Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 14:52

General

  • Target

    9f8f2ba88fa5237c6ffd62cb54979c0cd9837303f1829f8107a3e18456ec9283.exe

  • Size

    590KB

  • MD5

    b086da5b4e3a6027283b2ba5158852a4

  • SHA1

    2bfb39f18fba13a26fb50ec946677ef96a6604e7

  • SHA256

    9f8f2ba88fa5237c6ffd62cb54979c0cd9837303f1829f8107a3e18456ec9283

  • SHA512

    1773007761a626e3f67719ec6582c08f630ada63a77b3941810648f6769ccb3cd6989a721927cfd6c1cce7670de1094a37db8d6342d578e22920f89c5a0740f5

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • Registers COM server for autorun 1 TTPs
  • Executes dropped EXE 20 IoCs
  • Uses Session Manager for persistence 2 TTPs

    Creates Session Manager registry key to run executable early in system boot.

  • Loads dropped DLL 145 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 72 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 31 IoCs
  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Drops file in Windows directory 9 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 17 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 53 IoCs
  • Modifies registry class 836 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 65 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 302 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f8f2ba88fa5237c6ffd62cb54979c0cd9837303f1829f8107a3e18456ec9283.exe
    "C:\Users\Admin\AppData\Local\Temp\9f8f2ba88fa5237c6ffd62cb54979c0cd9837303f1829f8107a3e18456ec9283.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
        "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uxz60m9o.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'reimageplus.com' and name='_trackid';"
        3⤵
        • Executes dropped EXE
        PID:1972
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
        "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uxz60m9o.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'reimageplus.com' and name='_tracking';"
        3⤵
        • Executes dropped EXE
        PID:1900
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
        "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uxz60m9o.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'reimageplus.com' and name='_campaign';"
        3⤵
        • Executes dropped EXE
        PID:1644
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C tasklist /FI "IMAGENAME eq Reimage.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "IMAGENAME eq Reimage.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:856
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C tasklist /FI "IMAGENAME eq avupdate.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "IMAGENAME eq avupdate.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:340
    • C:\Windows\system32\regsvr32.exe
      regsvr32 /s "C:\Windows\system32\jscript.dll"
      2⤵
      • Modifies registry class
      PID:1004
    • C:\Users\Admin\AppData\Local\Temp\ReimageRepair.exe
      "C:\Users\Admin\AppData\Local\Temp\ReimageRepair.exe" /update=1 /Language=1033 /tracking=0 /campaign=0 /adgroup=0 /Ads_Name=0 /Keyword=0 /ResumeInstall=2 /RunSilent=false /pxkp=Delete /ShowName=True /StartScan=0
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1588
        • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
          "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uxz60m9o.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'reimageplus.com' and name='_trackid';"
          4⤵
          • Executes dropped EXE
          PID:748
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
        3⤵
        • Loads dropped DLL
        PID:612
        • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
          "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uxz60m9o.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'reimageplus.com' and name='_tracking';"
          4⤵
          • Executes dropped EXE
          PID:340
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
        3⤵
        • Loads dropped DLL
        PID:1636
        • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
          "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uxz60m9o.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'reimageplus.com' and name='_campaign';"
          4⤵
          • Executes dropped EXE
          PID:1996
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C tasklist /FI "IMAGENAME eq Reimage.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
        3⤵
          PID:2020
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist /FI "IMAGENAME eq Reimage.exe"
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2004
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C tasklist /FI "IMAGENAME eq avupdate.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
          3⤵
            PID:1304
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist /FI "IMAGENAME eq avupdate.exe"
              4⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:1408
          • C:\Windows\system32\regsvr32.exe
            regsvr32 /s "C:\Windows\system32\jscript.dll"
            3⤵
            • Modifies registry class
            PID:1004
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C tasklist /FI "IMAGENAME eq ReimagePackage.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
            3⤵
              PID:432
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist /FI "IMAGENAME eq ReimagePackage.exe"
                4⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:848
            • C:\Windows\SysWOW64\cmd.exe
              cmd /C tasklist /FI "IMAGENAME eq HMA! Pro VPN.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
              3⤵
                PID:1472
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist /FI "IMAGENAME eq HMA! Pro VPN.exe"
                  4⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1740
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C tasklist /FI "IMAGENAME eq GeoProxy.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                3⤵
                  PID:1408
                  • C:\Windows\SysWOW64\tasklist.exe
                    tasklist /FI "IMAGENAME eq GeoProxy.exe"
                    4⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:908
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
                  3⤵
                  • Loads dropped DLL
                  PID:940
                  • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                    "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uxz60m9o.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'reimageplus.com' and name='_country';"
                    4⤵
                    • Executes dropped EXE
                    PID:1004
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /C tasklist /FI "IMAGENAME eq Wireshark.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                  3⤵
                    PID:1620
                    • C:\Windows\SysWOW64\tasklist.exe
                      tasklist /FI "IMAGENAME eq Wireshark.exe"
                      4⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1700
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /C tasklist /FI "IMAGENAME eq Fiddler.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                    3⤵
                      PID:1616
                      • C:\Windows\SysWOW64\tasklist.exe
                        tasklist /FI "IMAGENAME eq Fiddler.exe"
                        4⤵
                        • Enumerates processes with tasklist
                        • Suspicious use of AdjustPrivilegeToken
                        PID:868
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /C tasklist /FI "IMAGENAME eq smsniff.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                      3⤵
                        PID:1320
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist /FI "IMAGENAME eq smsniff.exe"
                          4⤵
                          • Enumerates processes with tasklist
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1612
                      • C:\Users\Admin\AppData\Local\Temp\ReimagePackage.exe
                        "C:\Users\Admin\AppData\Local\Temp\ReimagePackage.exe" /GUI=http://www.reimageplus.com/GUI/GUI1957/layout.php?consumer=1&gui_branch=0&trackutil=8044650947&MinorSessionID=2ad18dd5957f4af898c8fdcaa1&lang_code=en&bundle=0&loadresults=0&ShowSettings=false "/Location=C:\Users\Admin\AppData\Local\Temp\ReimageRepair.exe" /uninstallX86=TRUE /trackutil=8044650947 /CookieTracking=direct /CookieCampaign=no-referrer /EventUser=New /Update=1 /DownloaderVersion=1956 /RunSilent=false /SessionID=561c0663-6918-46c0-b437-4d684e5d1b3a /IDMinorSession=2ad18dd5957f4af898c8fdcaa1 /pxkp=Delete /ScanSilent=0 /Close=0 /cil=DISABLED /ShowName=True /Language=1033 /GuiLang=en /AgentStatus=ENABLED /StartScan=0 /VersionInfo=versionInfo /ShowSettings=true
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Adds Run key to start application
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        PID:324
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /C tasklist /FI "IMAGENAME eq Reimage.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                          4⤵
                            PID:968
                            • C:\Windows\SysWOW64\tasklist.exe
                              tasklist /FI "IMAGENAME eq Reimage.exe"
                              5⤵
                              • Enumerates processes with tasklist
                              • Suspicious use of AdjustPrivilegeToken
                              PID:936
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /C tasklist /FI "IMAGENAME eq avupdate.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                            4⤵
                              PID:1512
                              • C:\Windows\SysWOW64\tasklist.exe
                                tasklist /FI "IMAGENAME eq avupdate.exe"
                                5⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:748
                            • C:\Program Files\Reimage\Reimage Repair\lzma.exe
                              "C:\Program Files\Reimage\Reimage Repair\lzma.exe" "d" "C:\Program Files\Reimage\Reimage Repair\REI_Axcontrol.lza" "C:\Program Files\Reimage\Reimage Repair\REI_Axcontrol.dll"
                              4⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              PID:520
                            • C:\Program Files\Reimage\Reimage Repair\lzma.exe
