Resubmissions

27-05-2024 01:43

240527-b5fwzsbh2v 10

27-05-2024 01:38

240527-b2tzfabg2w 10

Analysis

  • max time kernel
    70s
  • max time network
    76s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 01:38

General

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

4.tcp.eu.ngrok.io:13107

Mutex

a513133e-21b9-4038-af79-f32a1e59acd1

Attributes
  • encryption_key

    67B6CC0217807251E05CEAAFF1F94BE68053AAD2

  • install_name

    svchost.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    AMD Radeon Graphics 2022

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Launches sc.exe 18 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/8q6UEm
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc763c46f8,0x7ffc763c4708,0x7ffc763c4718
      2⤵
        PID:1956
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,4148788552759865873,17363281808454568985,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2044 /prefetch:2
        2⤵
          PID:4516
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2036,4148788552759865873,17363281808454568985,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4180
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2036,4148788552759865873,17363281808454568985,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2480 /prefetch:8
          2⤵
            PID:2312
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,4148788552759865873,17363281808454568985,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
            2⤵
              PID:3196
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,4148788552759865873,17363281808454568985,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
              2⤵
                PID:2452
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,4148788552759865873,17363281808454568985,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4616 /prefetch:1
                2⤵
                  PID:2356
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,4148788552759865873,17363281808454568985,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4792 /prefetch:1
                  2⤵
                    PID:788
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,4148788552759865873,17363281808454568985,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4904 /prefetch:8
                    2⤵
                      PID:5112
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,4148788552759865873,17363281808454568985,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4904 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3700
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,4148788552759865873,17363281808454568985,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:1
                      2⤵
                        PID:5044
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2036,4148788552759865873,17363281808454568985,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5632 /prefetch:8
                        2⤵
                          PID:3220
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,4148788552759865873,17363281808454568985,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:1
                          2⤵
                            PID:4676
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2036,4148788552759865873,17363281808454568985,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5472 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3244
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,4148788552759865873,17363281808454568985,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:1
                            2⤵
                              PID:1832
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,4148788552759865873,17363281808454568985,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3092 /prefetch:1
                              2⤵
                                PID:5012
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,4148788552759865873,17363281808454568985,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:1
                                2⤵
                                  PID:5472
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,4148788552759865873,17363281808454568985,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3056 /prefetch:1
                                  2⤵
                                    PID:5564
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:2300
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:628
                                    • C:\Windows\System32\rundll32.exe
                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                      1⤵
                                        PID:5344
                                      • C:\Program Files\7-Zip\7zG.exe
                                        "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\TangoGen\" -ad -an -ai#7zMap17390:78:7zEvent10629
                                        1⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        PID:5444
                                      • C:\Users\Admin\Downloads\TangoGen\TangoGen\TangoGenV1.3.EXE
                                        "C:\Users\Admin\Downloads\TangoGen\TangoGen\TangoGenV1.3.EXE"
                                        1⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        PID:5812
                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tango.EXE
                                          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tango.EXE
                                          2⤵
                                          • Executes dropped EXE
                                          PID:5904
                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tango.EXE
                                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tango.EXE
                                            3⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:3596
                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fial.EXE
                                          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fial.EXE
                                          2⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          PID:4136
                                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\fdaf.EXE
                                            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\fdaf.EXE
                                            3⤵
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            PID:3804
                                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\SecurityHealthHost.exe
                                              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\SecurityHealthHost.exe
                                              4⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5924
                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                "schtasks" /create /tn "AMD Radeon Graphics 2022" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe" /rl HIGHEST /f
                                                5⤵
                                                • Creates scheduled task(s)
                                                PID:6140
                                              • C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe
                                                "C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe"
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                PID:5344
                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                  "schtasks" /create /tn "AMD Radeon Graphics 2022" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe" /rl HIGHEST /f
                                                  6⤵
                                                  • Creates scheduled task(s)
                                                  PID:1360
                                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\num2.EXE
                                              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\num2.EXE
                                              4⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              PID:908
                                              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\jhi_service.exe
                                                C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\jhi_service.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:208
                                                • C:\Windows\system32\powercfg.exe
                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                  6⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4108
                                                • C:\Windows\system32\powercfg.exe
                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                  6⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1784
                                                • C:\Windows\system32\powercfg.exe
                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                  6⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4324
                                                • C:\Windows\system32\powercfg.exe
                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                  6⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5072
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe delete "HDNFMUHS"
                                                  6⤵
                                                  • Launches sc.exe
                                                  PID:2992
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe create "HDNFMUHS" binpath= "C:\ProgramData\hvforlxxtnuo\kanilzbpgdul.exe" start= "auto"
                                                  6⤵
                                                  • Launches sc.exe
                                                  PID:5512
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe stop eventlog
                                                  6⤵
                                                  • Launches sc.exe
                                                  PID:5556
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe start "HDNFMUHS"
                                                  6⤵
                                                  • Launches sc.exe
                                                  PID:5468
                                              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\MicrosoftEdgeUpdater.exe
                                                C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\MicrosoftEdgeUpdater.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Drops file in System32 directory
                                                • Suspicious use of SetThreadContext
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4916
                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                  6⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4336
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                  6⤵
                                                    PID:6108
                                                    • C:\Windows\system32\wusa.exe
                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                      7⤵
                                                        PID:5372
                                                    • C:\Windows\system32\sc.exe
                                                      C:\Windows\system32\sc.exe stop UsoSvc
                                                      6⤵
                                                      • Launches sc.exe
                                                      PID:5268
                                                    • C:\Windows\system32\sc.exe
                                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                      6⤵
                                                      • Launches sc.exe
                                                      PID:5220
                                                    • C:\Windows\system32\sc.exe
                                                      C:\Windows\system32\sc.exe stop wuauserv
                                                      6⤵
                                                      • Launches sc.exe
                                                      PID:312
                                                    • C:\Windows\system32\sc.exe
                                                      C:\Windows\system32\sc.exe stop bits
                                                      6⤵
                                                      • Launches sc.exe
                                                      PID:4352
                                                    • C:\Windows\system32\sc.exe
                                                      C:\Windows\system32\sc.exe stop dosvc
                                                      6⤵
                                                      • Launches sc.exe
                                                      PID:5408
                                                    • C:\Windows\system32\powercfg.exe
                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                      6⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:6044
                                                    • C:\Windows\system32\powercfg.exe
                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                      6⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:6072
                                                    • C:\Windows\system32\powercfg.exe
                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                      6⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:6076
                                                    • C:\Windows\system32\powercfg.exe
                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                      6⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:6068
                                                    • C:\Windows\system32\dialer.exe
                                                      C:\Windows\system32\dialer.exe
                                                      6⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:6004
                                                    • C:\Windows\system32\sc.exe
                                                      C:\Windows\system32\sc.exe delete "YWZWALUU"
                                                      6⤵
                                                      • Launches sc.exe
                                                      PID:5244
                                                    • C:\Windows\system32\sc.exe
                                                      C:\Windows\system32\sc.exe create "YWZWALUU" binpath= "C:\ProgramData\bbskkvrqdoji\fdjrmaypnxal.exe" start= "auto"
                                                      6⤵
                                                      • Launches sc.exe
                                                      PID:404
                                                    • C:\Windows\system32\sc.exe
                                                      C:\Windows\system32\sc.exe stop eventlog
                                                      6⤵
                                                      • Launches sc.exe
                                                      PID:4140
                                                    • C:\Windows\system32\sc.exe
                                                      C:\Windows\system32\sc.exe start "YWZWALUU"
                                                      6⤵
                                                      • Launches sc.exe
                                                      PID:2056
                                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\svchost.exe
                                                C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\svchost.exe
                                                3⤵
                                                  PID:6468
                                                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\svchost.exe
                                                    C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\svchost.exe
                                                    4⤵
                                                      PID:7104
                                              • C:\ProgramData\hvforlxxtnuo\kanilzbpgdul.exe
                                                C:\ProgramData\hvforlxxtnuo\kanilzbpgdul.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5488
                                                • C:\Windows\system32\powercfg.exe
                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                  2⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5732
                                                • C:\Windows\system32\powercfg.exe
                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                  2⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5012
                                                • C:\Windows\system32\powercfg.exe
                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                  2⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5780
                                                • C:\Windows\system32\powercfg.exe
                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                  2⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5784
                                                • C:\Windows\system32\conhost.exe
                                                  C:\Windows\system32\conhost.exe
                                                  2⤵
                                                    PID:5756
                                                  • C:\Windows\system32\svchost.exe
                                                    svchost.exe
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5684
                                                • C:\ProgramData\bbskkvrqdoji\fdjrmaypnxal.exe
                                                  C:\ProgramData\bbskkvrqdoji\fdjrmaypnxal.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5508
                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                    2⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Modifies data under HKEY_USERS
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1848
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                    2⤵
                                                      PID:3804
                                                      • C:\Windows\system32\wusa.exe
                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                        3⤵
                                                          PID:5784
                                                      • C:\Windows\system32\sc.exe
                                                        C:\Windows\system32\sc.exe stop UsoSvc
                                                        2⤵
                                                        • Launches sc.exe
                                                        PID:5024
                                                      • C:\Windows\system32\sc.exe
                                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                        2⤵
                                                        • Launches sc.exe
                                                        PID:5652
                                                      • C:\Windows\system32\sc.exe
                                                        C:\Windows\system32\sc.exe stop wuauserv
                                                        2⤵
                                                        • Launches sc.exe
                                                        PID:5956
                                                      • C:\Windows\system32\sc.exe
                                                        C:\Windows\system32\sc.exe stop bits
                                                        2⤵
                                                        • Launches sc.exe
                                                        PID:1336
                                                      • C:\Windows\system32\sc.exe
                                                        C:\Windows\system32\sc.exe stop dosvc
                                                        2⤵
                                                        • Launches sc.exe
                                                        PID:6232
                                                      • C:\Windows\system32\powercfg.exe
                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                        2⤵
                                                          PID:6032
                                                        • C:\Windows\system32\powercfg.exe
                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                          2⤵
                                                            PID:4764
                                                          • C:\Windows\system32\powercfg.exe
                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                            2⤵
                                                              PID:2532
                                                            • C:\Windows\system32\powercfg.exe
                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                              2⤵
                                                                PID:3148
                                                              • C:\Windows\system32\dialer.exe
                                                                C:\Windows\system32\dialer.exe
                                                                2⤵
                                                                  PID:5828
                                                                • C:\Windows\system32\dialer.exe
                                                                  C:\Windows\system32\dialer.exe
                                                                  2⤵
                                                                    PID:3080
                                                                  • C:\Windows\system32\dialer.exe
                                                                    dialer.exe
                                                                    2⤵
                                                                      PID:5964

