-0x0000000006950000-0x0000000006F68000-memory.dmp
                                                                                                      Filesize

                                                                                                      6.1MB

                                                                                                    • memory/2568-575-0x0000000007D40000-0x000000000826C000-memory.dmp
                                                                                                      Filesize

                                                                                                      5.2MB

                                                                                                    • memory/2568-405-0x00000000063E0000-0x00000000063F2000-memory.dmp
                                                                                                      Filesize

                                                                                                      72KB

                                                                                                    • memory/2568-527-0x00000000066F0000-0x0000000006756000-memory.dmp
                                                                                                      Filesize

                                                                                                      408KB

                                                                                                    • memory/2568-408-0x00000000065B0000-0x00000000065FC000-memory.dmp
                                                                                                      Filesize

                                                                                                      304KB

                                                                                                    • memory/2568-382-0x0000000004E50000-0x0000000004E5A000-memory.dmp
                                                                                                      Filesize

                                                                                                      40KB

                                                                                                    • memory/2568-381-0x0000000004CB0000-0x0000000004D42000-memory.dmp
                                                                                                      Filesize

                                                                                                      584KB

                                                                                                    • memory/2568-380-0x0000000005260000-0x0000000005804000-memory.dmp
                                                                                                      Filesize

                                                                                                      5.6MB

                                                                                                    • memory/2568-379-0x0000000000230000-0x0000000000282000-memory.dmp
                                                                                                      Filesize

                                                                                                      328KB

                                                                                                    • memory/2568-580-0x00000000075E0000-0x0000000007630000-memory.dmp
                                                                                                      Filesize

                                                                                                      320KB

                                                                                                    • memory/2568-406-0x0000000006440000-0x000000000647C000-memory.dmp
                                                                                                      Filesize

                                                                                                      240KB

                                                                                                    • memory/2568-400-0x0000000006210000-0x000000000622E000-memory.dmp
                                                                                                      Filesize

                                                                                                      120KB

                                                                                                    • memory/2568-574-0x0000000007640000-0x0000000007802000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/3236-296-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/3236-294-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/3524-493-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                      Filesize

                                                                                                      2.2MB

                                                                                                    • memory/3524-496-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                      Filesize

                                                                                                      972KB

                                                                                                    • memory/3524-491-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                      Filesize

                                                                                                      2.2MB

                                                                                                    • memory/3556-492-0x0000000002920000-0x0000000002921000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3880-621-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.6MB

                                                                                                    • memory/4056-287-0x00007FF7A5260000-0x00007FF7A5D35000-memory.dmp
                                                                                                      Filesize

                                                                                                      10.8MB

                                                                                                    • memory/4056-280-0x00007FF7A5260000-0x00007FF7A5D35000-memory.dmp
                                                                                                      Filesize

                                                                                                      10.8MB

                                                                                                    • memory/4264-60-0x0000000000860000-0x0000000000ED3000-memory.dmp
                                                                                                      Filesize

                                                                                                      6.4MB

                                                                                                    • memory/4264-62-0x0000000000860000-0x0000000000ED3000-memory.dmp
                                                                                                      Filesize

                                                                                                      6.4MB

                                                                                                    • memory/4264-63-0x0000000000860000-0x0000000000ED3000-memory.dmp
                                                                                                      Filesize

                                                                                                      6.4MB

                                                                                                    • memory/4264-61-0x0000000000860000-0x0000000000ED3000-memory.dmp
                                                                                                      Filesize

                                                                                                      6.4MB

                                                                                                    • memory/4264-65-0x0000000000860000-0x0000000000ED3000-memory.dmp
                                                                                                      Filesize

                                                                                                      6.4MB

                                                                                                    • memory/4264-106-0x0000000000860000-0x0000000000ED3000-memory.dmp
                                                                                                      Filesize

                                                                                                      6.4MB

                                                                                                    • memory/4264-66-0x0000000000860000-0x0000000000ED3000-memory.dmp
                                                                                                      Filesize

                                                                                                      6.4MB

                                                                                                    • memory/4264-67-0x0000000000860000-0x0000000000ED3000-memory.dmp
                                                                                                      Filesize

                                                                                                      6.4MB

                                                                                                    • memory/4264-64-0x0000000000860000-0x0000000000ED3000-memory.dmp
                                                                                                      Filesize

                                                                                                      6.4MB

                                                                                                    • memory/4384-298-0x0000000000B50000-0x000000000100C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/4384-293-0x0000000000B50000-0x000000000100C000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/4492-304-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/4492-292-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/4492-288-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/4492-18-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/4492-301-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/4492-19-0x0000000000611000-0x000000000063F000-memory.dmp
                                                                                                      Filesize

                                                                                                      184KB

                                                                                                    • memory/4492-253-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/4492-233-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/4492-307-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/4492-310-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/4492-107-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/4492-313-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/4492-105-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/4492-20-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/4492-21-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/4492-407-0x0000000000610000-0x0000000000ACB000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB