Analysis

  • max time kernel
    158s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:48

General

  • Target

    846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560.exe

  • Size

    698KB

  • MD5

    adf1f2cfd32c1e295965d5c1ccc5f77c

  • SHA1

    6771f86fdb99b7c89b3274405d297346f86633b4

  • SHA256

    846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

  • SHA512

    7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

  • SSDEEP

    6144:7LbQJpSvFg8XfhHRZK8Y6XcfefT+OR+t4x55+flOwql97zYPQqcLLBQi8nv2hzVC:7HQJl63+G5OOwqLcPL0Bs2yhQRk0rbw

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Executes dropped EXE 10 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 10 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 8 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560.exe
    "C:\Users\Admin\AppData\Local\Temp\846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3516
    • C:\Users\Admin\AppData\Local\Temp\846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560.exe
      "C:\Users\Admin\AppData\Local\Temp\846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4928
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Adds Run key to start application
        PID:648
        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
          "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          PID:1372
          • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
            "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Adds Run key to start application
            • Suspicious use of SetWindowsHookEx
            PID:2876
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
              6⤵
                PID:5052
              • C:\Windows\SysWOW64\explorer.exe
                explorer.exe
                6⤵
                  PID:4992
                • C:\Windows\SysWOW64\explorer.exe
                  explorer.exe
                  6⤵
                    PID:3660
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                    6⤵
                      PID:4796
                    • C:\Windows\SysWOW64\explorer.exe
                      explorer.exe
                      6⤵
                        PID:4464
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                        6⤵
                          PID:3720
                        • C:\Windows\SysWOW64\explorer.exe
                          explorer.exe
                          6⤵
                            PID:3472
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                            6⤵
                              PID:5044
                            • C:\Windows\SysWOW64\explorer.exe
                              explorer.exe
                              6⤵
                                PID:1748
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                6⤵
                                  PID:1840
                                • C:\Windows\SysWOW64\explorer.exe
                                  explorer.exe
                                  6⤵
                                    PID:3508
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                    6⤵
                                      PID:4284
                                    • C:\Windows\SysWOW64\explorer.exe
                                      explorer.exe
                                      6⤵
                                        PID:1996
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                        6⤵
                                          PID:4544
                                        • C:\Windows\SysWOW64\explorer.exe
                                          explorer.exe
                                          6⤵
                                            PID:4820
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                            6⤵
                                              PID:3892
                                            • C:\Windows\SysWOW64\explorer.exe
                                              explorer.exe
                                              6⤵
                                                PID:1776
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                6⤵
                                                  PID:4960
                                                • C:\Windows\SysWOW64\explorer.exe
                                                  explorer.exe
                                                  6⤵
                                                    PID:1740
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                    6⤵
                                                      PID:3576
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      explorer.exe
                                                      6⤵
                                                        PID:852
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                        6⤵
                                                          PID:4484
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          explorer.exe
                                                          6⤵
                                                            PID:628
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                            6⤵
                                                              PID:2668
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              explorer.exe
                                                              6⤵
                                                                PID:4560
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                6⤵
                                                                  PID:1672
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  explorer.exe
                                                                  6⤵
                                                                    PID:4660
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                    6⤵
                                                                      PID:2276
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      explorer.exe
                                                                      6⤵
                                                                        PID:2580
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                        6⤵
                                                                          PID:2064
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          explorer.exe
                                                                          6⤵
                                                                            PID:4256
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            explorer.exe
                                                                            6⤵
                                                                              PID:4068
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                              6⤵
                                                                                PID:4856
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                6⤵
                                                                                  PID:4968
                                                                                • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:1536
                                                                                  • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:912
                                                                            • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                              "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:1688
                                                                              • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:2172
                                                                            • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                              "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:2968
                                                                              • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:5084
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                            3⤵
                                                                              PID:4916
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              explorer.exe
                                                                              3⤵
                                                                                PID:5096
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                explorer.exe
                                                                                3⤵
                                                                                  PID:2648
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                  3⤵
                                                                                    PID:1044
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    explorer.exe
                                                                                    3⤵
                                                                                      PID:1380
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                      3⤵
                                                                                        PID:2088
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                        3⤵
                                                                                          PID:1080
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          explorer.exe
                                                                                          3⤵
                                                                                            PID:948
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                            3⤵
                                                                                              PID:2012
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              explorer.exe
                                                                                              3⤵
                                                                                                PID:3736
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                3⤵
                                                                                                  PID:2652
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  explorer.exe
                                                                                                  3⤵
                                                                                                    PID:2128
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                    3⤵
                                                                                                      PID:4252
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      explorer.exe
                                                                                                      3⤵
                                                                                                        PID:3952
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                        3⤵
                                                                                                          PID:3504
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          explorer.exe
                                                                                                          3⤵
                                                                                                            PID:4080
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                            3⤵
                                                                                                              PID:3784
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              explorer.exe
                                                                                                              3⤵
                                                                                                                PID:3672
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                3⤵
                                                                                                                  PID:2544
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  explorer.exe
                                                                                                                  3⤵
                                                                                                                    PID:2036
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                    3⤵
                                                                                                                      PID:3924
                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                      explorer.exe
                                                                                                                      3⤵
                                                                                                                        PID:4772
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                        3⤵
                                                                                                                          PID:1932
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          explorer.exe
                                                                                                                          3⤵
                                                                                                                            PID:4716
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                            3⤵
                                                                                                                              PID:1320
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              explorer.exe
                                                                                                                              3⤵
                                                                                                                                PID:888
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                                3⤵
                                                                                                                                  PID:3748
                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  explorer.exe
                                                                                                                                  3⤵
                                                                                                                                    PID:4344
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                                    3⤵
                                                                                                                                      PID:932
                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      explorer.exe
                                                                                                                                      3⤵
                                                                                                                                        PID:3980
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                                        3⤵
                                                                                                                                          PID:1112
                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          explorer.exe
                                                                                                                                          3⤵
                                                                                                                                            PID:2472
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                                            3⤵
                                                                                                                                              PID:2208
                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              explorer.exe
                                                                                                                                              3⤵
                                                                                                                                                PID:2936
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                PID:2764
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  PID:3984
                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    explorer.exe
                                                                                                                                                    5⤵
                                                                                                                                                    • Modifies WinLogon for persistence
                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:400
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:2124