                              "C:\Program Files\Reimage\Reimage Repair\lzma.exe" "d" "C:\Program Files\Reimage\Reimage Repair\REI_Engine.lza" "C:\Program Files\Reimage\Reimage Repair\REI_Engine.dll"
                              4⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              PID:1580
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /C tasklist /FI "IMAGENAME eq REI_avira.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                              4⤵
                                PID:1560
                                • C:\Windows\SysWOW64\tasklist.exe
                                  tasklist /FI "IMAGENAME eq REI_avira.exe"
                                  5⤵
                                  • Enumerates processes with tasklist
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1472
                              • C:\Windows\SysWOW64\regsvr32.exe
                                regsvr32 /s "C:\Program Files\Reimage\Reimage Repair\REI_Axcontrol.dll"
                                4⤵
                                  PID:1788
                                  • C:\Windows\system32\regsvr32.exe
                                    /s "C:\Program Files\Reimage\Reimage Repair\REI_Axcontrol.dll"
                                    5⤵
                                    • Modifies registry class
                                    PID:960
                                • C:\Windows\SysWOW64\regsvr32.exe
                                  regsvr32 /s "C:\Program Files\Reimage\Reimage Repair\REI_Engine.dll"
                                  4⤵
                                    PID:1100
                                    • C:\Windows\system32\regsvr32.exe
                                      /s "C:\Program Files\Reimage\Reimage Repair\REI_Engine.dll"
                                      5⤵
                                        PID:516
                                    • C:\Users\Admin\AppData\Local\Temp\nsnC7E3.tmp\ProtectorUpdater.exe
                                      "C:\Users\Admin\AppData\Local\Temp\nsnC7E3.tmp\ProtectorUpdater.exe" /S /MinorSessionID=2ad18dd5957f4af898c8fdcaa1 /SessionID=561c0663-6918-46c0-b437-4d684e5d1b3a /TrackID=8044650947 /AgentLogLocation=C:\rei\Results\Agent /CflLocation=C:\rei\cfl.rei /Install=True /DownloaderVersion=1956 /Iav=False
                                      4⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:432
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /C tasklist /FI "IMAGENAME eq UniProtectorPackage.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                        5⤵
                                          PID:1448
                                          • C:\Windows\SysWOW64\tasklist.exe
                                            tasklist /FI "IMAGENAME eq UniProtectorPackage.exe"
                                            6⤵
                                            • Enumerates processes with tasklist
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1168
                                        • C:\Users\Admin\AppData\Local\Temp\UniProtectorPackage.exe
                                          "C:\Users\Admin\AppData\Local\Temp\UniProtectorPackage.exe" /S /MinorSessionID=2ad18dd5957f4af898c8fdcaa1 /SessionID=561c0663-6918-46c0-b437-4d684e5d1b3a /Install=true /UpdateOnly=default /InstallPath= /Iav=False
                                          5⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Drops file in Windows directory
                                          PID:1712
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /C tasklist /FI "IMAGENAME eq ReiScanner.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                            6⤵
                                              PID:1740
                                              • C:\Windows\SysWOW64\tasklist.exe
                                                tasklist /FI "IMAGENAME eq ReiScanner.exe"
                                                7⤵
                                                • Enumerates processes with tasklist
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1560
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /C tasklist /FI "IMAGENAME eq ReiProtectorM.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                              6⤵
                                                PID:1396
                                                • C:\Windows\SysWOW64\tasklist.exe
                                                  tasklist /FI "IMAGENAME eq ReiProtectorM.exe"
                                                  7⤵
                                                  • Enumerates processes with tasklist
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2004
                                              • C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe
                                                "C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe" -install
                                                6⤵
                                                • Executes dropped EXE
                                                • Enumerates connected drives
                                                • Modifies system certificate store
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1036
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /C tasklist /FI "IMAGENAME eq ReimageApp.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                            4⤵
                                              PID:1764
                                              • C:\Windows\SysWOW64\tasklist.exe
                                                tasklist /FI "IMAGENAME eq ReimageApp.exe"
                                                5⤵
                                                • Enumerates processes with tasklist
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1388
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              schtasks /Delete /TN ReimageUpdater /F
                                              4⤵
                                                PID:1632
                                              • C:\Program Files\Reimage\Reimage Protector\ReimageApp.exe
                                                "C:\Program Files\Reimage\Reimage Protector\ReimageApp.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                PID:1348
                                              • C:\Program Files\Reimage\Reimage Repair\Reimage.exe
                                                "C:\Program Files\Reimage\Reimage Repair\Reimage.exe" http://www.reimageplus.com/GUI/GUI1957/layout.php?consumer=1&gui_branch=0&trackutil=8044650947&MinorSessionID=2ad18dd5957f4af898c8fdcaa1&lang_code=en&bundle=0&loadresults=0&ShowSettings=false /Locale=1033
                                                4⤵
                                                • Modifies system executable filetype association
                                                • Executes dropped EXE
                                                • Enumerates connected drives
                                                • Modifies WinLogon
                                                • Drops file in Windows directory
                                                • Checks processor information in registry
                                                • Enumerates system info in registry
                                                • Modifies Internet Explorer settings
                                                • Modifies registry class
                                                • Modifies system certificate store
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                • Suspicious use of SetWindowsHookEx
                                                PID:944
                                                • C:\Windows\system32\ipconfig.exe
                                                  ipconfig /all
                                                  5⤵
                                                  • Gathers network information
                                                  PID:520
                                                • C:\Program Files\Reimage\Reimage Repair\REI_AVIRA.exe
                                                  "C:\Program Files\Reimage\Reimage Repair\REI_AVIRA.exe" "C:\rei\AV"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:2108
                                                • C:\Windows\system32\ipconfig.exe
                                                  C:\Windows\system32\ipconfig.exe /all
                                                  5⤵
                                                  • Gathers network information
                                                  PID:2188
                                        • C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe
                                          "C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe"
                                          1⤵
                                          • Executes dropped EXE
                                          • Enumerates connected drives
                                          • Drops file in System32 directory
                                          • Drops file in Windows directory
                                          • Modifies data under HKEY_USERS
                                          • Modifies system certificate store
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:548
                                          • C:\Program Files\Reimage\Reimage Protector\ReiSystem.exe
                                            "C:\Program Files\Reimage\Reimage Protector\ReiSystem.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:1660
                                          • C:\Program Files\Reimage\Reimage Protector\ReiSystem.exe
                                            commadnlinetogetexplorerhistory 3600 "C:\Users\Admin\AppData\Local\Temp\259397042_file.txt"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2264
                                        • C:\Windows\system32\wbem\unsecapp.exe
                                          C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                          1⤵
                                            PID:268
                                          • C:\Windows\system32\AUDIODG.EXE
                                            C:\Windows\system32\AUDIODG.EXE 0x4f4
                                            1⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1512