                                                                  Network

                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                  Execution

                                                                  Command and Scripting Interpreter

                                                                  1
                                                                  T1059

                                                                  PowerShell

                                                                  1
                                                                  T1059.001

                                                                  System Services

                                                                  2
                                                                  T1569

                                                                  Service Execution

                                                                  2
                                                                  T1569.002

                                                                  Scheduled Task/Job

                                                                  1
                                                                  T1053

                                                                  Persistence

                                                                  Create or Modify System Process

                                                                  2
                                                                  T1543

                                                                  Windows Service

                                                                  2
                                                                  T1543.003

                                                                  Boot or Logon Autostart Execution

                                                                  1
                                                                  T1547

                                                                  Registry Run Keys / Startup Folder

                                                                  1
                                                                  T1547.001

                                                                  Scheduled Task/Job

                                                                  1
                                                                  T1053

                                                                  Privilege Escalation

                                                                  Create or Modify System Process

                                                                  2
                                                                  T1543

                                                                  Windows Service

                                                                  2
                                                                  T1543.003

                                                                  Boot or Logon Autostart Execution

                                                                  1
                                                                  T1547

                                                                  Registry Run Keys / Startup Folder

                                                                  1
                                                                  T1547.001

                                                                  Scheduled Task/Job

                                                                  1
                                                                  T1053

                                                                  Defense Evasion

                                                                  Impair Defenses

                                                                  1
                                                                  T1562

                                                                  Modify Registry

                                                                  1
                                                                  T1112

                                                                  Discovery

                                                                  System Information Discovery

                                                                  2
                                                                  T1082

                                                                  Query Registry

                                                                  2
                                                                  T1012

                                                                  Command and Control

                                                                  Web Service

                                                                  1
                                                                  T1102

                                                                  Impact

                                                                  Service Stop

                                                                  1
                                                                  T1489

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    4b4f91fa1b362ba5341ecb2836438dea

