Analysis

  • max time kernel
    189s
  • max time network
    191s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250113-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    24-01-2025 04:28

General

  • Target

    Sapphire cracked.rar

  • Size

    21.2MB

  • MD5

    f608f91e4c33f55ca812f0ea45ea9de5

  • SHA1

    e5c6099ecb4508743d2c06ae8c6889b54fb0e413

  • SHA256

    2f1e1ddd259e08981adaf33623c97bec1dcf34bd31712cc23fbec49a56c7c019

  • SHA512

    5f94f14a34c9b4893ed4363c916ab02dd3949fcfd1e661b379c9849b2f4951a24213f54dc737739aaf2bd3e7d03e3de0b82d669fbdc133bfd2b9cce7328025d6

  • SSDEEP

    393216:ZzlUG2B6c9auujELA+n7b7WbdLz4oUQGvN+LMX2f17Dpd+l+ETM1jGI:Z+jBh97uju7nWbdfW/v4eqVVsQ1jR

Malware Config

Extracted

Family

xworm

C2

christian-betting.gl.at.ply.gg:48781

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot7242122864:AAGtpRgIM7E1A3mlOYz1ioh5Jyg1HJtYIyg/sendMessage?chat_id=6229207397

Extracted

Family

asyncrat

Botnet

FUCKED BY CODEX17

C2

105.100.184.221:38672

Attributes
  • delay

    3

  • install

    true

  • install_file

    Anti Malwer servise.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Async RAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 38 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 40 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Sapphire cracked.rar"
    1⤵
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\7zO488A1EA7\loader.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO488A1EA7\loader.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3332
      • C:\Users\Admin\AppData\Local\Temp\loader.exe
        "C:\Users\Admin\AppData\Local\Temp\loader.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:820
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Microsoft update.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5100
        • C:\Windows\System32\Microsoft update.exe
          "C:\Windows\System32\Microsoft update.exe"
          4⤵
          • Checks computer location settings
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4684
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Microsoft update.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1000
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Microsoft update.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:2312
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft update'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:4912
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Microsoft update'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:416
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Anti Malwer service.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4640
        • C:\Windows\System32\Anti Malwer service.exe
          "C:\Windows\System32\Anti Malwer service.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2236
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Anti Malwer servise" /tr '"C:\Users\Admin\AppData\Roaming\Anti Malwer servise.exe"' & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2084
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "Anti Malwer servise" /tr '"C:\Users\Admin\AppData\Roaming\Anti Malwer servise.exe"'
              6⤵
              • Scheduled Task/Job: Scheduled Task
              PID:984
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE72.tmp.bat""
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1736
            • C:\Windows\system32\timeout.exe
              timeout 3
              6⤵
              • Delays execution with timeout.exe
              PID:4784
            • C:\Users\Admin\AppData\Roaming\Anti Malwer servise.exe
              "C:\Users\Admin\AppData\Roaming\Anti Malwer servise.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:5032
    • C:\Users\Admin\AppData\Local\Temp\7zO48829418\main.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO48829418\main.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4480
      • C:\Users\Admin\AppData\Local\Temp\onefile_4480_133821668296329814\main.exe
        "C:\Users\Admin\AppData\Local\Temp\7zO48829418\main.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3376
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c
          4⤵
            PID:3016
    • C:\Users\Admin\Desktop\main.exe
      "C:\Users\Admin\Desktop\main.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3116
      • C:\Users\Admin\AppData\Local\Temp\onefile_3116_133821668596782863\main.exe
        "C:\Users\Admin\Desktop\main.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2316
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c
          3⤵
            PID:4588
      • C:\Windows\system32\OpenWith.exe
        C:\Windows\system32\OpenWith.exe -Embedding
        1⤵
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2344
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:3228
        • C:\Program Files\7-Zip\7zG.exe
          "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\AppData\Local\Temp\Sapphire cracked\" -ad -an -ai#7zMap9490:112:7zEvent25464
          1⤵
          • Modifies registry class
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          PID:4920

