Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 13:25

General

  • Target

    ce82526addd18e5274a3544dbacd971e3665e02f6d866a8dedd4836ccddc925d.exe

  • Size

    1.8MB

  • MD5

    e35402d9fcb569cdd030afa8b79ef920

  • SHA1

    4834757ebef7109d4477241c937a7be7af84444d

  • SHA256

    ce82526addd18e5274a3544dbacd971e3665e02f6d866a8dedd4836ccddc925d

  • SHA512

    e88306ec4af928d0d4d21abfa0f59ad44a5ef3103b1883dadd47b9ef685c12d1c60dd207fc70838a51498cd2e1dbd1f77ad75fe90d52b131b7e433a1b2ec8313

  • SSDEEP

    49152:3dgU2OZkuV2W6Sa+D7McvLLHDXNKVrkzDR2vxrGZMEG+Yk:NtZZpKStQcvrNKVpvpGBRYk

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:40960

Extracted

Family

stealc

Botnet

zzvv

C2

http://23.88.106.134

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://roomabolishsnifftwk.shop/api

https://civilianurinedtsraov.shop/api

https://museumtespaceorsp.shop/api

https://buttockdecarderwiso.shop/api

https://averageaattractiionsl.shop/api

https://femininiespywageg.shop/api

https://employhabragaomlsp.shop/api

https://stalfbaclcalorieeis.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 45 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 36 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 6 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 7 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2940
      • C:\Users\Admin\AppData\Local\Temp\ce82526addd18e5274a3544dbacd971e3665e02f6d866a8dedd4836ccddc925d.exe
        "C:\Users\Admin\AppData\Local\Temp\ce82526addd18e5274a3544dbacd971e3665e02f6d866a8dedd4836ccddc925d.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4812
        • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
          "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2348
          • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
            "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
            4⤵
              PID:3152
            • C:\Users\Admin\1000004002\f6619ac875.exe
              "C:\Users\Admin\1000004002\f6619ac875.exe"
              4⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:540
              • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
                5⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Checks computer location settings
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:1324
                • C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2816
                  • C:\Users\Admin\AppData\Local\Temp\onefile_2816_133611171687408355\stub.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:4668
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "ver"
                      8⤵
                        PID:2284
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                        8⤵
                          PID:5004
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic csproduct get uuid
                            9⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:876
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tasklist"
                          8⤵
                            PID:4988
                            • C:\Windows\system32\tasklist.exe
                              tasklist
                              9⤵
                              • Enumerates processes with tasklist
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2364
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""
                            8⤵
                              PID:2312
                              • C:\Windows\system32\attrib.exe
                                attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"
                                9⤵
                                • Views/modifies file attributes
                                PID:1864
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('%error_message%', 0, 'System Error', 0+16);close()""
                              8⤵
                                PID:3432
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                8⤵
                                  PID:3816
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /F /IM chrome.exe
                                    9⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5052
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                  8⤵
                                    PID:3392
                                    • C:\Windows\System32\Conhost.exe
                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      9⤵
                                        PID:1864
                                      • C:\Windows\system32\tasklist.exe
                                        tasklist /FO LIST
                                        9⤵
                                        • Enumerates processes with tasklist
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3944
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                      8⤵
                                        PID:4992
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell.exe Get-Clipboard
                                          9⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2496
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "chcp"
                                        8⤵
                                          PID:2460
                                          • C:\Windows\system32\chcp.com
                                            chcp
                                            9⤵
                                              PID:876
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "chcp"
                                            8⤵
                                              PID:4652
                                              • C:\Windows\system32\chcp.com
                                                chcp
                                                9⤵
                                                  PID:4332
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                8⤵
                                                  PID:4848
                                                  • C:\Windows\system32\netsh.exe
                                                    netsh wlan show profiles
                                                    9⤵
                                                      PID:4888
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                                    8⤵
                                                      PID:4340
                                                      • C:\Windows\system32\systeminfo.exe
                                                        systeminfo
                                                        9⤵
                                                        • Gathers system information
                                                        PID:4296
                                                      • C:\Windows\system32\HOSTNAME.EXE
                                                        hostname
                                                        9⤵
                                                          PID:5800
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic logicaldisk get caption,description,providername
                                                          9⤵
                                                          • Collects information from the system
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5828
                                                        • C:\Windows\system32\net.exe
                                                          net user
                                                          9⤵
                                                            PID:5900
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 user
                                                              10⤵
                                                                PID:5928
                                                            • C:\Windows\system32\query.exe
                                                              query user
                                                              9⤵
                                                                PID:6000
                                                                • C:\Windows\system32\quser.exe
                                                                  "C:\Windows\system32\quser.exe"
                                                                  10⤵
                                                                    PID:6044
                                                                • C:\Windows\system32\net.exe
                                                                  net localgroup
                                                                  9⤵
                                                                    PID:5176
                                                                    • C:\Windows\system32\net1.exe
                                                                      C:\Windows\system32\net1 localgroup
                                                                      10⤵
                                                                        PID:5184
                                                                    • C:\Windows\system32\net.exe
                                                                      net localgroup administrators
                                                                      9⤵
                                                                        PID:2896
                                                                        • C:\Windows\system32\net1.exe
                                                                          C:\Windows\system32\net1 localgroup administrators
                                                                          10⤵
                                                                            PID:2240
                                                                        • C:\Windows\system32\net.exe
                                                                          net user guest
                                                                          9⤵
                                                                            PID:2800
                                                                            • C:\Windows\system32\net1.exe
                                                                              C:\Windows\system32\net1 user guest
                                                                              10⤵
                                                                                PID:2468
                                                                            • C:\Windows\system32\net.exe
                                                                              net user administrator
                                                                              9⤵
                                                                                PID:5360
                                                                                • C:\Windows\system32\net1.exe
                                                                                  C:\Windows\system32\net1 user administrator
                                                                                  10⤵
                                                                                    PID:5384
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic startup get caption,command
                                                                                  9⤵
                                                                                    PID:5480
                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                    tasklist /svc
                                                                                    9⤵
                                                                                    • Enumerates processes with tasklist
                                                                                    PID:1484
                                                                                  • C:\Windows\system32\ipconfig.exe
                                                                                    ipconfig /all
                                                                                    9⤵
                                                                                    • Gathers network information
                                                                                    PID:5888
                                                                                  • C:\Windows\system32\ROUTE.EXE
                                                                                    route print
                                                                                    9⤵
                                                                                      PID:5896
                                                                                    • C:\Windows\system32\ARP.EXE
                                                                                      arp -a
                                                                                      9⤵
                                                                                        PID:5948
                                                                                      • C:\Windows\system32\NETSTAT.EXE
                                                                                        netstat -ano
                                                                                        9⤵
                                                                                        • Gathers network information
                                                                                        PID:5912
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        sc query type= service state= all
                                                                                        9⤵
                                                                                        • Launches sc.exe
                                                                                        PID:6008
                                                                                      • C:\Windows\system32\netsh.exe
                                                                                        netsh firewall show state
                                                                                        9⤵
                                                                                        • Modifies Windows Firewall
                                                                                        PID:6056
                                                                                      • C:\Windows\system32\netsh.exe
                                                                                        netsh firewall show config
                                                                                        9⤵
                                                                                        • Modifies Windows Firewall
                                                                                        PID:5076
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                      8⤵
                                                                                        PID:5544
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic csproduct get uuid
                                                                                          9⤵
                                                                                            PID:5388
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                          8⤵
                                                                                            PID:5524
                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                              wmic csproduct get uuid
                                                                                              9⤵
                                                                                                PID:5612
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000004001\228.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000004001\228.exe"
                                                                                          6⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4488
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k move Descriptions Descriptions.cmd & Descriptions.cmd & exit
                                                                                            7⤵
                                                                                              PID:2696
                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                tasklist
                                                                                                8⤵
                                                                                                • Enumerates processes with tasklist
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:396
                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                findstr /I "wrsa.exe opssvc.exe"
                                                                                                8⤵
                                                                                                  PID:4652
                                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                                  tasklist
                                                                                                  8⤵
                                                                                                  • Enumerates processes with tasklist
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5696
                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                  findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                                                                                                  8⤵
                                                                                                    PID:5704
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c md 332563
                                                                                                    8⤵
                                                                                                      PID:5224
                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                      findstr /V "EnquiryAnContributionRefers" Tank
                                                                                                      8⤵
                                                                                                        PID:4440
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c copy /b Ph + Shoot 332563\r