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Execution

                                          Command-Line Interface

                                          1
                                          T1059

                                          Persistence

                                          Change Default File Association

                                          1
                                          T1042

                                          Registry Run Keys / Startup Folder

                                          3
                                          T1060

                                          Winlogon Helper DLL

                                          1
                                          T1004

                                          Defense Evasion

                                          Modify Registry

                                          6
                                          T1112

                                          Install Root Certificate

                                          1
                                          T1130

                                          Credential Access

                                          Credentials in Files

                                          1
                                          T1081

                                          Discovery

                                          Query Registry

                                          4
                                          T1012

                                          Peripheral Device Discovery

                                          1
                                          T1120

                                          System Information Discovery

                                          4
                                          T1082

                                          Process Discovery

                                          1
                                          T1057

                                          Collection

                                          Data from Local System

                                          1
                                          T1005

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\FF.bat
                                            MD5

                                            ae3e8e551fa2cb82471e707070b480db

                                            SHA1

                                            ed377624cef8777197fdcb9bc89293455cdf140f

                                            SHA256

                                            559b4334332521d90aa2d70d82cfd4f10331212360db92095ea2401d03f2c9ee

                                            SHA512

                                            f9af6cbbdcbd96e4973bb6def4c654781f611bb5e0f769128134b4ab091a8b06791bfa00502ef0b840deea640118f9a06da0fd9095afa324715dfe1e6a60dbec