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          3KB

          MD5

          3eb3833f769dd890afc295b977eab4b4

          SHA1

          e857649b037939602c72ad003e5d3698695f436f

          SHA256

          c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

          SHA512

          c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          7c210d26bf2aae0fc96e43bf74413e35

          SHA1

          c65eb19db41e245f20708dca3ca0af6294f2fc92

          SHA256

          7bc74f71af2970cf5dad083b553d9bfa99f3e2cfdf852e58a6535947b161faf3

          SHA512

          4edec3ba971b4044d2f780213e1511598a94547e17bb8124374eabe82bc7bbc9c25710cba704da08d8ff8a368b482377ade8fcf113a77e707eeda14c2ad5b4c3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          14ade977d5aee19d8d43a5545fb17aa4

          SHA1

          2f09f41411cd31ea761e878ef477a0a15f037823

          SHA256

          313690a5bea10becc948a438d4197abe7d6116e1f36cc094bfe63ac4b76bc704

          SHA512

          f7bf8a2e6a5fe5e4c60873e8e053227f7fdeb46a7336d95ae08b3aefa3e46c4310ac5185903f9854172604b1f1cdfffa7a9aeeea11464adebe6d999f46f999c9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          7d3fcbd974402bcf07859a7e2867995b

          SHA1

          44a1838ee3c43b6fe7995d1d70d9d1c8bd42322e

          SHA256

          b990fd327f9072e44f095f3140b32bbe64cec1e636fc0fbbbe70001b922815dc

          SHA512

          51359315d8924dd46fba66980a2543059ddc6304a416c5a44b48a07426a9efa59a56ba94462e65e35a5f05bd640ea34aaca9aa5ee33f2f1309d64cb753ba6a45

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          c67441dfa09f61bca500bb43407c56b8

          SHA1

          5a56cf7cbeb48c109e2128c31b681fac3959157b

          SHA256

          63082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33

          SHA512

          325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          0351b6d5385995efd8f0f96e10779d90

          SHA1

          1503b8b19f80adf6ff439b97825adc798b5025d5

          SHA256

          cfa345952ebffdddb214c2f7da3b33515841602a93173f9635c9513a6cad685d

          SHA512

          80be5424fc5e3eec6ff41475b05d03b75c80de5f6477c9084f9da374b7197056a84432c17e8cb77e9d3c08fbd01f9fca9c6b4859e2f984d4de70ce704b855cae

        • C:\Users\Admin\AppData\Local\Temp\7zO48829418\main.exe

          Filesize

          17.5MB

          MD5

          92f642212cdbe6ac3a8e6f48243a2489

          SHA1

          6c5b3c6fa506dc92cd0bb4aa36dc4ccdac77a727

          SHA256

          ef24286fb0f5c05f739109f955521ae44bc74b52414c05722a06daccc07ca4e6

          SHA512

          0af07851e1d2f014efe2ca6a943999cb746fa595dca564b18d3226bbb4866f4c4c642d6eaa2126297cbcb11fdcaa6c721a24c44d678aa643e1e2a32029480e95

        • C:\Users\Admin\AppData\Local\Temp\7zO488A1EA7\loader.exe

          Filesize

          84KB

          MD5

          2c119b471487fae7eebcd22c7746efeb

          SHA1

          b92b287f22632435922efe2709216a18e9ce757e

          SHA256

          58b842fff163e515f57a9a84bc99dd50a04c4239a5ddadd3a50f85bb284bbf80

          SHA512

          09d233982aba3a10798af9a6cc20e3e2b256b3ca69205f547b19b433540a216af4e660a6d57cfb0c8332ae621755ceae375dab073d7039f8f8d2990171838c85