                                                                                                        8⤵
                                                                                                          PID:5584
                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\332563\Rent.pif
                                                                                                          332563\Rent.pif 332563\r
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                          PID:3264
                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                          ping -n 5 127.0.0.1
                                                                                                          8⤵
                                                                                                          • Runs ping.exe
                                                                                                          PID:5656
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Modifies system certificate store
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:4308
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:4196
                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                        7⤵
                                                                                                          PID:2388
                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                          7⤵
                                                                                                            PID:4812
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe"
                                                                                                          6⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:1196
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Newoff.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe" /F
                                                                                                            7⤵
                                                                                                            • Creates scheduled task(s)
                                                                                                            PID:4244
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:3508
                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                            7⤵
                                                                                                              PID:4332
                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                              7⤵
                                                                                                                PID:4264
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:1868
                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                7⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Checks processor information in registry
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:2388
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000010001\install.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000010001\install.exe"
                                                                                                              6⤵
                                                                                                              • Checks computer location settings
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:2024
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installg.bat" "
                                                                                                                7⤵
                                                                                                                  PID:2800
                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                    Sc stop GameServerClient
                                                                                                                    8⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:2096
                                                                                                                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                    GameService remove GameServerClient confirm
                                                                                                                    8⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2120
                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                    Sc delete GameSyncLink
                                                                                                                    8⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:4980
                                                                                                                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                    GameService remove GameSyncLink confirm
                                                                                                                    8⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:1588
                                                                                                                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                    GameService install GameSyncLink "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                                                                    8⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2876
                                                                                                                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                    GameService start GameSyncLink
                                                                                                                    8⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2896
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installc.bat" "
                                                                                                                  7⤵
                                                                                                                    PID:5284
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      Sc stop GameServerClientC
                                                                                                                      8⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:5352
                                                                                                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                      GameService remove GameServerClientC confirm
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5372
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      Sc delete PiercingNetLink
                                                                                                                      8⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:5416
                                                                                                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                      GameService remove PiercingNetLink confirm
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5440
                                                                                                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                      GameService install PiercingNetLink "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5500
                                                                                                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                      GameService start PiercingNetLink
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5544
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installm.bat" "
                                                                                                                    7⤵
                                                                                                                      PID:5344
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        Sc delete GameSyncLinks
                                                                                                                        8⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:5448
                                                                                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                        GameService remove GameSyncLinks confirm
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:3184
                                                                                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                        GameService install GameSyncLinks "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2760
                                                                                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                        GameService start GameSyncLinks
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5660
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                                                      7⤵
                                                                                                                        PID:5492
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000013001\4.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000013001\4.exe"
                                                                                                                      6⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1336
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k copy Subsequently Subsequently.cmd & Subsequently.cmd & exit
                                                                                                                        7⤵
                                                                                                                          PID:3688
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            8⤵
                                                                                                                              PID:2312
                                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                              tasklist
                                                                                                                              8⤵
                                                                                                                              • Enumerates processes with tasklist
                                                                                                                              PID:5488
                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                              findstr /I "wrsa.exe opssvc.exe"
                                                                                                                              8⤵
                                                                                                                                PID:1360
                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                tasklist
                                                                                                                                8⤵
                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                PID:5884
                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                                                                                                                                8⤵
                                                                                                                                  PID:2096
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd /c md 196475
                                                                                                                                  8⤵
                                                                                                                                    PID:5516
                                                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                    findstr /V "MistakeSaStevensStudios" Requesting
                                                                                                                                    8⤵
                                                                                                                                      PID:2088
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd /c copy /b Formed + Veteran 196475\q
                                                                                                                                      8⤵
                                                                                                                                        PID:5904
                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\196475\Helen.pif
                                                                                                                                        196475\Helen.pif 196475\q
                                                                                                                                        8⤵
                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                        PID:6052
                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                        ping -n 5 127.0.0.1
                                                                                                                                        8⤵
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:6128
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000015001\stub11111.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1000015001\stub11111.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:2324
                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                      "C:\Windows\explorer.exe"
                                                                                                                                      7⤵
                                                                                                                                        PID:4860
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000005001\150dde5889.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000005001\150dde5889.exe"
                                                                                                                                  4⤵
                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:4796
                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\196475\Helen.pif
                                                                                                                              C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\196475\Helen.pif
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                              PID:5384
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                                            1⤵
                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Identifies Wine through registry keys
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:2496
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                            1⤵
                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Identifies Wine through registry keys
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:5076
                                                                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                            "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4172
                                                                                                                            • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                                              "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2876
                                                                                                                              • C:\Windows\Temp\427622.exe
                                                                                                                                "C:\Windows\Temp\427622.exe" --list-devices
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                PID:3876
                                                                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                            "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5568
                                                                                                                            • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                                              "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5668
                                                                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                            "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5680
                                                                                                                            • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                                              "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              PID:1420
                                                                                                                              • C:\Windows\Temp\561286.exe
                                                                                                                                "C:\Windows\Temp\561286.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                PID:6104
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                                            1⤵
                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Identifies Wine through registry keys
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:5320
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                            1⤵
                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Identifies Wine through registry keys
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:5284
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5376
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                            1⤵
                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Identifies Wine through registry keys
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:5288
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                                            1⤵
                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Identifies Wine through registry keys
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:5396
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:3788