                                                                    SHA1

                                                                    9561f5aabed742404d455da735259a2c6781fa07

                                                                    SHA256

                                                                    d824b742eace197ddc8b6ed5d918f390fde4b0fbf0e371b8e1f2ed40a3b6455c

                                                                    SHA512

                                                                    fef22217dcdd8000bc193e25129699d4b8f7a103ca4fe1613baf73ccf67090d9fbae27eb93e4bb8747455853a0a4326f2d0c38df41c8d42351cdcd4132418dac

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    eaa3db555ab5bc0cb364826204aad3f0

                                                                    SHA1

                                                                    a4cdfaac8de49e6e6e88b335cfeaa7c9e3c563ca

                                                                    SHA256

                                                                    ef7baeb1b2ab05ff3c5fbb76c2759db49294654548706c7c8e87f0cde855b86b

                                                                    SHA512

                                                                    e13981da51b52c15261ecabb98af32f9b920651b46b10ce0cc823c5878b22eb1420258c80deef204070d1e0bdd3a64d875ac2522e3713a3cf11657aa55aeccd4

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                    Filesize

                                                                    288B

                                                                    MD5

                                                                    5c58ce0027d117a95747f3a4e8f2d548

                                                                    SHA1

                                                                    a1b72ac38bc772a8002f69eb1fa623f2579fb9a5

                                                                    SHA256

                                                                    f72eba94cd9642482e8b1a386eb87e8945a60d602c721d4cc586f19c43f9fab9

                                                                    SHA512

                                                                    b024ee259ad474df31ceb2eb2816280f39f78d0ce842c1e69e1cfde50eebd1d8a50da6c33b16d5243b7cdc1e1ad251f5386b2e8c6aa5d4f82b2521eff0eec890

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                    Filesize

                                                                    782B

                                                                    MD5

                                                                    be2b3899c5798fd0177bdd6f1e2c1eac

                                                                    SHA1

                                                                    cfd6186348c6f3420a411f17b69329daffcfb173

                                                                    SHA256

                                                                    763a6e864013fdf020ea24305fecbc7a291b09eaf67ec8cc95c753c01b765cfe

                                                                    SHA512

                                                                    7802d1ca4780920edd6d40eca89ec225b6deb478a119f29fb424ba37f942d68b81646170babbe3a56d6042ad6a7ec71d13c618a8c7bc7c9c8febf544487d0c81

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    81829823d651db591c15c2579f248b31

                                                                    SHA1

                                                                    cba83cc045a03fdb836a02b6d66d3c22e7a21f89

                                                                    SHA256

                                                                    5e1f4e3dfac3fa18732e5b5ef53b2baeca6c099d3eeafac9ba525a80b46fc8fe

                                                                    SHA512

                                                                    09f2a2e35e2345a7aeb0f49a8c90b87298517e1ca9260a268a958b20f9d403b45546f05141eeca9e823be42825e33d26b877531275f8e4fd93efd34950053c5b

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                    Filesize

                                                                    5KB

                                                                    MD5

                                                                    a97fbb0d1fd1a107bcb41c411a0eb8cc

                                                                    SHA1

                                                                    1278936b37dec7ba96d17456e578b7d0cd82e103

                                                                    SHA256

                                                                    6035a66f1137e8a7a1d8485f375362de1b6d5b20eaafab75d5d85e197a573d4f

                                                                    SHA512

                                                                    52c9dec96a1cd99ffd2bb69b2f765a98f326e5f72674a323d32e1a71b279d95dc793c355aafaf15497db90f0a9f8804486b4ce4902e5a316d07cd0ff34f7908b

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                    Filesize

                                                                    16B

                                                                    MD5

                                                                    206702161f94c5cd39fadd03f4014d98

                                                                    SHA1

                                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                    SHA256

                                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                    SHA512

                                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                    Filesize

                                                                    16B

                                                                    MD5

                                                                    46295cac801e5d4857d09837238a6394

                                                                    SHA1

                                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                    SHA256

                                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                    SHA512

                                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    10ea0740d9d5ecf4556b799eda0f7ca9

                                                                    SHA1

                                                                    61fac1dfe9da36dc69c0db600b7ff6594c254519

                                                                    SHA256

                                                                    95191a643ca71bd78ece4c46e9f08135d25d1596a318f8f3e24e27056ec6a5c3

                                                                    SHA512

                                                                    049e33b6b8e733cd448ae2291b978e25230e09476a3b1f4a0d419c32b5e6ce000d99c5a5c9d96712a84b68123405e7c2926f36a8735615208d7f2ba22b2dcd9e

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    8456b39b20c9724f4ea0d6eacf373276

                                                                    SHA1

                                                                    ef557149ceddb2c7d45fc3695eb81f76033eb3d1

                                                                    SHA256

                                                                    cd576e9e565bff9a056a93ee193938311a25a699271fcef5db532c604cd05a0f

                                                                    SHA512

                                                                    68700e769bba91b91c50e9fc4805de42dec8baf6d70decec85fa90f31161d6d27c45f08ae9b108d8cfc078348c8df89e95520a840866c813b813bb343e884160

                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tango.EXE
                                                                    Filesize

                                                                    6.0MB

                                                                    MD5

                                                                    cca4410ce6b5c64389e221899c7924f5

                                                                    SHA1

                                                                    b43ecf2734266f0a0648ff6909eeab0b7cd162be

                                                                    SHA256

                                                                    5263a206f4c5bfaf4d64778507820df4e04273e19f767df253aa20fae1e31647

                                                                    SHA512

                                                                    616bb3a340e2a1ebf9c13d40868a2d3207b159757d9034621ecdec9d3c223e876a7cdcc39149d1e27b740cad937ccb8d36d79d418267c84393349d57b295d74e

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\VCRUNTIME140.dll
                                                                    Filesize

                                                                    94KB

                                                                    MD5

                                                                    11d9ac94e8cb17bd23dea89f8e757f18

                                                                    SHA1

                                                                    d4fb80a512486821ad320c4fd67abcae63005158

                                                                    SHA256

                                                                    e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e

                                                                    SHA512

                                                                    aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\_ctypes.pyd
                                                                    Filesize

                                                                    117KB

                                                                    MD5

                                                                    79f339753dc8954b8eb45fe70910937e

                                                                    SHA1

                                                                    3ad1bf9872dc779f32795988eb85c81fe47b3dd4

                                                                    SHA256

                                                                    35cdd122679041ebef264de5626b7805f3f66c8ae6cc451b8bc520be647fa007

                                                                    SHA512

                                                                    21e567e813180ed0480c4b21be3e2e67974d8d787e663275be054cee0a3f5161fc39034704dbd25f1412feb021d6a21b300a32d1747dee072820be81b9d9b753