        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ctypes.pyd

          Filesize

          120KB

          MD5

          6114277c6fc040f68d25ca90e25924cd

          SHA1

          028179c77cb3ba29cd8494049421eaa4900ccd0e

          SHA256

          f07fe92ce85f7786f96a4d59c6ee5c05fe1db63a1889ba40a67e37069639b656

          SHA512

          76e8ebefb9ba4ea8dcab8fce50629946af4f2b3f2f43163f75483cfb0a97968478c8aaef1d6a37be85bfc4c91a859deda6da21d3e753daefe084a203d839353d

        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_socket.pyd

          Filesize

          77KB

          MD5

          64a6c475f59e5c57b3f4dd935f429f09

          SHA1

          ca2e0719dc32f22163ae0e7b53b2caadb0b9d023

          SHA256

          d03fa645cde89b4b01f4a2577139fbb7e1392cb91dc26213b3b76419110d8e49

          SHA512

          cf9e03b7b34cc095fe05c465f9d794319aaa0428fe30ab4ddce14ba78e835edf228d11ec016fd31dfe9f09d84b6f73482fb8e0f574d1fd08943c1ec9e0584973

        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libssl-3.dll

          Filesize

          771KB

          MD5

          64acb046fe68d64ee475e19f67253a3c

          SHA1

          d9e66c9437ce6f775189d6fdbd171635193ec4cc

          SHA256

          b21309abd3dbbb1bf8fb6aa3c250fc85d7b0d9984bf4c942d1d4421502f31a10

          SHA512

          f8b583981df528cf4f1854b94eff6f51dd9d4be91e6fa6329a8c4435b705457c868ae40ee030fa54bebb646a37b547bc182c9cbf0df9a07fea03a18cf85c6766

        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\tls_client\dependencies\tls-client-64.dll

          Filesize

          17.8MB

          MD5

          181458ffd109573a1cde903e187b0b46

          SHA1

          6822c8b9cad8f13f3c0921205ada08efd693d93e

          SHA256

          b177778656455f6b8482154238d323a3de4d74f2a8b7a62bd973251a259edb87

          SHA512

          0f771e01e5f89dd83a8e46d129a7975b6ca395369d82411c9864805f1efa9ab7051e6caa24a5fad121391a25cb84dc991845da976265f3d67f8528aa01a280a8

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_udzivcge.m4l.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\loader.exe

          Filesize

          79KB

          MD5

          6facc160d1b1371185d386ceabaf1405

          SHA1

          799e39422e9ff2ef7e5678334ff7570dbbd300b8

          SHA256

          51e3c235469680b64d2e315739d33f0f4f1acc10cf95b62846e4f3d61dfd2a3b

          SHA512

          557f1742ac7d9e15cc88b0bbfc27aa666e137a6b4d76c083353266bf76c7df9efe58e16410fc09d1d78a8342c8a63dbdb246351c0b20b5366532590e29fd3f45

        • C:\Users\Admin\AppData\Local\Temp\onefile_4480_133821668296329814\_bz2.pyd

          Filesize

          82KB

          MD5

          4438affaaa0ca1df5b9b1cdaa0115ec1

          SHA1

          4eda79eaf3de614d5f744aa9eea5bfcf66e2d386

          SHA256

          ec91e2b4baca31b992d016b84b70f110ce2b1b2dfd54f5e5bef6270ed7d13b85

          SHA512

          6992107ac4d2108e477bc81af667b8b8e5439231e7e9f4b15ce4bce1aeea811bc0f1aaa438be3b0e38597760cb504367512809ee1937c4b538a86724ae543ba6

        • C:\Users\Admin\AppData\Local\Temp\onefile_4480_133821668296329814\_decimal.pyd

          Filesize

          247KB

          MD5

          be315973aff9bdeb06629cd90e1a901f

          SHA1

          151f98d278e1f1308f2be1788c9f3b950ab88242

          SHA256

          0f9c6cc463611a9b2c692382fe1cdd7a52fea4733ffaf645d433f716f8bbd725

          SHA512

          8ea715438472e9c174dee5ece3c7d9752c31159e2d5796e5229b1df19f87316579352fc3649373db066dc537adf4869198b70b7d4d1d39ac647da2dd7cfc21e8