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                          Execution

                                                                                                                          System Services

                                                                                                                          1
                                                                                                                          T1569

                                                                                                                          Service Execution

                                                                                                                          1
                                                                                                                          T1569.002

                                                                                                                          Scheduled Task/Job

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Command and Scripting Interpreter

                                                                                                                          1
                                                                                                                          T1059

                                                                                                                          Persistence

                                                                                                                          Account Manipulation

                                                                                                                          1
                                                                                                                          T1098

                                                                                                                          Create or Modify System Process

                                                                                                                          2
                                                                                                                          T1543

                                                                                                                          Windows Service

                                                                                                                          2
                                                                                                                          T1543.003

                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                          1
                                                                                                                          T1547

                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                          1
                                                                                                                          T1547.001

                                                                                                                          Scheduled Task/Job

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Privilege Escalation

                                                                                                                          Create or Modify System Process

                                                                                                                          2
                                                                                                                          T1543

                                                                                                                          Windows Service

                                                                                                                          2
                                                                                                                          T1543.003

                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                          1
                                                                                                                          T1547

                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                          1
                                                                                                                          T1547.001

                                                                                                                          Scheduled Task/Job

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Defense Evasion

                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                          2
                                                                                                                          T1497

                                                                                                                          Impair Defenses

                                                                                                                          2
                                                                                                                          T1562

                                                                                                                          Disable or Modify System Firewall

                                                                                                                          1
                                                                                                                          T1562.004

                                                                                                                          Modify Registry

                                                                                                                          2
                                                                                                                          T1112

                                                                                                                          Subvert Trust Controls

                                                                                                                          1
                                                                                                                          T1553

                                                                                                                          Install Root Certificate

                                                                                                                          1
                                                                                                                          T1553.004

                                                                                                                          Hide Artifacts

                                                                                                                          1
                                                                                                                          T1564

                                                                                                                          Hidden Files and Directories

                                                                                                                          1
                                                                                                                          T1564.001

                                                                                                                          Credential Access

                                                                                                                          Unsecured Credentials

                                                                                                                          3
                                                                                                                          T1552

                                                                                                                          Credentials In Files

                                                                                                                          3
                                                                                                                          T1552.001

                                                                                                                          Discovery

                                                                                                                          Query Registry

                                                                                                                          7
                                                                                                                          T1012

                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                          2
                                                                                                                          T1497

                                                                                                                          System Information Discovery

                                                                                                                          7
                                                                                                                          T1082

                                                                                                                          Peripheral Device Discovery

                                                                                                                          1
                                                                                                                          T1120

                                                                                                                          Process Discovery

                                                                                                                          1
                                                                                                                          T1057

                                                                                                                          Remote System Discovery

                                                                                                                          1
                                                                                                                          T1018

                                                                                                                          Collection

                                                                                                                          Data from Local System

                                                                                                                          4
                                                                                                                          T1005

                                                                                                                          Command and Control

                                                                                                                          Web Service

                                                                                                                          1
                                                                                                                          T1102

                                                                                                                          Impact

                                                                                                                          Service Stop

                                                                                                                          1
                                                                                                                          T1489

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\ProgramData\0524.exe
                                                                                                                            Filesize

                                                                                                                            3KB

                                                                                                                            MD5

                                                                                                                            a7f1fc39872b94bef5691661bdc1834d

                                                                                                                            SHA1

                                                                                                                            3c15b070bf4b65eb18e340a924efb478d4d2d547

                                                                                                                            SHA256

                                                                                                                            3cb883c3424a2a48567fdfcf73ae7239d0cb54981295353fdbf726994072b6e2

                                                                                                                            SHA512

                                                                                                                            3f41531a350c293fc9c1f287059d6f5907e6911ce2d0d9b2a236c63b90904843ee6f2507afc316fc4230f743bb6dd83224e0caf0c7c57a581e5ee6bf0f4dc597