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-console-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    40ba4a99bf4911a3bca41f5e3412291f

                                                                    SHA1

                                                                    c9a0e81eb698a419169d462bcd04d96eaa21d278

                                                                    SHA256

                                                                    af0e561bb3b2a13aa5ca9dfc9bc53c852bad85075261af6ef6825e19e71483a6

                                                                    SHA512

                                                                    f11b98ff588c2e8a88fdd61d267aa46dc5240d8e6e2bfeea174231eda3affc90b991ff9aae80f7cea412afc54092de5857159569496d47026f8833757c455c23

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-datetime-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    c5e3e5df803c9a6d906f3859355298e1

                                                                    SHA1

                                                                    0ecd85619ee5ce0a47ff840652a7c7ef33e73cf4

                                                                    SHA256

                                                                    956773a969a6213f4685c21702b9ed5bd984e063cf8188acbb6d55b1d6ccbd4e

                                                                    SHA512

                                                                    deedef8eaac9089f0004b6814862371b276fbcc8df45ba7f87324b2354710050d22382c601ef8b4e2c5a26c8318203e589aa4caf05eb2e80e9e8c87fd863dfc9

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-debug-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    71f1d24c7659171eafef4774e5623113

                                                                    SHA1

                                                                    8712556b19ed9f80b9d4b6687decfeb671ad3bfe

                                                                    SHA256

                                                                    c45034620a5bb4a16e7dd0aff235cc695a5516a4194f4fec608b89eabd63eeef

                                                                    SHA512

                                                                    0a14c03365adb96a0ad539f8e8d8333c042668046cea63c0d11c75be0a228646ea5b3fbd6719c29580b8baaeb7a28dc027af3de10082c07e089cdda43d5c467a

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-errorhandling-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    f1534c43c775d2cceb86f03df4a5657d

                                                                    SHA1

                                                                    9ed81e2ad243965e1090523b0c915e1d1d34b9e1

                                                                    SHA256

                                                                    6e6bfdc656f0cf22fabba1a25a42b46120b1833d846f2008952fe39fe4e57ab2

                                                                    SHA512

                                                                    62919d33c7225b7b7f97faf4a59791f417037704eb970cb1cb8c50610e6b2e86052480cdba771e4fad9d06454c955f83ddb4aea2a057725385460617b48f86a7

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-file-l1-1-0.dll
                                                                    Filesize

                                                                    25KB

                                                                    MD5

                                                                    ea00855213f278d9804105e5045e2882

                                                                    SHA1

                                                                    07c6141e993b21c4aa27a6c2048ba0cff4a75793

                                                                    SHA256

                                                                    f2f74a801f05ab014d514f0f1d0b3da50396e6506196d8beccc484cd969621a6

                                                                    SHA512

                                                                    b23b78b7bd4138bb213b9a33120854249308bb2cf0d136676174c3d61852a0ac362271a24955939f04813cc228cd75b3e62210382a33444165c6e20b5e0a7f24

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-file-l1-2-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    bcb8b9f6606d4094270b6d9b2ed92139

                                                                    SHA1

                                                                    bd55e985db649eadcb444857beed397362a2ba7b

                                                                    SHA256

                                                                    fa18d63a117153e2ace5400ed89b0806e96f0627d9db935906be9294a3038118

                                                                    SHA512

                                                                    869b2b38fd528b033b3ec17a4144d818e42242b83d7be48e2e6da6992111758b302f48f52e0dd76becb526a90a2b040ce143c6d4f0e009a513017f06b9a8f2b9

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-file-l2-1-0.dll
                                                                    Filesize

                                                                    18KB

                                                                    MD5

                                                                    bfffa7117fd9b1622c66d949bac3f1d7

                                                                    SHA1

                                                                    402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                                                                    SHA256

                                                                    1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                                                                    SHA512

                                                                    b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-handle-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    d584c1e0f0a0b568fce0efd728255515

                                                                    SHA1

                                                                    2e5ce6d4655c391f2b2f24fc207fdf0e6cd0cc2a

                                                                    SHA256

                                                                    3de40a35254e3e0e0c6db162155d5e79768a6664b33466bf603516f3743efb18

                                                                    SHA512

                                                                    c7d1489bf81e552c022493bb5a3cd95ccc81dbedaaa8fdc0048cacbd087913f90b366eeb4bf72bf4a56923541d978b80d7691d96dbbc845625f102c271072c42

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-heap-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    6168023bdb7a9ddc69042beecadbe811

                                                                    SHA1

                                                                    54ee35abae5173f7dc6dafc143ae329e79ec4b70

                                                                    SHA256

                                                                    4ea8399debe9d3ae00559d82bc99e4e26f310934d3fd1d1f61177342cf526062

                                                                    SHA512

                                                                    f1016797f42403bb204d4b15d75d25091c5a0ab8389061420e1e126d2214190a08f02e2862a2ae564770397e677b5bcdd2779ab948e6a3e639aa77b94d0b3f6c

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-interlocked-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    4f631924e3f102301dac36b514be7666

                                                                    SHA1

                                                                    b3740a0acdaf3fba60505a135b903e88acb48279

                                                                    SHA256

                                                                    e2406077621dce39984da779f4d436c534a31c5e863db1f65de5939d962157af

                                                                    SHA512

                                                                    56f9fb629675525cbe84a29d44105b9587a9359663085b62f3fbe3eea66451da829b1b6f888606bc79754b6b814ca4a1b215f04f301efe4db0d969187d6f76f1

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-libraryloader-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    8dfc224c610dd47c6ec95e80068b40c5

                                                                    SHA1

                                                                    178356b790759dc9908835e567edfb67420fbaac

                                                                    SHA256

                                                                    7b8c7e09030df8cdc899b9162452105f8baeb03ca847e552a57f7c81197762f2

                                                                    SHA512

                                                                    fe5be81bfce4a0442dd1901721f36b1e2efcdcee1fdd31d7612ad5676e6c5ae5e23e9a96b2789cb42b7b26e813347f0c02614937c561016f1563f0887e69bbee

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-localization-l1-2-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    20ddf543a1abe7aee845de1ec1d3aa8e

                                                                    SHA1

                                                                    0eaf5de57369e1db7f275a2fffd2d2c9e5af65bf

                                                                    SHA256

                                                                    d045a72c3e4d21165e9372f76b44ff116446c1e0c221d9cea3ab0a1134a310e8

                                                                    SHA512

                                                                    96dd48df315a7eea280ca3da0965a937a649ee77a82a1049e3d09b234439f7d927d7fb749073d7af1b23dadb643978b70dcdadc6c503fe850b512b0c9c1c78dd