                                                                                                                                            Network

                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                            Persistence

                                                                                                                                            Winlogon Helper DLL

                                                                                                                                            1
                                                                                                                                            T1004

                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                            1
                                                                                                                                            T1060

                                                                                                                                            Defense Evasion

                                                                                                                                            Modify Registry

                                                                                                                                            2
                                                                                                                                            T1112

                                                                                                                                            Discovery

                                                                                                                                            Query Registry

                                                                                                                                            2
                                                                                                                                            T1012

                                                                                                                                            System Information Discovery

                                                                                                                                            3
                                                                                                                                            T1082

                                                                                                                                            Peripheral Device Discovery

                                                                                                                                            1
                                                                                                                                            T1120

                                                                                                                                            Replay Monitor

                                                                                                                                            Loading Replay Monitor...

                                                                                                                                            Downloads

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\l3Hzk\l3Hzk.dat
                                                                                                                                              Filesize

                                                                                                                                              2B

                                                                                                                                              MD5

                                                                                                                                              93e00066d099c0485cfffa1359246d26

                                                                                                                                              SHA1

                                                                                                                                              bc69a773f37b2f2071e25f755a66d47b871e5d98

                                                                                                                                              SHA256

                                                                                                                                              3b271649a94ad5be4ef46ecbb6a4e7363e8498b7e69b751737bf30df2e0d1dde

                                                                                                                                              SHA512

                                                                                                                                              d3dfe508cacae7d36f13908134b5b438b87429fcf93ccb060bcfa346c04633a99e9ca497297418c969537be1da2405171982794055dd0f52e59a82720d3b3d02

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\l3Hzk\l3Hzk.nfo
                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              b56b2f70774c8bbcff7d0f4f296b0b54