                                          • C:\Users\Admin\AppData\Local\Temp\FF.bat
                                            MD5

                                            e11b7a7bcb47319994cca457fb6a25d4

                                            SHA1

                                            868bfcf1c536928b5dcc524302fb5945bf29f5d1

                                            SHA256

                                            ad07e11a0804942991783d02647518b1e5aeaaee803bbc1de77d8ccf0dacc777

                                            SHA512

                                            a2ea45adca9ba54e00f8d904c43ba8a4bb46123e89b21dd8c46e8b4525c8ccd29dd5b143186528ddbe4e3155d182fc5e370aeecbeabc1c1df3f25b4f5f4477c7

                                          • C:\Users\Admin\AppData\Local\Temp\FF.bat
                                            MD5

                                            8540bdd320b7441581c3fed1edc6d73d

                                            SHA1

                                            5c2b4a48d1fac037254d45cb140786aa05cd78c3

                                            SHA256

                                            f73d40ed70bfa43dcc5ba2089fb4269332aeea3f955125bbe40a7efa4b04c45b

                                            SHA512

                                            861dd6aae810cc671153328dd46ac5ddc7e39d1bd4eec94253601a5e21793733d4215d0848e1a29a7305238fd0ec413f3bada3243494f7ab887b2fe65cc15bf2

                                          • C:\Users\Admin\AppData\Local\Temp\FF.bat
                                            MD5

                                            ae3e8e551fa2cb82471e707070b480db

                                            SHA1

                                            ed377624cef8777197fdcb9bc89293455cdf140f

                                            SHA256

                                            559b4334332521d90aa2d70d82cfd4f10331212360db92095ea2401d03f2c9ee

                                            SHA512

                                            f9af6cbbdcbd96e4973bb6def4c654781f611bb5e0f769128134b4ab091a8b06791bfa00502ef0b840deea640118f9a06da0fd9095afa324715dfe1e6a60dbec

                                          • C:\Users\Admin\AppData\Local\Temp\FF.bat
                                            MD5

                                            e11b7a7bcb47319994cca457fb6a25d4

                                            SHA1

                                            868bfcf1c536928b5dcc524302fb5945bf29f5d1

                                            SHA256

                                            ad07e11a0804942991783d02647518b1e5aeaaee803bbc1de77d8ccf0dacc777

                                            SHA512

                                            a2ea45adca9ba54e00f8d904c43ba8a4bb46123e89b21dd8c46e8b4525c8ccd29dd5b143186528ddbe4e3155d182fc5e370aeecbeabc1c1df3f25b4f5f4477c7

                                          • C:\Users\Admin\AppData\Local\Temp\FF.bat
                                            MD5

                                            8540bdd320b7441581c3fed1edc6d73d

                                            SHA1

                                            5c2b4a48d1fac037254d45cb140786aa05cd78c3

                                            SHA256

                                            f73d40ed70bfa43dcc5ba2089fb4269332aeea3f955125bbe40a7efa4b04c45b

                                            SHA512

                                            861dd6aae810cc671153328dd46ac5ddc7e39d1bd4eec94253601a5e21793733d4215d0848e1a29a7305238fd0ec413f3bada3243494f7ab887b2fe65cc15bf2

                                          • C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                            MD5

                                            dea052a2ad11945b1960577c0192f2eb

                                            SHA1

                                            1d02626a05a546a90c05902b2551f32c20eb3708

                                            SHA256

                                            943b315e065238b7073b033f534ef954b6b6461fb3f03a3f5b8555b11bc4c0a2

                                            SHA512

                                            5496b10e2a77aee11055d71bdaaed835df1770e85fa4d0f9433330470bbcf76c932c04778a0b47f4193eee14813db2e2b19ecc50b4a6a193faa19b4019705917

                                          • C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                            MD5

                                            dea052a2ad11945b1960577c0192f2eb

                                            SHA1

                                            1d02626a05a546a90c05902b2551f32c20eb3708

                                            SHA256

                                            943b315e065238b7073b033f534ef954b6b6461fb3f03a3f5b8555b11bc4c0a2

                                            SHA512

                                            5496b10e2a77aee11055d71bdaaed835df1770e85fa4d0f9433330470bbcf76c932c04778a0b47f4193eee14813db2e2b19ecc50b4a6a193faa19b4019705917

                                          • C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                            MD5

                                            dea052a2ad11945b1960577c0192f2eb

                                            SHA1

                                            1d02626a05a546a90c05902b2551f32c20eb3708

                                            SHA256

                                            943b315e065238b7073b033f534ef954b6b6461fb3f03a3f5b8555b11bc4c0a2

                                            SHA512

                                            5496b10e2a77aee11055d71bdaaed835df1770e85fa4d0f9433330470bbcf76c932c04778a0b47f4193eee14813db2e2b19ecc50b4a6a193faa19b4019705917

                                          • C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                            MD5

                                            dea052a2ad11945b1960577c0192f2eb

                                            SHA1

                                            1d02626a05a546a90c05902b2551f32c20eb3708

                                            SHA256

                                            943b315e065238b7073b033f534ef954b6b6461fb3f03a3f5b8555b11bc4c0a2

                                            SHA512

                                            5496b10e2a77aee11055d71bdaaed835df1770e85fa4d0f9433330470bbcf76c932c04778a0b47f4193eee14813db2e2b19ecc50b4a6a193faa19b4019705917