        • C:\Users\Admin\AppData\Local\Temp\onefile_4480_133821668296329814\_hashlib.pyd

          Filesize

          63KB

          MD5

          1524882af71247adecf5815a4e55366a

          SHA1

          e25014c793c53503bdff9af046140edda329d01b

          SHA256

          6f7742dfdd371c39048d775f37df3bc2d8d4316c9008e62347b337d64ebed327

          SHA512

          5b954bb7953f19aa6f7c65ad3f105b77d37077950fb1b50d9d8d337bdd4b95343bac2f4c9fe17a02d1738d1f87eeef73dbbf5cdddcb470588cbc5a63845b188a

        • C:\Users\Admin\AppData\Local\Temp\onefile_4480_133821668296329814\_lzma.pyd

          Filesize

          155KB

          MD5

          737119a80303ef4eccaa998d500e7640

          SHA1

          328c67c6c4d297ac13da725bf24467d8b5e982e3

          SHA256

          7158c1290ac29169160b3ec94d9c8bcde4012d67a555f325d44b418c54e2cc28

          SHA512

          1c9920e0841a65b01a0b339c5f5254d1039ef9a16fe0c2484a7e2a9048727f2cc081817aa771b0c574fb8d1a5a49dc39798a3c5e5b5e64392e9c168e1827be7c

        • C:\Users\Admin\AppData\Local\Temp\onefile_4480_133821668296329814\_queue.pyd

          Filesize

          31KB

          MD5

          8bbed19359892f8c95c802c6ad7598e9

          SHA1

          773fca164965241f63170e7a1f3a8fa17f73ea18

          SHA256

          4e5b7c653c1b3dc3fd7519e4f39cc8a2fb2746e0ecdc4e433fe6029f5f4d9065

          SHA512

          22ea7667689a9f049fa34ddae6b858e1af3e646a379d2c5a4aef3e74a4ff1a4109418b363c9be960127f1c7e020aa393a47885bc45517c9e9aebe71ec7cb61a0

        • C:\Users\Admin\AppData\Local\Temp\onefile_4480_133821668296329814\_ssl.pyd

          Filesize

          172KB

          MD5

          a0b40f1f8fc6656c5637eacacf7021f6

          SHA1

          38813e25ffde1eee0b8154fa34af635186a243c1

          SHA256

          79d861f0670828dee06c2e3523e2f9a2a90d6c6996bde38201425aa4003119f1

          SHA512

          c18855d7c0069fff392d422e5b01fc518bbdf497eb3390c0b333ecac2497cd29abbdae4557e4f0c4e90321fba910fc3e4d235ce62b745fa34918f40fa667b713

        • C:\Users\Admin\AppData\Local\Temp\onefile_4480_133821668296329814\_uuid.pyd

          Filesize

          24KB

          MD5

          4faa479423c54d5be2a103b46ecb4d04

          SHA1

          011f6cdbd3badaa5c969595985a9ad18547dd7ec

          SHA256

          c2ad3c1b4333bc388b6a22049c89008505c434b1b85bff0823b19ef0cf48065a

          SHA512

          92d35824c30667af606bba883bf6e275f2a8b5cbfea2e84a77e256d122b91b3ee7e84d9f4e2a4946e903a11293af9648a45e8cfbe247cbdc3bcdea92eb5349c6

        • C:\Users\Admin\AppData\Local\Temp\onefile_4480_133821668296329814\charset_normalizer\md.pyd

          Filesize

          10KB

          MD5

          723ec2e1404ae1047c3ef860b9840c29

          SHA1

          8fc869b92863fb6d2758019dd01edbef2a9a100a

          SHA256

          790a11aa270523c2efa6021ce4f994c3c5a67e8eaaaf02074d5308420b68bd94

          SHA512

          2e323ae5b816adde7aaa14398f1fdb3efe15a19df3735a604a7db6cadc22b753046eab242e0f1fbcd3310a8fbb59ff49865827d242baf21f44fd994c3ac9a878