                                                                                                                                              SHA1

                                                                                                                                              51c7a3620e3d9483e50837578409985028b4703d

                                                                                                                                              SHA256

                                                                                                                                              7b56ce77c73cbed90cd7ca95b8f8e2641f0016545e15acb40fb34ea9711be03d

                                                                                                                                              SHA512

                                                                                                                                              08ae00df63ac18e3ce551635c5387436de19e9874d69df3f581eea32bdc7e687d079b4255f0ed68e4b2b596bb4efa14cabaecd8f8d280d2caf75c21279af2817

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\l3Hzk\l3Hzk.nfo
                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              b56b2f70774c8bbcff7d0f4f296b0b54

                                                                                                                                              SHA1

                                                                                                                                              51c7a3620e3d9483e50837578409985028b4703d

                                                                                                                                              SHA256

                                                                                                                                              7b56ce77c73cbed90cd7ca95b8f8e2641f0016545e15acb40fb34ea9711be03d

                                                                                                                                              SHA512

                                                                                                                                              08ae00df63ac18e3ce551635c5387436de19e9874d69df3f581eea32bdc7e687d079b4255f0ed68e4b2b596bb4efa14cabaecd8f8d280d2caf75c21279af2817

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\l3Hzk\l3Hzk.nfo
                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              b56b2f70774c8bbcff7d0f4f296b0b54

                                                                                                                                              SHA1

                                                                                                                                              51c7a3620e3d9483e50837578409985028b4703d

                                                                                                                                              SHA256

                                                                                                                                              7b56ce77c73cbed90cd7ca95b8f8e2641f0016545e15acb40fb34ea9711be03d

                                                                                                                                              SHA512

                                                                                                                                              08ae00df63ac18e3ce551635c5387436de19e9874d69df3f581eea32bdc7e687d079b4255f0ed68e4b2b596bb4efa14cabaecd8f8d280d2caf75c21279af2817

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\l3Hzk\l3Hzk.nfo
                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              b56b2f70774c8bbcff7d0f4f296b0b54

                                                                                                                                              SHA1

                                                                                                                                              51c7a3620e3d9483e50837578409985028b4703d

                                                                                                                                              SHA256

                                                                                                                                              7b56ce77c73cbed90cd7ca95b8f8e2641f0016545e15acb40fb34ea9711be03d

                                                                                                                                              SHA512

                                                                                                                                              08ae00df63ac18e3ce551635c5387436de19e9874d69df3f581eea32bdc7e687d079b4255f0ed68e4b2b596bb4efa14cabaecd8f8d280d2caf75c21279af2817

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\l3Hzk\l3Hzk.nfo
                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              b56b2f70774c8bbcff7d0f4f296b0b54

                                                                                                                                              SHA1

                                                                                                                                              51c7a3620e3d9483e50837578409985028b4703d

                                                                                                                                              SHA256

                                                                                                                                              7b56ce77c73cbed90cd7ca95b8f8e2641f0016545e15acb40fb34ea9711be03d

                                                                                                                                              SHA512

                                                                                                                                              08ae00df63ac18e3ce551635c5387436de19e9874d69df3f581eea32bdc7e687d079b4255f0ed68e4b2b596bb4efa14cabaecd8f8d280d2caf75c21279af2817

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\l3Hzk\l3Hzk.svr
                                                                                                                                              Filesize

                                                                                                                                              356KB

                                                                                                                                              MD5

                                                                                                                                              2bdbaab469912d8257b3d5ae013204cf

                                                                                                                                              SHA1

                                                                                                                                              3dc0683174832176398e6c367d1a2dafc903fd0d

                                                                                                                                              SHA256

                                                                                                                                              137e4eb34975807776105b8e79c14451ff1f8c290275ed9c608aed87577cefff

                                                                                                                                              SHA512

                                                                                                                                              3730dae07c86c389b6778e26b10ae403595119b7543691927d3d82b5b163b0828a960b72029e43be6cd8d46f4ef6bd65e47b789e00f78d98bbc50e51a150310f

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                              Filesize

                                                                                                                                              698KB

                                                                                                                                              MD5

                                                                                                                                              adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                              SHA1

                                                                                                                                              6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                              SHA256

                                                                                                                                              846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                              SHA512

                                                                                                                                              7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                              Filesize

                                                                                                                                              698KB

                                                                                                                                              MD5

                                                                                                                                              adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                              SHA1