                                          • C:\Users\Admin\AppData\Local\Temp\ReimageRepair.exe
                                            MD5

                                            f5af9d859c9a031ab6bea66048fab6e1

                                            SHA1

                                            d0ee45d3534cc23cbd0d7c3765203ed926a7eb0a

                                            SHA256

                                            4efd1bc1bdc12da1bbdc597cf3f37f0c65e582f42e353cf781ac1fe422dfa68c

                                            SHA512

                                            c771c3e7ef88116168b9e3e0d0e4dbb2f2ad03dec0a87b9d3427faf7edb0a2510bb80dcb57b50fb6bcb9f683f23d876f35dc91a85006973bdb3fec41d51145a5

                                          • C:\Users\Admin\AppData\Local\Temp\ReimageRepair.exe
                                            MD5

                                            f5af9d859c9a031ab6bea66048fab6e1

                                            SHA1

                                            d0ee45d3534cc23cbd0d7c3765203ed926a7eb0a

                                            SHA256

                                            4efd1bc1bdc12da1bbdc597cf3f37f0c65e582f42e353cf781ac1fe422dfa68c

                                            SHA512

                                            c771c3e7ef88116168b9e3e0d0e4dbb2f2ad03dec0a87b9d3427faf7edb0a2510bb80dcb57b50fb6bcb9f683f23d876f35dc91a85006973bdb3fec41d51145a5

                                          • C:\Users\Admin\AppData\Local\Temp\downloader log.txt
                                            MD5

                                            a46e61de383dc8a6f039f58f6bf8d3bf

                                            SHA1

                                            fbc746a5d44e2c08890a84bc7465d45be7ab6fb4

                                            SHA256

                                            e5234fdaea836a13d24fafa8613acf6723c8ee2ad61842eabac93f3c5cd5a9d3

                                            SHA512

                                            e72e2ffb4acf8ca028cf9000e8088a62550f9b8b92df45b0f01d0d83d3f3166b45693fb2f995cd7bae246f1cdd6983224c9e4a2ee5307d0e09ca797a2da2c6f1

                                          • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\K51LPOTM.txt
                                            MD5

                                            06052a57652f3acab8f896e3b0d25103

                                            SHA1

                                            d7e8e88a0f29ae97569a868a4d21700481722d73

                                            SHA256

                                            021d0be81066645d1f46ebffa728d11440abbcbddec3ff73afc143c5f6d57516

                                            SHA512

                                            d4e5c99a3ce5779a9bfac4c1884eeb0a1dee56f80c9a03d780a89bdfc64f48be4419151ae953118e75c88de25fde5a54d20a33e16c8ea307a780f3f4baf53286

                                          • C:\Users\Public\Desktop\Resume Reimage Repair Installation.lnk
                                            MD5

                                            730c65153e76fea999f1c1e4feaf480a

                                            SHA1

                                            bd17eeefc214ee02861282c50cd0a09028cdbfae

                                            SHA256

                                            61677f5dea4df2c7d7f405a1c29f5b62cca416af8e303d17f541a5ffa27e104b

                                            SHA512

                                            80f0d48b3fef54718e9b4b5450ebc0d0f334fcc47fe5ff5b666dc16a5644074808a536cc74b3e12db8b19a0e22a34812442982589709ea0ce66df1bf0415c7e2

                                          • C:\Windows\Reimage.ini
                                            MD5

                                            2c0c8a63eec5f9a589da44d13111fd05

                                            SHA1

                                            c55eaf22663560e81613888c3bbac0c222808348

                                            SHA256

                                            33082a702d068dab7c642812e9ec65db9dfca76720cba79fbe7def4df3ce0511

                                            SHA512

                                            674dde2382c7da1d8bd36c37edf6fdc7f340a07dc3b5823d4ad64bbcf3d53c0ebceed0831e78be8456233cd84edec95b0c1deb5af6b2a2151b564ac32ccc52b6

                                          • \Users\Admin\AppData\Local\Temp\ReimageRepair.exe
                                            MD5

                                            f5af9d859c9a031ab6bea66048fab6e1

                                            SHA1

                                            d0ee45d3534cc23cbd0d7c3765203ed926a7eb0a

                                            SHA256

                                            4efd1bc1bdc12da1bbdc597cf3f37f0c65e582f42e353cf781ac1fe422dfa68c

                                            SHA512

                                            c771c3e7ef88116168b9e3e0d0e4dbb2f2ad03dec0a87b9d3427faf7edb0a2510bb80dcb57b50fb6bcb9f683f23d876f35dc91a85006973bdb3fec41d51145a5

                                          • \Users\Admin\AppData\Local\Temp\ReimageRepair.exe
                                            MD5

                                            f5af9d859c9a031ab6bea66048fab6e1

                                            SHA1

                                            d0ee45d3534cc23cbd0d7c3765203ed926a7eb0a

                                            SHA256

                                            4efd1bc1bdc12da1bbdc597cf3f37f0c65e582f42e353cf781ac1fe422dfa68c

                                            SHA512

                                            c771c3e7ef88116168b9e3e0d0e4dbb2f2ad03dec0a87b9d3427faf7edb0a2510bb80dcb57b50fb6bcb9f683f23d876f35dc91a85006973bdb3fec41d51145a5