        • C:\Users\Admin\AppData\Local\Temp\onefile_4480_133821668296329814\charset_normalizer\md__mypyc.pyd

          Filesize

          116KB

          MD5

          9ea8098d31adb0f9d928759bdca39819

          SHA1

          e309c85c1c8e6ce049eea1f39bee654b9f98d7c5

          SHA256

          3d9893aa79efd13d81fcd614e9ef5fb6aad90569beeded5112de5ed5ac3cf753

          SHA512

          86af770f61c94dfbf074bcc4b11932bba2511caa83c223780112bda4ffb7986270dc2649d4d3ea78614dbce6f7468c8983a34966fc3f2de53055ac6b5059a707

        • C:\Users\Admin\AppData\Local\Temp\onefile_4480_133821668296329814\libcrypto-3.dll

          Filesize

          4.9MB

          MD5

          7a6a8c2a8c379b111cdceb66b18d687d

          SHA1

          f3b8a4c731fa0145f224112f91f046fddf642794

          SHA256

          8e13b53ee25825b97f191d77b51ed03966f8b435773fa3fbc36f3eb668fc569b

          SHA512

          f2ef1702df861ef55ef397ad69985d62b675d348cab3862f6ca761f1ce3ee896f663a77d7b69b286be64e7c69be1215b03945781450b186fc02cfb1e4cb226b5

        • C:\Users\Admin\AppData\Local\Temp\onefile_4480_133821668296329814\libffi-8.dll

          Filesize

          38KB

          MD5

          0f8e4992ca92baaf54cc0b43aaccce21

          SHA1

          c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

          SHA256

          eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

          SHA512

          6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

        • C:\Users\Admin\AppData\Local\Temp\onefile_4480_133821668296329814\main.exe

          Filesize

          15.0MB

          MD5

          b47518a173e1dd0c6064a0e4c19b16dd

          SHA1

          63e59684ffe68cf6491fdc8e0ada2beac232456e

          SHA256

          eef1b2d466cfd73df414c4088a7f0b85bec5afc1cb7eedb529223032269704be

          SHA512

          814a00260d125ca08887c5e405eddfa2fee5bb57e155ceb15c20c50d88144ab6c3a3c08c23a9a82e7bcdf0dd3a4199880d2a2d45d7978595dd4fdb174c7c9a8a

        • C:\Users\Admin\AppData\Local\Temp\onefile_4480_133821668296329814\python311.dll

          Filesize

          5.5MB

          MD5

          58e01abc9c9b5c885635180ed104fe95

          SHA1

          1c2f7216b125539d63bd111a7aba615c69deb8ba

          SHA256

          de1b95d2e951fc048c84684bc7df4346138910544ee335b61fc8e65f360c3837

          SHA512

          cd32c77191309d99aeed47699501b357b35669123f0dd70ed97c3791a009d1855ab27162db24a4bd9e719b68ee3b0539ee6db88e71abb9a2d4d629f87bc2c081

        • C:\Users\Admin\AppData\Local\Temp\onefile_4480_133821668296329814\select.pyd

          Filesize

          29KB

          MD5

          653bdccb7af2aa9ccf50cb050fd3be64

          SHA1

          afe0a85425ae911694c250ab4cb1f6c3d3f2cc69

          SHA256

          e24a3e7885df9a18c29ba058c49c3adcf59e4b58107847b98eca365b6d94f279

          SHA512

          07e841fda7a2295380bfa05db7a4699f18c6e639da91d8ee2d126d4f96e4cddaedbd490deb4d2a2e8e5877edfff877693f67a9dc487e29742943e062d7be6277

        • C:\Users\Admin\AppData\Local\Temp\onefile_4480_133821668296329814\unicodedata.pyd

