Resubmissions

01-03-2021 05:53

210301-a2m8ns3yl2 10

28-02-2021 15:59

210228-c6e2ryz64s 10

Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    01-03-2021 05:53

General

  • Target

    Setup.exe

  • Size

    4.1MB

  • MD5

    d9c8f4d5e5def9b419ee958b95295d67

  • SHA1

    fe1e8744fac9c4ca1d6259b84bad88266e30d513

  • SHA256

    42b3ce7cea9258cab25a9d6107e164be0e2ca268fe16fd35737359313b58b01e

  • SHA512

    1cbdae7791e66e93fa2e961d8113d0e5aa06ef5001ba14573cfc51e4b72a206f9b24c02927e2bc8078e3e68adc682a642454d0585d56dbabe0a98b792c594e4b

Malware Config

Signatures

  • Nirsoft 5 IoCs
  • Executes dropped EXE 8 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 31 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Writes to the Master Boot Record (MBR) 1 TTPs 4 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 39 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies data under HKEY_USERS 44 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1436
    • C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe
      C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe 0011 installp1
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:340
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        3⤵
          PID:308
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          3⤵
            PID:2488
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe"
            3⤵
              PID:2536
            • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
              C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"
              3⤵
              • Executes dropped EXE
              PID:2588
            • C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe
              "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe" -StartTP
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Writes to the Master Boot Record (MBR)
              PID:2640
            • C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe
              C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe /silent
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2836
              • C:\Users\Admin\AppData\Local\Temp\is-90VN4.tmp\23E04C4F32EF2158.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-90VN4.tmp\23E04C4F32EF2158.tmp" /SL5="$700CA,746887,121344,C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe" /silent
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                PID:2860
                • C:\Program Files (x86)\DTS\seed.sfx.exe
                  "C:\Program Files (x86)\DTS\seed.sfx.exe" -pX7mdks39WE0 -s1
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  PID:2928
                  • C:\Program Files (x86)\Seed Trade\Seed\seed.exe
                    "C:\Program Files (x86)\Seed Trade\Seed\seed.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: MapViewOfSection
                    PID:2256
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c "start https://iplogger.org/14Zhe7"
                  5⤵
                    PID:2952
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/14Zhe7
                      6⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SetWindowsHookEx
                      PID:3008
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3008 CREDAT:275457 /prefetch:2
                        7⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:2304
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe"
                3⤵
                  PID:2156
                  • C:\Windows\SysWOW64\PING.EXE
                    ping 127.0.0.1 -n 3
                    4⤵
                    • Runs ping.exe
                    PID:2520
              • C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe
                C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe 200 installp1
                2⤵
                • Executes dropped EXE
                • Writes to the Master Boot Record (MBR)
                • Suspicious use of WriteProcessMemory
                PID:636
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c taskkill /f /im chrome.exe
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:308
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im chrome.exe
                    4⤵
                    • Kills process with taskkill
                    PID:1716
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2152
                  • C:\Windows\SysWOW64\PING.EXE
                    ping 127.0.0.1 -n 3
                    4⤵
                    • Runs ping.exe
                    PID:2192
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
                2⤵
                • Deletes itself
                • Suspicious use of WriteProcessMemory
                PID:1380
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 3
                  3⤵
                  • Runs ping.exe
                  PID:1864
            • C:\Windows\system32\msiexec.exe
              C:\Windows\system32\msiexec.exe /V
              1⤵
              • Loads dropped DLL
              • Enumerates connected drives
              • Drops file in Program Files directory
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1660
              • C:\Windows\syswow64\MsiExec.exe
                C:\Windows\syswow64\MsiExec.exe -Embedding 248CD9DCC2F400DC319F4DA303DFAD32 C
                2⤵
                • Loads dropped DLL
                PID:1832
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              1⤵
                PID:1212
              • C:\Windows\system32\DrvInst.exe
                DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot12" "" "" "6d110b0a3" "0000000000000000" "00000000000005D4" "00000000000005D0"
                1⤵
                • Drops file in Windows directory
                • Modifies data under HKEY_USERS
                PID:1804

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Bootkit

              1
              T1067

              Defense Evasion

              Modify Registry

              2
              T1112

              Install Root Certificate

              1
              T1130

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              3
              T1012

              Peripheral Device Discovery

              2
              T1120

              System Information Discovery

              3
              T1082

              Remote System Discovery

              1
              T1018

              Collection

              Data from Local System

              1
              T1005

              Command and Control

              Web Service

              1
              T1102

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files (x86)\DTS\seed.sfx.exe
                MD5