                                          • \Users\Admin\AppData\Local\Temp\nsc516C.tmp\Banner.dll
                                            MD5

                                            e264d0f91103758bc5b088e8547e0ec1

                                            SHA1

                                            24a94ff59668d18b908c78afd2a9563de2819680

                                            SHA256

                                            501b5935fe8e17516b324e3c1da89773e689359c12263e9782f95836dbab8b63

                                            SHA512

                                            a533278355defd265ef713d4169f06066be41dd60b0e7ed5340454c40aabc47afa47c5ce4c0dbcd6cb8380e2b25dbb1762c3c996d11ac9f70ab9763182850205

                                          • \Users\Admin\AppData\Local\Temp\nsc516C.tmp\LogEx.dll
                                            MD5

                                            0f96d9eb959ad4e8fd205e6d58cf01b8

                                            SHA1

                                            7c45512cbdb24216afd23a9e8cdce0cfeaa7660f

                                            SHA256

                                            57ede354532937e38c4ae9da3710ee295705ea9770c402dfb3a5c56a32fd4314

                                            SHA512

                                            9f3afb61d75ac7b7dc84abcbf1b04f759b7055992d46140dc5dcc269aed22268d044ee8030f5ea260bbb912774e5bbb751560c16e54efa99c700b9fc7d48832c

                                          • \Users\Admin\AppData\Local\Temp\nsc516C.tmp\System.dll
                                            MD5

                                            bf712f32249029466fa86756f5546950

                                            SHA1

                                            75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

                                            SHA256

                                            7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

                                            SHA512

                                            13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

                                          • \Users\Admin\AppData\Local\Temp\nsc516C.tmp\UserInfo.dll
                                            MD5

                                            c7ce0e47c83525983fd2c4c9566b4aad

                                            SHA1

                                            38b7ad7bb32ffae35540fce373b8a671878dc54e

                                            SHA256

                                            6293408a5fa6d0f55f0a4d01528eb5b807ee9447a75a28b5986267475ebcd3ae

                                            SHA512

                                            ee9f23ea5210f418d4c559628bbfb3a0f892440bcd5dc4c1901cb8e510078e4481ea8353b262795076a19055e70b88e08fee5fb7e8f35a6f49022096408df20e

                                          • \Users\Admin\AppData\Local\Temp\nsc516C.tmp\inetc.dll
                                            MD5

                                            5da9df435ff20853a2c45026e7681cef

                                            SHA1

                                            39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                            SHA256

                                            9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                            SHA512

                                            4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                          • \Users\Admin\AppData\Local\Temp\nsc516C.tmp\inetc.dll
                                            MD5

                                            5da9df435ff20853a2c45026e7681cef

                                            SHA1

                                            39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                            SHA256

                                            9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                            SHA512

                                            4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                          • \Users\Admin\AppData\Local\Temp\nsc516C.tmp\inetc.dll
                                            MD5

                                            5da9df435ff20853a2c45026e7681cef

                                            SHA1

                                            39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                            SHA256

                                            9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                            SHA512

                                            4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                          • \Users\Admin\AppData\Local\Temp\nsc516C.tmp\nsDialogs.dll
                                            MD5

                                            4ccc4a742d4423f2f0ed744fd9c81f63

                                            SHA1

                                            704f00a1acc327fd879cf75fc90d0b8f927c36bc

                                            SHA256

                                            416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6

                                            SHA512

                                            790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb

                                          • \Users\Admin\AppData\Local\Temp\nsc516C.tmp\nsExec.dll
                                            MD5

                                            132e6153717a7f9710dcea4536f364cd

                                            SHA1

                                            e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                            SHA256

                                            d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                            SHA512

                                            9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                          • \Users\Admin\AppData\Local\Temp\nsc516C.tmp\nsExec.dll
                                            MD5

                                            132e6153717a7f9710dcea4536f364cd

                                            SHA1

                                            e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                            SHA256

                                            d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                            SHA512

                                            9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                          • \Users\Admin\AppData\Local\Temp\nsc516C.tmp\nsExec.dll
                                            MD5

                                            132e6153717a7f9710dcea4536f364cd

                                            SHA1

                                            e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                            SHA256

                                            d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                            SHA512

                                            9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                          • \Users\Admin\AppData\Local\Temp\nsc516C.tmp\nsExec.dll
                                            MD5

                                            132e6153717a7f9710dcea4536f364cd

                                            SHA1

                                            e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                            SHA256

                                            d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                            SHA512

                                            9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                          • \Users\Admin\AppData\Local\Temp\nsc516C.tmp\nsExec.dll
                                            MD5

                                            132e6153717a7f9710dcea4536f364cd

                                            SHA1

                                            e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                            SHA256

                                            d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                            SHA512

                                            9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                          • \Users\Admin\AppData\Local\Temp\nsc516C.tmp\stack.dll
                                            MD5

                                            867af9bea8b24c78736bf8d0fdb5a78e

                                            SHA1

                                            05839fad98aa2bcd9f6ecb22de4816e0c75bf97d

                                            SHA256

                                            732164fb36f46dd23dafb6d7621531e70f1f81e2967b3053727ec7b5492d0ae9

                                            SHA512

                                            b7f54d52ff08b29a04b4f5887e6e3ae0e74fa45a86e55e0a4d362bc3603426c42c1d6a0b2fc2ef574bec0f6c7152de756ff48415e37ae6a7a9c296303562df4b