                                                                                                                          • C:\ProgramData\DGHIDAFC
                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                            MD5

                                                                                                                            079a696bcf1d85d290ea94324f8fea01

                                                                                                                            SHA1

                                                                                                                            15819c37e62568756e0c64af555b19c36f2b03c9

                                                                                                                            SHA256

                                                                                                                            97adfff767fb00f67212b0e36ade8d75f97f1e3619e1658193003e306d8a1afa

                                                                                                                            SHA512

                                                                                                                            7ffd8f6f23838beaa4ef4dbfce8347fb8725089e4271d8a2699c19ac5a42fb3868122d39fe0e13a6f132160934a81fe2c41c7d679f1236ad3c0f85b177ba0b65

                                                                                                                          • C:\ProgramData\GIEHIDHJ
                                                                                                                            Filesize

                                                                                                                            116KB

                                                                                                                            MD5

                                                                                                                            f70aa3fa04f0536280f872ad17973c3d

                                                                                                                            SHA1

                                                                                                                            50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                            SHA256

                                                                                                                            8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                            SHA512

                                                                                                                            30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                          • C:\ProgramData\mozglue.dll
                                                                                                                            Filesize

                                                                                                                            593KB

                                                                                                                            MD5

                                                                                                                            c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                            SHA1

                                                                                                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                            SHA256

                                                                                                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                            SHA512

                                                                                                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                          • C:\Users\Admin\1000004002\f6619ac875.exe
                                                                                                                            Filesize

                                                                                                                            1.8MB

                                                                                                                            MD5

                                                                                                                            f9545daf521e4491facc9abd0240cc35

                                                                                                                            SHA1

                                                                                                                            f8806b4bffab697bee6e2e963a367ddfa11e6a38

                                                                                                                            SHA256

                                                                                                                            17ad8620bc8282aec073d324bf22601a355234964f52d343e0d5ab69d20ac9c2

                                                                                                                            SHA512

                                                                                                                            45aa589668faca128c3b96add7b329953b98f829576416fad2bce428ef6117dbb4a3cea008f3ccdaabc97ad60a74646f5eb816ae329c21375bf083696ad310c8

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\196475\Helen.pif
                                                                                                                            Filesize

                                                                                                                            915KB

                                                                                                                            MD5

                                                                                                                            b06e67f9767e5023892d9698703ad098

                                                                                                                            SHA1

                                                                                                                            acc07666f4c1d4461d3e1c263cf6a194a8dd1544

                                                                                                                            SHA256

                                                                                                                            8498900e57a490404e7ec4d8159bee29aed5852ae88bd484141780eaadb727bb

                                                                                                                            SHA512

                                                                                                                            7972c78acebdd86c57d879c12cb407120155a24a52fda23ddb7d9e181dd59dac1eb74f327817adbc364d37c8dc704f8236f3539b4d3ee5a022814924a1616943

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Descriptions
                                                                                                                            Filesize

                                                                                                                            10KB

                                                                                                                            MD5

                                                                                                                            ac7ade76b8beaf6a938d53b3caaba512

                                                                                                                            SHA1

                                                                                                                            23cd8c38ed38d7619cde18b13b9a5aa39daec08e

                                                                                                                            SHA256

                                                                                                                            7ae2ec9669a960155327bd0a4bc77910a1b99583b52992d7cd8199e4f6ca2f69

                                                                                                                            SHA512

                                                                                                                            ff4af167f39599d7fcb3bfc94cd3dce9f0ae025298e43d2fd4a6847881d6317463df3f5610d1ae1dc9fdd6de44f9ce156f5b3543c6df4fe2e6b39a524330e705

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Subsequently.cmd
                                                                                                                            Filesize

                                                                                                                            18KB

                                                                                                                            MD5

                                                                                                                            b9d925aca06fcf12def9bc50d556af8a

                                                                                                                            SHA1

                                                                                                                            69dd185dbccba5ceac6eb50df804ff7ed38e875c

                                                                                                                            SHA256

                                                                                                                            7940e3c4ff2fba6a722b1880cfdf6f35cfff5648b675c525ba109062c680c1d3

                                                                                                                            SHA512

                                                                                                                            78ad5b3eab8a359b1041f0ca95ed64cd696bf2c616f5d81cf8c7b59eef2b1db2a2665bfcb652321b612591fccc045fb6300649df2acda3a8b9f7ad39f1804d5a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000001001\file300un.exe
                                                                                                                            Filesize

                                                                                                                            162B

                                                                                                                            MD5

                                                                                                                            1b7c22a214949975556626d7217e9a39

                                                                                                                            SHA1

                                                                                                                            d01c97e2944166ed23e47e4a62ff471ab8fa031f

                                                                                                                            SHA256

                                                                                                                            340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                                                                                                                            SHA512

                                                                                                                            ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe
                                                                                                                            Filesize

                                                                                                                            10.7MB

                                                                                                                            MD5

                                                                                                                            cc7933b503e061ddde7158e108f19cc3

                                                                                                                            SHA1

                                                                                                                            41b74dc86cc1c4dde7010d3f596aacccf00b3133

                                                                                                                            SHA256

                                                                                                                            049f48024f31d86c5d8bf56c3da1d7be539c877ad189fb0c5aa9a228601d19eb

                                                                                                                            SHA512

                                                                                                                            87892a6f3e41ea43157cf13cc6402044ce41fd3d7eb7e456fced894c88d33786a80fa626c1b58436eba94997490256d2675598ba2e54b52affa64f5491c880a2

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000004001\228.exe
                                                                                                                            Filesize