                                                                                                                                              6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                              SHA256

                                                                                                                                              846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                              SHA512

                                                                                                                                              7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                              Filesize

                                                                                                                                              698KB

                                                                                                                                              MD5

                                                                                                                                              adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                              SHA1

                                                                                                                                              6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                              SHA256

                                                                                                                                              846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                              SHA512

                                                                                                                                              7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                              Filesize

                                                                                                                                              698KB

                                                                                                                                              MD5

                                                                                                                                              adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                              SHA1

                                                                                                                                              6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                              SHA256

                                                                                                                                              846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                              SHA512

                                                                                                                                              7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                              Filesize

                                                                                                                                              698KB

                                                                                                                                              MD5

                                                                                                                                              adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                              SHA1

                                                                                                                                              6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                              SHA256

                                                                                                                                              846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                              SHA512

                                                                                                                                              7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                              Filesize

                                                                                                                                              698KB

                                                                                                                                              MD5

                                                                                                                                              adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                              SHA1

                                                                                                                                              6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                              SHA256

                                                                                                                                              846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                              SHA512

                                                                                                                                              7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                              Filesize

                                                                                                                                              698KB

                                                                                                                                              MD5

                                                                                                                                              adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                              SHA1

                                                                                                                                              6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                              SHA256

                                                                                                                                              846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                              SHA512

                                                                                                                                              7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                              Filesize

                                                                                                                                              698KB

                                                                                                                                              MD5

                                                                                                                                              adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                              SHA1

                                                                                                                                              6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                              SHA256

                                                                                                                                              846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                              SHA512

                                                                                                                                              7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                              Filesize

                                                                                                                                              698KB

                                                                                                                                              MD5

                                                                                                                                              adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                              SHA1

                                                                                                                                              6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                              SHA256

                                                                                                                                              846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                              SHA512

                                                                                                                                              7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                              Filesize

                                                                                                                                              698KB

                                                                                                                                              MD5

                                                                                                                                              adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                              SHA1

                                                                                                                                              6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                              SHA256

                                                                                                                                              846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                              SHA512

                                                                                                                                              7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                              Filesize

                                                                                                                                              698KB

                                                                                                                                              MD5

                                                                                                                                              adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                              SHA1

                                                                                                                                              6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                              SHA256

                                                                                                                                              846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                              SHA512

                                                                                                                                              7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                            • memory/400-175-0x00000000016C5000-0x000000000171D000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              352KB

                                                                                                                                            • memory/400-153-0x0000000001610000-0x000000000171F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.1MB

                                                                                                                                            • memory/400-152-0x0000000001610000-0x000000000171F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.1MB

                                                                                                                                            • memory/400-154-0x0000000001610000-0x000000000171F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.1MB

                                                                                                                                            • memory/400-156-0x0000000001610000-0x000000000171F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.1MB

                                                                                                                                            • memory/400-157-0x0000000001610000-0x000000000171F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.1MB

                                                                                                                                            • memory/400-164-0x0000000001611000-0x00000000016C5000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              720KB

                                                                                                                                            • memory/400-151-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/400-161-0x0000000001610000-0x000000000171F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.1MB

                                                                                                                                            • memory/400-162-0x0000000001610000-0x000000000171F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.1MB

                                                                                                                                            • memory/400-163-0x00000000016C5000-0x000000000171D000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              352KB

                                                                                                                                            • memory/648-134-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/648-136-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              444KB

                                                                                                                                            • memory/912-180-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/912-183-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              444KB

                                                                                                                                            • memory/1372-140-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1536-169-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1688-159-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2172-172-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2172-174-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              444KB

                                                                                                                                            • memory/2764-137-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2876-149-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              444KB

                                                                                                                                            • memory/2876-171-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              444KB

                                                                                                                                            • memory/2876-146-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2968-165-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3984-158-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              444KB

                                                                                                                                            • memory/3984-142-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3984-145-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              444KB

                                                                                                                                            • memory/4928-132-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4928-133-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              444KB

                                                                                                                                            • memory/4928-139-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              444KB

                                                                                                                                            • memory/5084-176-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5084-179-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              444KB