                                          • \Users\Admin\AppData\Local\Temp\nsc516C.tmp\xml.dll
                                            MD5

                                            ebce8f5e440e0be57665e1e58dfb7425

                                            SHA1

                                            573dc1abd2b03512f390f569058fd2cf1d02ce91

                                            SHA256

                                            d1aaacc0aaf477b6b9f084697adcb444fc2333b32e8d99d224dca89516e762a7

                                            SHA512

                                            4786c9124973b6543d7291047d4c4a06c05282a3766212dbd3b8ce9b9560afddca20c491f791db2258c14ab767d5d3f480daa4706492949eae2ceb4a35aaef85

                                          • \Users\Admin\AppData\Local\Temp\nsc516C.tmp\xml.dll
                                            MD5

                                            ebce8f5e440e0be57665e1e58dfb7425

                                            SHA1

                                            573dc1abd2b03512f390f569058fd2cf1d02ce91

                                            SHA256

                                            d1aaacc0aaf477b6b9f084697adcb444fc2333b32e8d99d224dca89516e762a7

                                            SHA512

                                            4786c9124973b6543d7291047d4c4a06c05282a3766212dbd3b8ce9b9560afddca20c491f791db2258c14ab767d5d3f480daa4706492949eae2ceb4a35aaef85

                                          • \Users\Admin\AppData\Local\Temp\nsc516C.tmp\xml.dll
                                            MD5

                                            ebce8f5e440e0be57665e1e58dfb7425

                                            SHA1

                                            573dc1abd2b03512f390f569058fd2cf1d02ce91

                                            SHA256

                                            d1aaacc0aaf477b6b9f084697adcb444fc2333b32e8d99d224dca89516e762a7

                                            SHA512

                                            4786c9124973b6543d7291047d4c4a06c05282a3766212dbd3b8ce9b9560afddca20c491f791db2258c14ab767d5d3f480daa4706492949eae2ceb4a35aaef85

                                          • \Users\Admin\AppData\Local\Temp\nsi8CF6.tmp\Banner.dll
                                            MD5

                                            e264d0f91103758bc5b088e8547e0ec1

                                            SHA1

                                            24a94ff59668d18b908c78afd2a9563de2819680

                                            SHA256

                                            501b5935fe8e17516b324e3c1da89773e689359c12263e9782f95836dbab8b63

                                            SHA512

                                            a533278355defd265ef713d4169f06066be41dd60b0e7ed5340454c40aabc47afa47c5ce4c0dbcd6cb8380e2b25dbb1762c3c996d11ac9f70ab9763182850205

                                          • \Users\Admin\AppData\Local\Temp\nsi8CF6.tmp\LogEx.dll
                                            MD5

                                            0f96d9eb959ad4e8fd205e6d58cf01b8

                                            SHA1

                                            7c45512cbdb24216afd23a9e8cdce0cfeaa7660f

                                            SHA256

                                            57ede354532937e38c4ae9da3710ee295705ea9770c402dfb3a5c56a32fd4314

                                            SHA512

                                            9f3afb61d75ac7b7dc84abcbf1b04f759b7055992d46140dc5dcc269aed22268d044ee8030f5ea260bbb912774e5bbb751560c16e54efa99c700b9fc7d48832c

                                          • \Users\Admin\AppData\Local\Temp\nsi8CF6.tmp\System.dll
                                            MD5

                                            bf712f32249029466fa86756f5546950

                                            SHA1

                                            75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

                                            SHA256

                                            7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

                                            SHA512

                                            13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

                                          • \Users\Admin\AppData\Local\Temp\nsi8CF6.tmp\UserInfo.dll
                                            MD5

                                            c7ce0e47c83525983fd2c4c9566b4aad

                                            SHA1

                                            38b7ad7bb32ffae35540fce373b8a671878dc54e

                                            SHA256

                                            6293408a5fa6d0f55f0a4d01528eb5b807ee9447a75a28b5986267475ebcd3ae

                                            SHA512

                                            ee9f23ea5210f418d4c559628bbfb3a0f892440bcd5dc4c1901cb8e510078e4481ea8353b262795076a19055e70b88e08fee5fb7e8f35a6f49022096408df20e

                                          • \Users\Admin\AppData\Local\Temp\nsi8CF6.tmp\nsExec.dll
                                            MD5

                                            132e6153717a7f9710dcea4536f364cd

                                            SHA1

                                            e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                            SHA256

                                            d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                            SHA512

                                            9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                          • \Users\Admin\AppData\Local\Temp\nsi8CF6.tmp\nsExec.dll
                                            MD5

                                            132e6153717a7f9710dcea4536f364cd

                                            SHA1

                                            e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                            SHA256

                                            d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                            SHA512

                                            9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                          • \Users\Admin\AppData\Local\Temp\nsi8CF6.tmp\nsExec.dll
                                            MD5

                                            132e6153717a7f9710dcea4536f364cd

                                            SHA1

                                            e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                            SHA256

                                            d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                            SHA512

                                            9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                          • \Users\Admin\AppData\Local\Temp\nsi8CF6.tmp\nsExec.dll
                                            MD5

                                            132e6153717a7f9710dcea4536f364cd

                                            SHA1

                                            e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                            SHA256

                                            d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                            SHA512

                                            9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                          • \Users\Admin\AppData\Local\Temp\nsi8CF6.tmp\nsExec.dll
                                            MD5