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-memory-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    c4098d0e952519161f4fd4846ec2b7fc

                                                                    SHA1

                                                                    8138ca7eb3015fc617620f05530e4d939cafbd77

                                                                    SHA256

                                                                    51b2103e0576b790d5f5fdacb42af5dac357f1fd37afbaaf4c462241c90694b4

                                                                    SHA512

                                                                    95aa4c7071bc3e3fa4db80742f587a0b80a452415c816003e894d2582832cf6eac645a26408145245d4deabe71f00eccf6adb38867206bedd5aa0a6413d241f5

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-namedpipe-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    eaf36a1ead954de087c5aa7ac4b4adad

                                                                    SHA1

                                                                    9dd6bc47e60ef90794a57c3a84967b3062f73c3c

                                                                    SHA256

                                                                    cdba9dc9af63ebd38301a2e7e52391343efeb54349fc2d9b4ee7b6bf4f9cf6eb

                                                                    SHA512

                                                                    1af9e60bf5c186ced5877a7fa690d9690b854faa7e6b87b0365521eafb7497fb7370ac023db344a6a92db2544b5bdc6e2744c03b10c286ebbf4f57c6ca3722cf

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-processenvironment-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    8711e4075fa47880a2cb2bb3013b801a

                                                                    SHA1

                                                                    b7ceec13e3d943f26def4c8a93935315c8bb1ac3

                                                                    SHA256

                                                                    5bcc3a2d7d651bb1ecc41aa8cd171b5f2b634745e58a8503b702e43aee7cd8c6

                                                                    SHA512

                                                                    7370e4acb298b2e690ccd234bd6c95e81a5b870ae225bc0ad8fa80f4473a85e44acc6159502085fe664075afa940cff3de8363304b66a193ac970ced1ba60aae

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-processthreads-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    8e6eb11588fa9625b68960a46a9b1391

                                                                    SHA1

                                                                    ff81f0b3562e846194d330fadf2ab12872be8245

                                                                    SHA256

                                                                    ae56e19da96204e7a9cdc0000f96a7ef15086a9fe1f686687cb2d6fbcb037cd6

                                                                    SHA512

                                                                    fdb97d1367852403245fc82cb1467942105e4d9db0de7cf13a73658905139bb9ae961044beb0a0870429a1e26fe00fc922fbd823bd43f30f825863cad2c22cea

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-processthreads-l1-1-1.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    4380d56a3b83ca19ea269747c9b8302b

                                                                    SHA1

                                                                    0c4427f6f0f367d180d37fc10ecbe6534ef6469c

                                                                    SHA256

                                                                    a79c7f86462d8ab8a7b73a3f9e469514f57f9fe456326be3727352b092b6b14a

                                                                    SHA512

                                                                    1c29c335c55f5f896526c8ee0f7160211fd457c1f1b98915bcc141112f8a730e1a92391ab96688cbb7287e81e6814cc86e3b057e0a6129cbb02892108bfafaf4

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-profile-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    9082d23943b0aa48d6af804a2f3609a2

                                                                    SHA1

                                                                    c11b4e12b743e260e8b3c22c9face83653d02efe

                                                                    SHA256

                                                                    7ecc2e3fe61f9166ff53c28d7cb172a243d94c148d3ef13545bc077748f39267

                                                                    SHA512

                                                                    88434a2b996ed156d5effbb7960b10401831e9b2c9421a0029d2d8fa651b9411f973e988565221894633e9ffcd6512f687afbb302efe2273d4d1282335ee361d

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-rtlsupport-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    772f1b596a7338f8ea9ddff9aba9447d

                                                                    SHA1

                                                                    cda9f4b9808e9cef2aeac2ac6e7cdf0e8687c4c5

                                                                    SHA256

                                                                    cc1bfce8fe6f9973cca15d7dfcf339918538c629e6524f10f1931ae8e1cd63b4

                                                                    SHA512

                                                                    8c94890c8f0e0a8e716c777431022c2f77b69ebfaa495d541e2d3312ae1da307361d172efce94590963d17fe3fcac8599dcabe32ab56e01b4d9cf9b4f0478277

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-string-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    84b1347e681e7c8883c3dc0069d6d6fa

                                                                    SHA1

                                                                    9e62148a2368724ca68dfa5d146a7b95c710c2f2

                                                                    SHA256

                                                                    1cb48031891b967e2f93fdd416b0324d481abde3838198e76bc2d0ca99c4fd09

                                                                    SHA512

                                                                    093097a49080aec187500e2a9e9c8ccd01f134a3d8dc8ab982e9981b9de400dae657222c20fb250368ecddc73b764b2f4453ab84756b908fcb16df690d3f4479

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-synch-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    6ea31229d13a2a4b723d446f4242425b

                                                                    SHA1

                                                                    036e888b35281e73b89da1b0807ea8e89b139791

                                                                    SHA256

                                                                    8eccaba9321df69182ee3fdb8fc7d0e7615ae9ad3b8ca53806ed47f4867395ae

                                                                    SHA512

                                                                    fa834e0e54f65d9a42ad1f4fb1086d26edfa182c069b81cff514feb13cfcb7cb5876508f1289efbc2d413b1047d20bab93ced3e5830bf4a6bb85468decd87cb6

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-synch-l1-2-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    dd6f223b4f9b84c6e9b2a7cf49b84fc7

                                                                    SHA1

                                                                    2ee75d635d21d628e8083346246709a71b085710

                                                                    SHA256

                                                                    8356f71c5526808af2896b2d296ce14e812e4585f4d0c50d7648bc851b598bef

                                                                    SHA512

                                                                    9c12912daea5549a3477baa2cd05180702cf24dd185be9f1fca636db6fbd25950c8c2b83f18d093845d9283c982c0255d6402e3cdea0907590838e0acb8cc8c1

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-sysinfo-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    9ca65d4fe9b76374b08c4a0a12db8d2f

                                                                    SHA1

                                                                    a8550d6d04da33baa7d88af0b4472ba28e14e0af

                                                                    SHA256

                                                                    8a1e56bd740806777bc467579bdc070bcb4d1798df6a2460b9fe36f1592189b8

                                                                    SHA512

                                                                    19e0d2065f1ca0142b26b1f5efdd55f874f7dde7b5712dd9dfd4988a24e2fcd20d4934bdda1c2d04b95e253aa1bee7f1e7809672d7825cd741d0f6480787f3b3