                                                                                                                            889KB

                                                                                                                            MD5

                                                                                                                            fb88fe2ec46424fce9747de57525a486

                                                                                                                            SHA1

                                                                                                                            19783a58cf0fccb5cc519ebf364c4f4c670d81ce

                                                                                                                            SHA256

                                                                                                                            cbd9e9333684de488c6fd947583149065d9d95b031d6be7a0440c2581a304971

                                                                                                                            SHA512

                                                                                                                            885d0ec96eb73c3213c9fe055620c70561ca1aecc5f9cb42cc8e1c26b86c383e92f506e8da4696c7ff7c4feafe09791ab900b2a983528b680224af347ef4b40c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000005001\150dde5889.exe
                                                                                                                            Filesize

                                                                                                                            2.3MB

                                                                                                                            MD5

                                                                                                                            b2014a05d5573e87e2dd124464c14c93

                                                                                                                            SHA1

                                                                                                                            1e437b1f562433fb945ac8a8cd2096483938878f

                                                                                                                            SHA256

                                                                                                                            2d3f695d1dbbcef9220c073c5aac8b03896cc2eb67a2e8124915e290781b526b

                                                                                                                            SHA512

                                                                                                                            98f4d8929666a95263f36fbb27919f89ab297f635438f0ab839d07a52096028c3f3ee38fe6cf9474e8b1a8f845b52f61c51ded0185729cdb66048e692a11c954

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe
                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                            MD5

                                                                                                                            84bf36993bdd61d216e83fe391fcc7fd

                                                                                                                            SHA1

                                                                                                                            e023212e847a54328aaea05fbe41eb4828855ce6

                                                                                                                            SHA256

                                                                                                                            8e6d8b5a004c8f21bee1bbe4213c6d78cf80e439b38f587e963e9bb4569aaffa

                                                                                                                            SHA512

                                                                                                                            bb3241949618ad2d39057e085e150f43b4d41d74efc4658d9c27f8c0ec80420191517a2c0b6b7e225c4e50e02cd031cdfd178e05b9a869847a3c27b210d09caf

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe
                                                                                                                            Filesize

                                                                                                                            518KB

                                                                                                                            MD5

                                                                                                                            c4ffab152141150528716daa608d5b92

                                                                                                                            SHA1

                                                                                                                            a48d3aecc0e986b6c4369b9d4cfffb08b53aed89

                                                                                                                            SHA256

                                                                                                                            c28de1802bdbcf51c88cd1a4ac5c1decb0558fa213d83833cf5dbd990b9ae475

                                                                                                                            SHA512

                                                                                                                            a225e98f2bc27e2add9d34bd850e0e66a27bd1db757c979639a636a6efe412e638025c6e235c36188a24c9af2bde4b17d1dbaa0707dce11411402cd5de8024e9

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                                            Filesize

                                                                                                                            418KB

                                                                                                                            MD5

                                                                                                                            0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                            SHA1

                                                                                                                            0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                            SHA256

                                                                                                                            919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                            SHA512

                                                                                                                            5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe
                                                                                                                            Filesize

                                                                                                                            460KB

                                                                                                                            MD5

                                                                                                                            c49297876753f4cd93461e26db8b586e

                                                                                                                            SHA1

                                                                                                                            ca9e6c59d61709585867a41de09429542c380a36

                                                                                                                            SHA256

                                                                                                                            74fb94ba07de535e48b40eb86773e883e0d40ee55a10397526359844add1f92b

                                                                                                                            SHA512

                                                                                                                            8cdb0953e129b0bb74d946d304ad9b21c0365b85b0db378ba568057c30234ec1ce0e18cc26d25fc70180680928051ba2b6829768bdd714286fcb1d359d0f00d3

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe
                                                                                                                            Filesize

                                                                                                                            778KB

                                                                                                                            MD5

                                                                                                                            05b11e7b711b4aaa512029ffcb529b5a

                                                                                                                            SHA1

                                                                                                                            a8074cf8a13f21617632951e008cdfdace73bb83

                                                                                                                            SHA256

                                                                                                                            2aab2ca39749b21877d1c52526009f9f5d251d934205e9f671a9e84cecd55afa

                                                                                                                            SHA512

                                                                                                                            dde7b561ffb3b9fe71827be9313cd3b83900c3ce76b053d028e84223fba1b06035437b3860a74de7dc2f5d40f0b90bd7d60139701d752c803eb08f362a5d57ff

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000010001\install.exe
                                                                                                                            Filesize

                                                                                                                            4.2MB

                                                                                                                            MD5

                                                                                                                            0f52e5e68fe33694d488bfe7a1a71529

                                                                                                                            SHA1

                                                                                                                            11d7005bd72cb3fd46f24917bf3fc5f3203f361f

                                                                                                                            SHA256

                                                                                                                            efd29c35766c607aa15d1cb83dec625739791b1616ad37d5b47e78cdb8a42ca8

                                                                                                                            SHA512

                                                                                                                            238fbb1c04eef2f2005cb7abf0223e3cd062d9d2840966292e19dcaa495609e134a0bdc35389ae9925ecfc787a13772d3ac7b29058579f702bc849dd0343c400

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000013001\4.exe
                                                                                                                            Filesize

                                                                                                                            842KB

                                                                                                                            MD5

                                                                                                                            108f13a6d63a28c9fe2cc5ef78f24a2f

                                                                                                                            SHA1

                                                                                                                            7a044dea4d8abd141384fa4ca86f308ba9158d8f

                                                                                                                            SHA256

                                                                                                                            5b3cb2aeecc1b03b7e66fe264cb3c8ecee455cdf848a81ded6410e7d7a159acd

                                                                                                                            SHA512

                                                                                                                            48e5570fb1b4832c398252862777f0230e6a97ac0733c91c399908d20d3a0d82064f1e1ba82f1436dcd40d33759ec0c5e0c0dc26e4d4df43b24cf4435552088a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000015001\stub11111.exe
                                                                                                                            Filesize