          Filesize

          1.1MB

          MD5

          1905b5d0f945499441e8cd58eb123d86

          SHA1

          117e584e6fcc0e8cfc8e24e3af527999f14bac30

          SHA256

          b1788b81fa160e5120451f9252c7745cdde98b8ce59bf273a3dd867bb034c532

          SHA512

          ed88cd7e3259239a0c8d42d95fa2447fc454a944c849fa97449ad88871236fefdafe21dbfa6e9b5d8a54ddf1d5281ec34d314cb93d47ce7b13912a69d284f522

        • C:\Users\Admin\AppData\Local\Temp\onefile_4480_133821668296329814\vcruntime140.dll

          Filesize

          106KB

          MD5

          49c96cecda5c6c660a107d378fdfc3d4

          SHA1

          00149b7a66723e3f0310f139489fe172f818ca8e

          SHA256

          69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

          SHA512

          e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

        • C:\Users\Admin\AppData\Local\Temp\tmpE72.tmp.bat

          Filesize

          162B

          MD5

          d7250a30a0eb4d5bc05a7ab0e24fc7f1

          SHA1

          75d505d48d1f741fad7e5a6451cd1727c311f6ab

          SHA256

          f85c56e21c7c1d5e6860c2a90f7c4132a6e915ac85df6fd76e7ef1ea62f38f74

          SHA512

          06a676bb2cba34fc47f5793d21ab99c4a87fe5a02d0e1e2b6245e0c1408e68a0a777bae9b9907e1a369c7d815131592e5755a4ab75dda228113722cfbbf1752f

        • C:\Windows\System32\Anti Malwer service.exe

          Filesize

          63KB

          MD5

          3765e67cc9717c80aa52b49a76c304a0

          SHA1

          29197d4b2451d279c93e29a687813c82ae385a6a

          SHA256

          521aebf8d36328cd45320ee2fd34c0d0abe0083b91a3a7d95898ca01bcc4d57c

          SHA512

          d32108332d1793b7d2603df6a3d0809a1127971ffff33b5d65de5e6e782cb8914202ffcbceb815239bbeb55ce9345b1e80af21a7400ee68829bd3e8c51bf717d

        • C:\Windows\System32\Microsoft update.exe

          Filesize

          59KB

          MD5

          3b52ac71e533dbb3bbd28dabc0ebb1d2

          SHA1

          49842aae543779f3fac7f29b47b65c524d9b4455

          SHA256

          920bab2ecc69073ef556feb6253198c6de51c7f3b4175871e47a2734b1bf95e2

          SHA512

          a911786e6208c018bfeeca85589aa085ccf4de89d3515ff479c4fb2f9d69a573598ed7703e87757d27fcf047437c9e93e5e5e401b1e5c271fc1f04dfdd5c81bc

        • memory/416-136-0x000002CFEE840000-0x000002CFEEA5D000-memory.dmp

          Filesize

          2.1MB

        • memory/820-26-0x0000000000DD0000-0x0000000000DEA000-memory.dmp

          Filesize

          104KB

        • memory/2236-85-0x0000000000570000-0x0000000000586000-memory.dmp

          Filesize

          88KB

        • memory/2312-108-0x000001F3F88C0000-0x000001F3F8ADD000-memory.dmp

          Filesize

          2.1MB

        • memory/2316-275-0x00007FFFC24C0000-0x00007FFFC364F000-memory.dmp

          Filesize

          17.6MB

        • memory/3376-226-0x00007FFFC29B0000-0x00007FFFC3B3F000-memory.dmp

          Filesize

          17.6MB

        • memory/4640-68-0x000002674BB70000-0x000002674BD8D000-memory.dmp

          Filesize

          2.1MB

        • memory/4684-55-0x00000000001D0000-0x00000000001E6000-memory.dmp

          Filesize

          88KB

        • memory/5100-39-0x0000028527BC0000-0x0000028527DDD000-memory.dmp

          Filesize

          2.1MB

        • memory/5100-32-0x0000028527B40000-0x0000028527B62000-memory.dmp

          Filesize

          136KB