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-timezone-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    2554060f26e548a089cab427990aacdf

                                                                    SHA1

                                                                    8cc7a44a16d6b0a6b7ed444e68990ff296d712fe

                                                                    SHA256

                                                                    5ab003e899270b04abc7f67be953eaccf980d5bbe80904c47f9aaf5d401bb044

                                                                    SHA512

                                                                    fd4d5a7fe4da77b0222b040dc38e53f48f7a3379f69e2199639b9f330b2e55939d89ce8361d2135182b607ad75e58ee8e34b90225143927b15dcc116b994c506

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-core-util-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    427f0e19148d98012968564e4b7e622a

                                                                    SHA1

                                                                    488873eb98133e20acd106b39f99e3ebdfaca386

                                                                    SHA256

                                                                    0cbacaccedaf9b6921e6c1346de4c0b80b4607dacb0f7e306a94c2f15fa6d63d

                                                                    SHA512

                                                                    03fa49bdadb65b65efed5c58107912e8d1fccfa13e9adc9df4441e482d4b0edd6fa1bd8c8739ce09654b9d6a176e749a400418f01d83e7ae50fa6114d6aead2b

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-crt-conio-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    42ee890e5e916935a0d3b7cdee7147e0

                                                                    SHA1

                                                                    d354db0aac3a997b107ec151437ef17589d20ca5

                                                                    SHA256

                                                                    91d7a4c39baac78c595fc6cf9fd971aa0a780c297da9a8b20b37b0693bdcd42c

                                                                    SHA512

                                                                    4fae6d90d762ed77615d0f87833152d16b2c122964754b486ea90963930e90e83f3467253b7ed90d291a52637374952570bd9036c6b8c9eaebe8b05663ebb08e

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-crt-convert-l1-1-0.dll
                                                                    Filesize

                                                                    25KB

                                                                    MD5

                                                                    33b85a64c4af3a65c4b72c0826668500

                                                                    SHA1

                                                                    315ddb7a49283efe7fcae1b51ebd6db77267d8df

                                                                    SHA256

                                                                    8b24823407924688ecafc771edd9c58c6dbcc7de252e7ebd20751a5b9dd7abef

                                                                    SHA512

                                                                    b3a62cb67c7fe44ca57ac16505a9e9c3712c470130df315b591a9d39b81934209c8b48b66e1e18da4a5323785120af2d9e236f39c9b98448f88adab097bc6651

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-crt-environment-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    f983f25bf0ad58bcfa9f1e8fd8f94fcb

                                                                    SHA1

                                                                    27ede57c1a59b64db8b8c3c1b7f758deb07942e8

                                                                    SHA256

                                                                    a5c8c787c59d0700b5605925c8c255e5ef7902716c675ec40960640b15ff5aca

                                                                    SHA512

                                                                    ac797ff4f49be77803a3fe5097c006bb4806a3f69e234bf8d1440543f945360b19694c8ecf132ccfbd17b788afce816e5866154c357c27dfeb0e97c0a594c166

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-crt-filesystem-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    931246f429565170bb80a1144b42a8c4

                                                                    SHA1

                                                                    e544fad20174cf794b51d1194fd780808f105d38

                                                                    SHA256

                                                                    a3ba0ee6a4abc082b730c00484d4462d16bc13ee970ee3eee96c34fc9b6ef8ed

                                                                    SHA512

                                                                    4d1d811a1e61a8f1798a617200f0a5ffbde9939a0c57b6b3901be9ca8445b2e50fc736f1dce410210965116249d77801940ef65d9440700a6489e1b9a8dc0a39

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-crt-heap-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    546da2b69f039da9da801eb7455f7ab7

                                                                    SHA1

                                                                    b8ff34c21862ee79d94841c40538a90953a7413b

                                                                    SHA256

                                                                    a93c8af790c37a9b6bac54003040c283bef560266aeec3d2de624730a161c7dc

                                                                    SHA512

                                                                    4a3c8055ab832eb84dd2d435f49b5b748b075bbb484248188787009012ee29dc4e04d8fd70110e546ce08d0c4457e96f4368802caee5405cff7746569039a555

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-crt-locale-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    d8302fc8fac16f2afebf571a5ae08a71

                                                                    SHA1

                                                                    0c1aee698e2b282c4d19011454da90bb5ab86252

                                                                    SHA256

                                                                    b9ae70e8f74615ea2dc6fc74ec8371616e57c8eff8555547e7167bb2db3424f2

                                                                    SHA512

                                                                    cd2f4d502cd37152c4b864347fb34bc77509cc9e0e7fe0e0a77624d78cda21f244af683ea8b47453aa0fa6ead2a0b2af4816040d8ea7cdad505f470113322009

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-crt-math-l1-1-0.dll
                                                                    Filesize

                                                                    29KB

                                                                    MD5

                                                                    e9036fd8b4d476807a22cb2eb4485b8a

                                                                    SHA1

                                                                    0e49d745643f6b0a7d15ea12b6a1fe053c829b30

                                                                    SHA256

                                                                    bfc8ad242bf673bf9024b5bbe4158ca6a4b7bdb45760ae9d56b52965440501bd

                                                                    SHA512

                                                                    f1af074cce2a9c3a92e3a211223e05596506e7874ede5a06c8c580e002439d102397f2446ce12cc69c38d5143091443833820b902bb07d990654ce9d14e0a7f0

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-crt-process-l1-1-0.dll
                                                                    Filesize

                                                                    21KB

                                                                    MD5

                                                                    ad586ea6ac80ac6309421deeea701d2f

                                                                    SHA1

                                                                    bc2419dff19a9ab3c555bc00832c7074ec2d9186

                                                                    SHA256

                                                                    39e363c47d4d45beda156cb363c5241083b38c395e4be237f3cfeda55176453c

                                                                    SHA512

                                                                    15c17cba6e73e2e2adb0e85af8ed3c0b71d37d4613d561ce0e818bdb2ca16862253b3cb291e0cf2475cedcb7ce9f7b4d66752817f61cf11c512869ef8dabc92a

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-crt-runtime-l1-1-0.dll
                                                                    Filesize