                                                                                                                            555KB

                                                                                                                            MD5

                                                                                                                            6dfdbb0337ea92aa08fd91fd5dd4fac8

                                                                                                                            SHA1

                                                                                                                            7ad564a2f96001eea2e0ea9015e871daf0661cad

                                                                                                                            SHA256

                                                                                                                            20c1d7fa72365c5c898e09da0f6d01d846276d6e76c696264721e4eb8bff8b58

                                                                                                                            SHA512

                                                                                                                            f6d86511d4fe7ba70583f8e446cea9db4fae60d497b0f24c8f96b19bbcedc871b9237306771d64f27e7d1b89ded40316183ba8ccf624c79011003f3831213bae

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                            Filesize

                                                                                                                            1.8MB

                                                                                                                            MD5

                                                                                                                            e35402d9fcb569cdd030afa8b79ef920

                                                                                                                            SHA1

                                                                                                                            4834757ebef7109d4477241c937a7be7af84444d

                                                                                                                            SHA256

                                                                                                                            ce82526addd18e5274a3544dbacd971e3665e02f6d866a8dedd4836ccddc925d

                                                                                                                            SHA512

                                                                                                                            e88306ec4af928d0d4d21abfa0f59ad44a5ef3103b1883dadd47b9ef685c12d1c60dd207fc70838a51498cd2e1dbd1f77ad75fe90d52b131b7e433a1b2ec8313

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_cffi_backend.pyd
                                                                                                                            Filesize

                                                                                                                            177KB

                                                                                                                            MD5

                                                                                                                            ebb660902937073ec9695ce08900b13d

                                                                                                                            SHA1

                                                                                                                            881537acead160e63fe6ba8f2316a2fbbb5cb311

                                                                                                                            SHA256

                                                                                                                            52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

                                                                                                                            SHA512

                                                                                                                            19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ctypes.pyd
                                                                                                                            Filesize

                                                                                                                            119KB

                                                                                                                            MD5

                                                                                                                            87596db63925dbfe4d5f0f36394d7ab0

                                                                                                                            SHA1

                                                                                                                            ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                                            SHA256

                                                                                                                            92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                                            SHA512

                                                                                                                            e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_socket.pyd
                                                                                                                            Filesize

                                                                                                                            75KB

                                                                                                                            MD5

                                                                                                                            e137df498c120d6ac64ea1281bcab600

                                                                                                                            SHA1

                                                                                                                            b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                                            SHA256

                                                                                                                            8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                                            SHA512

                                                                                                                            cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ssl.pyd
                                                                                                                            Filesize

                                                                                                                            155KB

                                                                                                                            MD5

                                                                                                                            35f66ad429cd636bcad858238c596828

                                                                                                                            SHA1

                                                                                                                            ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                                                            SHA256

                                                                                                                            58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                                                            SHA512

                                                                                                                            1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\cryptography\hazmat\bindings\_rust.pyd
                                                                                                                            Filesize

                                                                                                                            6.9MB

                                                                                                                            MD5

                                                                                                                            b364cecdba4b73c71116781b1c38d40f

                                                                                                                            SHA1

                                                                                                                            59ef6f46bd3f2ec17e78df8ee426d4648836255a

                                                                                                                            SHA256

                                                                                                                            10d009a3c97bf908961a19b4aaddc298d32959acc64bedf9d2a7f24c0261605b

                                                                                                                            SHA512

                                                                                                                            999c2da8e046c9f4103385c7d7dbb3bfdac883b6292dca9d67b36830b593f55ac14d6091eb15a41416c0bd65ac3d4a4a2b84f50d13906d36ed5574b275773ce7

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libcrypto-1_1.dll
                                                                                                                            Filesize

                                                                                                                            3.3MB

                                                                                                                            MD5

                                                                                                                            ab01c808bed8164133e5279595437d3d

                                                                                                                            SHA1

                                                                                                                            0f512756a8db22576ec2e20cf0cafec7786fb12b

                                                                                                                            SHA256

                                                                                                                            9c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55

                                                                                                                            SHA512

                                                                                                                            4043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libffi-7.dll
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                            MD5

                                                                                                                            eef7981412be8ea459064d3090f4b3aa

                                                                                                                            SHA1

                                                                                                                            c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                                            SHA256

                                                                                                                            f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                                            SHA512

                                                                                                                            dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libssl-1_1.dll
                                                                                                                            Filesize

                                                                                                                            682KB

                                                                                                                            MD5

                                                                                                                            de72697933d7673279fb85fd48d1a4dd

                                                                                                                            SHA1

                                                                                                                            085fd4c6fb6d89ffcc9b2741947b74f0766fc383

                                                                                                                            SHA256

                                                                                                                            ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f

                                                                                                                            SHA512

                                                                                                                            0fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\multidict\_multidict.pyd
                                                                                                                            Filesize

                                                                                                                            45KB

                                                                                                                            MD5

                                                                                                                            ddd4c0ae1e0d166c22449e9dcdca20d7

                                                                                                                            SHA1

                                                                                                                            ff0e3d889b4e8bc43b0f13aa1154776b0df95700

                                                                                                                            SHA256

                                                                                                                            74ec52418c5d38a63add94228c6f68cf49519666ae8bcb7ac199f7d539d8612c

                                                                                                                            SHA512

                                                                                                                            c8464a77ba8b504ba9c7873f76499174095393c42dc85a9c1be2875c3661cda928851e37013e4ac95ba539eed984bf71c0fcc2cb599f3f0c4c1588d4a692bdfd

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\sqlite3.dll
                                                                                                                            Filesize

                                                                                                                            1.4MB

                                                                                                                            MD5

                                                                                                                            926dc90bd9faf4efe1700564aa2a1700

                                                                                                                            SHA1

                                                                                                                            763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                                            SHA256