                                            132e6153717a7f9710dcea4536f364cd

                                            SHA1

                                            e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                            SHA256

                                            d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                            SHA512

                                            9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                          • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                            MD5

                                            91cdcea4be94624e198d3012f5442584

                                            SHA1

                                            fab4043494e4bb02efbaf72bcca86c01992d765c

                                            SHA256

                                            ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                            SHA512

                                            74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                          • memory/324-108-0x0000000000000000-mapping.dmp
                                          • memory/340-35-0x0000000000000000-mapping.dmp
                                          • memory/340-73-0x0000000000000000-mapping.dmp
                                          • memory/432-94-0x0000000000000000-mapping.dmp
                                          • memory/432-126-0x0000000000000000-mapping.dmp
                                          • memory/516-124-0x0000000000000000-mapping.dmp
                                          • memory/520-114-0x0000000000000000-mapping.dmp
                                          • memory/612-69-0x0000000000000000-mapping.dmp
                                          • memory/748-65-0x0000000000000000-mapping.dmp
                                          • memory/748-113-0x0000000000000000-mapping.dmp
                                          • memory/748-30-0x0000000000000000-mapping.dmp
                                          • memory/848-95-0x0000000000000000-mapping.dmp
                                          • memory/856-31-0x0000000000000000-mapping.dmp
                                          • memory/868-105-0x0000000000000000-mapping.dmp
                                          • memory/908-99-0x0000000000000000-mapping.dmp
                                          • memory/936-111-0x0000000000000000-mapping.dmp
                                          • memory/940-100-0x0000000000000000-mapping.dmp
                                          • memory/944-142-0x0000000000200000-0x0000000000201000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/960-120-0x0000000000000000-mapping.dmp
                                          • memory/968-110-0x0000000000000000-mapping.dmp
                                          • memory/1004-40-0x0000000000000000-mapping.dmp
                                          • memory/1004-101-0x0000000000000000-mapping.dmp
                                          • memory/1004-92-0x0000000000000000-mapping.dmp
                                          • memory/1004-41-0x000007FEFBA01000-0x000007FEFBA03000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1008-23-0x0000000000000000-mapping.dmp
                                          • memory/1036-136-0x0000000000000000-mapping.dmp
                                          • memory/1100-122-0x0000000000000000-mapping.dmp
                                          • memory/1168-129-0x0000000000000000-mapping.dmp
                                          • memory/1304-89-0x0000000000000000-mapping.dmp
                                          • memory/1320-106-0x0000000000000000-mapping.dmp
                                          • memory/1348-141-0x0000000000000000-mapping.dmp
                                          • memory/1388-139-0x0000000000000000-mapping.dmp
                                          • memory/1396-134-0x0000000000000000-mapping.dmp
                                          • memory/1408-90-0x0000000000000000-mapping.dmp
                                          • memory/1408-98-0x0000000000000000-mapping.dmp
                                          • memory/1448-128-0x0000000000000000-mapping.dmp
                                          • memory/1472-117-0x0000000000000000-mapping.dmp
                                          • memory/1472-96-0x0000000000000000-mapping.dmp
                                          • memory/1512-112-0x0000000000000000-mapping.dmp
                                          • memory/1560-133-0x0000000000000000-mapping.dmp
                                          • memory/1560-116-0x0000000000000000-mapping.dmp
                                          • memory/1580-115-0x0000000000000000-mapping.dmp
                                          • memory/1588-60-0x0000000000000000-mapping.dmp
                                          • memory/1612-107-0x0000000000000000-mapping.dmp
                                          • memory/1616-104-0x0000000000000000-mapping.dmp
                                          • memory/1620-102-0x0000000000000000-mapping.dmp
                                          • memory/1632-140-0x0000000000000000-mapping.dmp
                                          • memory/1636-76-0x0000000000000000-mapping.dmp
                                          • memory/1644-27-0x0000000000000000-mapping.dmp
                                          • memory/1660-137-0x0000000000000000-mapping.dmp
                                          • memory/1700-103-0x0000000000000000-mapping.dmp
                                          • memory/1712-130-0x0000000000000000-mapping.dmp
                                          • memory/1740-97-0x0000000000000000-mapping.dmp
                                          • memory/1740-132-0x0000000000000000-mapping.dmp
                                          • memory/1752-16-0x0000000000000000-mapping.dmp
                                          • memory/1764-138-0x0000000000000000-mapping.dmp
                                          • memory/1788-118-0x0000000000000000-mapping.dmp
                                          • memory/1796-49-0x0000000000000000-mapping.dmp
                                          • memory/1864-2-0x00000000760B1000-0x00000000760B3000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1900-20-0x0000000000000000-mapping.dmp
                                          • memory/1972-13-0x0000000000000000-mapping.dmp
                                          • memory/1996-80-0x0000000000000000-mapping.dmp
                                          • memory/2000-8-0x0000000000000000-mapping.dmp
                                          • memory/2000-38-0x000007FEF7810000-0x000007FEF7A8A000-memory.dmp
                                            Filesize

                                            2.5MB

                                          • memory/2004-135-0x0000000000000000-mapping.dmp
                                          • memory/2004-86-0x0000000000000000-mapping.dmp
                                          • memory/2020-85-0x0000000000000000-mapping.dmp
                                          • memory/2040-34-0x0000000000000000-mapping.dmp