                                                                    25KB

                                                                    MD5

                                                                    3ae4741db3ddbcb205c6acbbae234036

                                                                    SHA1

                                                                    5026c734dcee219f73d291732722691a02c414f2

                                                                    SHA256

                                                                    c26540e3099fa91356ee69f5058cf7b8aee63e23d6b58385476d1883e99033c3

                                                                    SHA512

                                                                    9dd5e12265da0f40e3c1432fb25fd19be594684283e961a2eaffd87048d4f892d075dcd049ab08aeee582542e795a0d124b490d321d7beb7963fd778ef209929

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-crt-stdio-l1-1-0.dll
                                                                    Filesize

                                                                    25KB

                                                                    MD5

                                                                    9a7e2a550c64dabff61dad8d1574c79a

                                                                    SHA1

                                                                    8908de9d45f76764140687389bfaed7711855a2d

                                                                    SHA256

                                                                    db059947ace80d2c801f684a38d90fd0292bdaa1c124cd76467da7c4329a8a32

                                                                    SHA512

                                                                    70a6eb10a3c3bad45ba99803117e589bda741ecbb8bbdd2420a5ae981003aebe21e28cb437c177a3b23f057f299f85af7577fec9693d59a1359e5ffc1e8eaabd

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\api-ms-win-crt-string-l1-1-0.dll
                                                                    Filesize

                                                                    25KB

                                                                    MD5

                                                                    cf115db7dcf92a69cb4fd6e2ae42fed5

                                                                    SHA1

                                                                    b39aa5eca6be3f90b71dc37a5ecf286e3ddca09a

                                                                    SHA256

                                                                    eb8fe2778c54213aa2cc14ab8cec89ebd062e18b3e24968aca57e1f344588e74

                                                                    SHA512

                                                                    8abd2754171c90bbd37ca8dfc3db6edaf57ccdd9bc4ce82aef702a5ce8bc9e36b593dc863d9a2abd3b713a2f0693b04e52867b51cd578977a4a9fde175dba97a

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\base_library.zip
                                                                    Filesize

                                                                    858KB

                                                                    MD5

                                                                    9aba9e5878e6970f63052d2ef51178d2

                                                                    SHA1

                                                                    ad54dda7f4e4c8efcf67cf7bad36b94b3d24524a

                                                                    SHA256

                                                                    779456b65d35fe8cb4b03d6d8b13c7ea375d176aa307cfe648c1a8af3bb9118c

                                                                    SHA512

                                                                    98081eb4f554f26ecae641a00b276c7db029980abc373d8a76f56d6d473db460e426f402a0dd06f03b26dfb7c65b40ad6afc9cddf1a6333eb06858e33e688a3d

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\libffi-7.dll
                                                                    Filesize

                                                                    32KB

                                                                    MD5

                                                                    eef7981412be8ea459064d3090f4b3aa

                                                                    SHA1

                                                                    c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                    SHA256

                                                                    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                    SHA512

                                                                    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\python310.dll
                                                                    Filesize

                                                                    4.2MB

                                                                    MD5

                                                                    384349987b60775d6fc3a6d202c3e1bd

                                                                    SHA1

                                                                    701cb80c55f859ad4a31c53aa744a00d61e467e5

                                                                    SHA256

                                                                    f281c2e252ed59dd96726dbb2de529a2b07b818e9cc3799d1ffa9883e3028ed8

                                                                    SHA512

                                                                    6bf3ef9f08f4fc07461b6ea8d9822568ad0a0f211e471b990f62c6713adb7b6be28b90f206a4ec0673b92bae99597d1c7785381e486f6091265c7df85ff0f9b5

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI59042\ucrtbase.dll
                                                                    Filesize

                                                                    992KB

                                                                    MD5

                                                                    0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                                    SHA1

                                                                    4189f4459c54e69c6d3155a82524bda7549a75a6

                                                                    SHA256

                                                                    8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                                    SHA512

                                                                    a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pwpvjnup.30p.ps1
                                                                    Filesize

                                                                    60B

                                                                    MD5

                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                    SHA1

                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                    SHA256

                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                    SHA512

                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                  • C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe
                                                                    Filesize

                                                                    3.1MB

                                                                    MD5

                                                                    668ba904f409bc215afdde5540dceffc

                                                                    SHA1

                                                                    ec4898ba89b54d5196f6faa21347aa82aaafd6ec

                                                                    SHA256

                                                                    98ee0519179d635b337c7ffffa71c08554cbbaf1074db7c079079cfbc936a8bb

                                                                    SHA512

                                                                    3a6cd3b0a67074f026bdf3b674c73fa421235b2e7e98772054c9caa9ecb8d536ae3ce42ff84abd964231e082182e1cc7a3deeec0a2c5fd786505cb356f29789b

                                                                  • C:\Users\Admin\Downloads\TangoGen.rar
                                                                    Filesize

                                                                    28.4MB

                                                                    MD5

                                                                    f95c17777d9a64c9f109fe137a5c7013

                                                                    SHA1

                                                                    7c8042dc69e7fe07fa20495b16e6122aa0702d2e

                                                                    SHA256

                                                                    6e559ae66b1e767699409419348a4e1df5515ad3b3020bf0a2f0d92c08f7adfe

                                                                    SHA512

                                                                    f1828cfe3b0965e9d3c48451559057691d14829ac569c6451dbf73cce169c5100ab4e5bfc63970b7e49d12194943e382b644ad3ba932c93e6a8d2285f8ef54e9

                                                                  • C:\Users\Admin\Downloads\TangoGen\TangoGen\TangoGenV1.3.EXE
                                                                    Filesize

                                                                    28.8MB

                                                                    MD5

                                                                    683db375d0e489005d1e423b4c325ed2

                                                                    SHA1

                                                                    22b8fc29834776cf969a799b7e3c793492437969

                                                                    SHA256

                                                                    9eaf6b3eb932ae79fb4fa6fa85ffdd98aad7383749910d29b0dd6e30116124a0

                                                                    SHA512

                                                                    789c520db16585f5a62a87b6110cf04065db6e13580e5ecd127e2df099f6cce3d6fc279da80b5782f2f26e4647a0e30bc1648bc12c1cf42e0e66211becccfeb6

                                                                  • \??\pipe\LOCAL\crashpad_8_INYRBUVWTMJVTSWB
                                                                    MD5

                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                    SHA1

                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                    SHA256

                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                    SHA512

                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                  • memory/332-358-0x00007FFC44BF0000-0x00007FFC44C00000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/332-357-0x000001B9481C0000-0x000001B9481EB000-memory.dmp
                                                                    Filesize

                                                                    172KB

                                                                  • memory/444-364-0x000002788B360000-0x000002788B38B000-memory.dmp
                                                                    Filesize