                                                                                                                            50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                                            SHA512

                                                                                                                            a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\TmpCDFE.tmp
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            1420d30f964eac2c85b2ccfe968eebce

                                                                                                                            SHA1

                                                                                                                            bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                            SHA256

                                                                                                                            f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                            SHA512

                                                                                                                            6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xmvhpy1y.xdt.ps1
                                                                                                                            Filesize

                                                                                                                            60B

                                                                                                                            MD5

                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                            SHA1

                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                            SHA256

                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                            SHA512

                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2816_133611171687408355\_asyncio.pyd
                                                                                                                            Filesize

                                                                                                                            62KB

                                                                                                                            MD5

                                                                                                                            6eb3c9fc8c216cea8981b12fd41fbdcd

                                                                                                                            SHA1

                                                                                                                            5f3787051f20514bb9e34f9d537d78c06e7a43e6

                                                                                                                            SHA256

                                                                                                                            3b0661ef2264d6566368b677c732ba062ac4688ef40c22476992a0f9536b0010

                                                                                                                            SHA512

                                                                                                                            2027707824d0948673443dd54b4f45bc44680c05c3c4a193c7c1803a1030124ad6c8fbe685cc7aaf15668d90c4cd9bfb93de51ea8db4af5abe742c1ef2dcd08b

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2816_133611171687408355\_bz2.pyd
                                                                                                                            Filesize

                                                                                                                            81KB

                                                                                                                            MD5

                                                                                                                            a4b636201605067b676cc43784ae5570

                                                                                                                            SHA1

                                                                                                                            e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                                            SHA256

                                                                                                                            f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                                            SHA512

                                                                                                                            02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2816_133611171687408355\_lzma.pyd
                                                                                                                            Filesize

                                                                                                                            154KB

                                                                                                                            MD5

                                                                                                                            b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                                            SHA1

                                                                                                                            4efe3f21be36095673d949cceac928e11522b29c

                                                                                                                            SHA256

                                                                                                                            80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                                            SHA512

                                                                                                                            e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2816_133611171687408355\_overlapped.pyd
                                                                                                                            Filesize

                                                                                                                            47KB

                                                                                                                            MD5

                                                                                                                            7e6bd435c918e7c34336c7434404eedf

                                                                                                                            SHA1

                                                                                                                            f3a749ad1d7513ec41066ab143f97fa4d07559e1

                                                                                                                            SHA256

                                                                                                                            0606a0c5c4ab46c4a25ded5a2772e672016cac574503681841800f9059af21c4

                                                                                                                            SHA512

                                                                                                                            c8bf4b1ec6c8fa09c299a8418ee38cdccb04afa3a3c2e6d92625dbc2de41f81dd0df200fd37fcc41909c2851ac5ca936af632307115b9ac31ec020d9ed63f157

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2816_133611171687408355\_sqlite3.pyd
                                                                                                                            Filesize

                                                                                                                            95KB

                                                                                                                            MD5

                                                                                                                            7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                                            SHA1

                                                                                                                            3174913f971d031929c310b5e51872597d613606

                                                                                                                            SHA256

                                                                                                                            85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                                            SHA512

                                                                                                                            a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2816_133611171687408355\python3.dll
                                                                                                                            Filesize

                                                                                                                            63KB

                                                                                                                            MD5

                                                                                                                            07bd9f1e651ad2409fd0b7d706be6071

                                                                                                                            SHA1

                                                                                                                            dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                                                                            SHA256

                                                                                                                            5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                                                                            SHA512

                                                                                                                            def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2816_133611171687408355\python310.dll
                                                                                                                            Filesize

                                                                                                                            4.3MB

                                                                                                                            MD5

                                                                                                                            c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                                            SHA1

                                                                                                                            f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                                            SHA256

                                                                                                                            058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                                            SHA512

                                                                                                                            faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2816_133611171687408355\select.pyd
                                                                                                                            Filesize

                                                                                                                            28KB

                                                                                                                            MD5

                                                                                                                            adc412384b7e1254d11e62e451def8e9

                                                                                                                            SHA1

                                                                                                                            04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                                                            SHA256

                                                                                                                            68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                                                            SHA512

                                                                                                                            f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2816_133611171687408355\stub.exe
                                                                                                                            Filesize

                                                                                                                            17.9MB

                                                                                                                            MD5

                                                                                                                            5ad46542eebe9910891770d619d7c4fa

                                                                                                                            SHA1

                                                                                                                            38b3d062740d4a350c3329f4e5d7627e4a980ef3

                                                                                                                            SHA256

                                                                                                                            6b0281ff5ec47dfabd801ecde7e55513e556ca6763a557bfb8f2c07b0e739bd5

                                                                                                                            SHA512

                                                                                                                            426aa5a0453dc0ad2494d43fdfa7d6c35f19770026650db413234859c34e9a1371272942e96d8741594a47832c4fb4391c217911bc65c6434d621f01995d1e64

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2816_133611171687408355\vcruntime140.dll
                                                                                                                            Filesize

                                                                                                                            96KB

                                                                                                                            MD5

                                                                                                                            f12681a472b9dd04a812e16096514974

                                                                                                                            SHA1

                                                                                                                            6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                            SHA256

                                                                                                                            d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                            SHA512