                                                                    172KB

                                                                  • memory/444-365-0x00007FFC44BF0000-0x00007FFC44C00000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/592-349-0x00007FFC44BF0000-0x00007FFC44C00000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/592-348-0x0000021C351B0000-0x0000021C351DB000-memory.dmp
                                                                    Filesize

                                                                    172KB

                                                                  • memory/592-347-0x0000021C35180000-0x0000021C351A4000-memory.dmp
                                                                    Filesize

                                                                    144KB

                                                                  • memory/672-352-0x000001A25F9C0000-0x000001A25F9EB000-memory.dmp
                                                                    Filesize

                                                                    172KB

                                                                  • memory/672-353-0x00007FFC44BF0000-0x00007FFC44C00000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/948-362-0x00007FFC44BF0000-0x00007FFC44C00000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/948-361-0x0000021931110000-0x000002193113B000-memory.dmp
                                                                    Filesize

                                                                    172KB

                                                                  • memory/988-372-0x000001C85E330000-0x000001C85E35B000-memory.dmp
                                                                    Filesize

                                                                    172KB

                                                                  • memory/988-373-0x00007FFC44BF0000-0x00007FFC44C00000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/1072-375-0x0000028EA2090000-0x0000028EA20BB000-memory.dmp
                                                                    Filesize

                                                                    172KB

                                                                  • memory/1072-376-0x00007FFC44BF0000-0x00007FFC44C00000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/1100-379-0x00007FFC44BF0000-0x00007FFC44C00000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/1100-378-0x000002787FAA0000-0x000002787FACB000-memory.dmp
                                                                    Filesize

                                                                    172KB

                                                                  • memory/1848-846-0x00000223BCAE0000-0x00000223BCAEA000-memory.dmp
                                                                    Filesize

                                                                    40KB

                                                                  • memory/1848-831-0x00000223BC890000-0x00000223BC945000-memory.dmp
                                                                    Filesize

                                                                    724KB

                                                                  • memory/1848-830-0x00000223BC870000-0x00000223BC88C000-memory.dmp
                                                                    Filesize

                                                                    112KB

                                                                  • memory/1848-832-0x00000223BC620000-0x00000223BC62A000-memory.dmp
                                                                    Filesize

                                                                    40KB

                                                                  • memory/1848-833-0x00000223BCAB0000-0x00000223BCACC000-memory.dmp
                                                                    Filesize

                                                                    112KB

                                                                  • memory/1848-837-0x00000223BCA90000-0x00000223BCA9A000-memory.dmp
                                                                    Filesize

                                                                    40KB

                                                                  • memory/1848-838-0x00000223BCAF0000-0x00000223BCB0A000-memory.dmp
                                                                    Filesize

                                                                    104KB

                                                                  • memory/1848-839-0x00000223BCAA0000-0x00000223BCAA8000-memory.dmp
                                                                    Filesize

                                                                    32KB

                                                                  • memory/1848-845-0x00000223BCAD0000-0x00000223BCAD6000-memory.dmp
                                                                    Filesize

                                                                    24KB

                                                                  • memory/4336-319-0x000001BEB3600000-0x000001BEB3622000-memory.dmp
                                                                    Filesize

                                                                    136KB

                                                                  • memory/5344-289-0x000000001CDB0000-0x000000001CE00000-memory.dmp
                                                                    Filesize

                                                                    320KB

                                                                  • memory/5344-290-0x000000001CEC0000-0x000000001CF72000-memory.dmp
                                                                    Filesize

                                                                    712KB

                                                                  • memory/5684-307-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                    Filesize

                                                                    8.3MB

                                                                  • memory/5684-301-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                    Filesize

                                                                    8.3MB

                                                                  • memory/5684-311-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                    Filesize

                                                                    8.3MB

                                                                  • memory/5684-305-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                    Filesize

                                                                    8.3MB

                                                                  • memory/5684-304-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                    Filesize

                                                                    8.3MB

                                                                  • memory/5684-312-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                    Filesize

                                                                    8.3MB

                                                                  • memory/5684-303-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                    Filesize

                                                                    8.3MB

                                                                  • memory/5684-306-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                    Filesize

                                                                    8.3MB

                                                                  • memory/5684-308-0x000001B362660000-0x000001B362680000-memory.dmp
                                                                    Filesize

                                                                    128KB

                                                                  • memory/5684-309-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                    Filesize

                                                                    8.3MB

                                                                  • memory/5684-313-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                    Filesize

                                                                    8.3MB

                                                                  • memory/5684-310-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                    Filesize

                                                                    8.3MB

                                                                  • memory/5684-302-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                    Filesize

                                                                    8.3MB

                                                                  • memory/5756-294-0x0000000140000000-0x000000014000D000-memory.dmp
                                                                    Filesize

                                                                    52KB

                                                                  • memory/5756-295-0x0000000140000000-0x000000014000D000-memory.dmp
                                                                    Filesize

                                                                    52KB

                                                                  • memory/5756-296-0x0000000140000000-0x000000014000D000-memory.dmp
                                                                    Filesize

                                                                    52KB

                                                                  • memory/5756-300-0x0000000140000000-0x000000014000D000-memory.dmp
                                                                    Filesize

                                                                    52KB

                                                                  • memory/5756-293-0x0000000140000000-0x000000014000D000-memory.dmp
                                                                    Filesize

                                                                    52KB

                                                                  • memory/5756-297-0x0000000140000000-0x000000014000D000-memory.dmp
                                                                    Filesize

                                                                    52KB

                                                                  • memory/5924-278-0x0000000000DA0000-0x00000000010C4000-memory.dmp
                                                                    Filesize

                                                                    3.1MB

                                                                  • memory/6004-326-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                    Filesize

                                                                    172KB

                                                                  • memory/6004-333-0x00007FFC82F30000-0x00007FFC82FEE000-memory.dmp
                                                                    Filesize

                                                                    760KB

                                                                  • memory/6004-329-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                    Filesize

                                                                    172KB

                                                                  • memory/6004-327-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                    Filesize

                                                                    172KB

                                                                  • memory/6004-331-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                    Filesize

                                                                    172KB

                                                                  • memory/6004-344-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                    Filesize

                                                                    172KB

                                                                  • memory/6004-328-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                    Filesize

                                                                    172KB

                                                                  • memory/6004-332-0x00007FFC84B70000-0x00007FFC84D65000-memory.dmp
                                                                    Filesize

                                                                    2.0MB