                                                                                                                            7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                          • memory/540-71-0x0000000000050000-0x0000000000507000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/540-40-0x0000000000050000-0x0000000000507000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1324-709-0x00000000000F0000-0x00000000005A7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1324-908-0x00000000000F0000-0x00000000005A7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1324-374-0x00000000000F0000-0x00000000005A7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1324-892-0x00000000000F0000-0x00000000005A7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1324-72-0x00000000000F0000-0x00000000005A7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1324-117-0x00000000000F0000-0x00000000005A7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1324-885-0x00000000000F0000-0x00000000005A7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1868-345-0x0000000000490000-0x0000000000491000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2348-21-0x0000000000C70000-0x0000000001131000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2348-22-0x0000000000C70000-0x0000000001131000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2348-377-0x0000000000C70000-0x0000000001131000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2348-128-0x0000000000C70000-0x0000000001131000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2348-901-0x0000000000C70000-0x0000000001131000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2348-106-0x0000000000C70000-0x0000000001131000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2348-373-0x0000000000C70000-0x0000000001131000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2348-884-0x0000000000C70000-0x0000000001131000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2348-707-0x0000000000C70000-0x0000000001131000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2348-68-0x0000000000C70000-0x0000000001131000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2348-20-0x0000000000C71000-0x0000000000C9F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            184KB

                                                                                                                          • memory/2348-18-0x0000000000C70000-0x0000000001131000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2388-427-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            972KB

                                                                                                                          • memory/2388-344-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2388-347-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2496-467-0x00000107F4F20000-0x00000107F4F42000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/2496-85-0x00000000000F0000-0x00000000005A7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/2496-76-0x00000000000F0000-0x00000000005A7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/2816-881-0x00007FF753FE0000-0x00007FF754AB5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/2816-376-0x00007FF753FE0000-0x00007FF754AB5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/3508-316-0x0000000001760000-0x0000000001761000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4196-278-0x00000000015D0000-0x00000000015D1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4196-280-0x00000000015D0000-0x00000000015D1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4264-315-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            340KB

                                                                                                                          • memory/4264-317-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            340KB

                                                                                                                          • memory/4308-258-0x0000000000720000-0x0000000000772000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            328KB

                                                                                                                          • memory/4308-342-0x0000000006E40000-0x0000000007458000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            6.1MB

                                                                                                                          • memory/4308-277-0x0000000005220000-0x000000000522A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            40KB

                                                                                                                          • memory/4308-352-0x0000000006AA0000-0x0000000006AEC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/4308-349-0x0000000006930000-0x000000000696C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            240KB

                                                                                                                          • memory/4308-346-0x0000000006990000-0x0000000006A9A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/4308-348-0x00000000068D0000-0x00000000068E2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            72KB

                                                                                                                          • memory/4308-312-0x0000000005DA0000-0x0000000005E16000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            472KB

                                                                                                                          • memory/4308-326-0x0000000006800000-0x000000000681E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            120KB

                                                                                                                          • memory/4308-260-0x00000000057F0000-0x0000000005D94000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4308-261-0x0000000005160000-0x00000000051F2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            584KB

                                                                                                                          • memory/4308-623-0x0000000008820000-0x0000000008D4C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            5.2MB

                                                                                                                          • memory/4308-555-0x0000000006BE0000-0x0000000006C46000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            408KB

                                                                                                                          • memory/4308-617-0x0000000007B10000-0x0000000007CD2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.8MB

                                                                                                                          • memory/4308-598-0x00000000077C0000-0x0000000007810000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            320KB

                                                                                                                          • memory/4668-596-0x00007FF6571A0000-0x00007FF6583D5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            18.2MB

                                                                                                                          • memory/4668-876-0x00007FF6571A0000-0x00007FF6583D5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            18.2MB

                                                                                                                          • memory/4668-832-0x00007FF6571A0000-0x00007FF6583D5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            18.2MB

                                                                                                                          • memory/4796-73-0x0000000000A90000-0x000000000105F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            5.8MB

                                                                                                                          • memory/4796-375-0x0000000000A90000-0x000000000105F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            5.8MB

                                                                                                                          • memory/4796-886-0x0000000000A90000-0x000000000105F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            5.8MB

                                                                                                                          • memory/4796-710-0x0000000000A90000-0x000000000105F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            5.8MB

                                                                                                                          • memory/4796-124-0x0000000000A90000-0x000000000105F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            5.8MB

                                                                                                                          • memory/4796-893-0x0000000000A90000-0x000000000105F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            5.8MB

                                                                                                                          • memory/4796-909-0x0000000000A90000-0x000000000105F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            5.8MB

                                                                                                                          • memory/4812-281-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            340KB

                                                                                                                          • memory/4812-5-0x0000000000120000-0x00000000005E1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/4812-1-0x0000000077E74000-0x0000000077E76000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/4812-3-0x0000000000120000-0x00000000005E1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/4812-279-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            340KB

                                                                                                                          • memory/4812-0-0x0000000000120000-0x00000000005E1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/4812-17-0x0000000000120000-0x00000000005E1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/4812-2-0x0000000000121000-0x000000000014F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            184KB

                                                                                                                          • memory/4860-587-0x00000000028B0000-0x0000000002925000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            468KB

                                                                                                                          • memory/4860-672-0x00000000028B0000-0x0000000002925000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            468KB

                                                                                                                          • memory/4860-588-0x00000000028B0000-0x0000000002925000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            468KB

                                                                                                                          • memory/4860-586-0x00000000028B0000-0x0000000002925000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            468KB

                                                                                                                          • memory/4860-579-0x00000000028B0000-0x0000000002925000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            468KB

                                                                                                                          • memory/4860-578-0x0000000000C20000-0x0000000000C22000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/5076-77-0x0000000000C70000-0x0000000001131000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/5076-87-0x0000000000C70000-0x0000000001131000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/5284-922-0x0000000000C70000-0x0000000001131000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/5284-929-0x0000000000C70000-0x0000000001131000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/5288-1073-0x0000000000C70000-0x0000000001131000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/5288-1070-0x0000000000C70000-0x0000000001131000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/5320-923-0x00000000000F0000-0x00000000005A7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/5320-926-0x00000000000F0000-0x00000000005A7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/5396-1071-0x00000000000F0000-0x00000000005A7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/5396-1075-0x00000000000F0000-0x00000000005A7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/6104-807-0x0000015FEF480000-0x0000015FEF4A0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            128KB