                65a25835b71f9a9ef7ae6aca50c2abf6

                SHA1

                05353307fbc4cbdc003ab65b2a39903b7dc37bba

                SHA256

                44ef02c35a133047b2d4546dca717782cd30e3ab87a85c15fc771cfe5321c2e8

                SHA512

                7509981a31248d78ef3d30d40cc9446fdba9eb8b087ec4335b43996520d052636203f59aa2e122adb2aabc2d9bfd9fba7c9926071d7fed0bf492ba2fe55c889d

              • C:\Program Files (x86)\DTS\seed.sfx.exe
                MD5

                65a25835b71f9a9ef7ae6aca50c2abf6

                SHA1

                05353307fbc4cbdc003ab65b2a39903b7dc37bba

                SHA256

                44ef02c35a133047b2d4546dca717782cd30e3ab87a85c15fc771cfe5321c2e8

                SHA512

                7509981a31248d78ef3d30d40cc9446fdba9eb8b087ec4335b43996520d052636203f59aa2e122adb2aabc2d9bfd9fba7c9926071d7fed0bf492ba2fe55c889d

              • C:\Program Files (x86)\Seed Trade\Seed\seed.exe
                MD5

                07c850968d200387f7322ebf0e2c5c0e

                SHA1

                c2a5561eb779feb799d090b1767039ea3abb0132

                SHA256

                6f4e1c1e51480d65748535074667e26002b3ae8af8d290ec1b1684d3cb9a7df7

                SHA512

                4d6421aaff5d5b5a3a23fe98f48936a7302f124fb944a8538ad0ba6f23b5b619fcae05c4ee08b8e6159a3f7465d5591c22813caa947a38bc928fa0875d9a8f50

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                MD5

                e92176b0889cc1bb97114beb2f3c1728

                SHA1

                ad1459d390ec23ab1c3da73ff2fbec7fa3a7f443

                SHA256

                58a4f38ba43f115ba3f465c311eaaf67f43d92e580f7f153de3ab605fc9900f3

                SHA512

                cd2267ba2f08d2f87538f5b4f8d3032638542ac3476863a35f0df491eb3a84458ce36c06e8c1bd84219f5297b6f386748e817945a406082fa8e77244ec229d8f

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                MD5

                76173c660f43a0e715b393855571af14

                SHA1

                604a50ef19095968766d1bf4de75ce9c2a390704

                SHA256

                64e15ae28f7e00a19bdf57fb0260d5831c44aebc20a6a09d4468ed220d2b7e06

                SHA512

                36dcb0a6fc9d0087e4e471e91ba4a1d8081c1bff3c4be4374a544aa6a4a20ed10e00101903a21ea754376568b3f3679c7efdbd8ff9112cd36816ec91c572d2b4

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
                MD5

                2fdd25617f5c65f11f5210b433144bb8

                SHA1

                604b87461797259e985aa44cab32824a5313c4e8

                SHA256

                ebf17693501bd87075405797994c3e653772ad18a6a962907c6415cd7b0bd1cc

                SHA512

                bf4a7219bac89e993e5ee6f4b5489b4199a33f46f716eb62ed8ec6bcab5f4f90917f6ade9478a50f44a696a007a37118fd7db304e4f725f4ffae433b5016c33c

              • C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe
                MD5

                0feba769899648ba9f2cda02c6825df8

                SHA1

                41445a2fda85a9b6e6b4015c7a0ebec60f326b81

                SHA256

                d74b612aa9f21f0d12bdb8a8e8af894bd718a1145c41ec64a646cf4fa78e9f75

                SHA512

                f713dc13c18b2faebee2d777e32bb0c2a1075aee26509c500e6e001770717607591d7bef6f1acbba5d05ad26eb13421af25f968d4da5432c18b18c9f2a336843

              • C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe
                MD5

                d9c8f4d5e5def9b419ee958b95295d67

                SHA1

                fe1e8744fac9c4ca1d6259b84bad88266e30d513

                SHA256

                42b3ce7cea9258cab25a9d6107e164be0e2ca268fe16fd35737359313b58b01e

                SHA512

                1cbdae7791e66e93fa2e961d8113d0e5aa06ef5001ba14573cfc51e4b72a206f9b24c02927e2bc8078e3e68adc682a642454d0585d56dbabe0a98b792c594e4b

              • C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe
                MD5

                d9c8f4d5e5def9b419ee958b95295d67

                SHA1

                fe1e8744fac9c4ca1d6259b84bad88266e30d513

                SHA256

                42b3ce7cea9258cab25a9d6107e164be0e2ca268fe16fd35737359313b58b01e

                SHA512

                1cbdae7791e66e93fa2e961d8113d0e5aa06ef5001ba14573cfc51e4b72a206f9b24c02927e2bc8078e3e68adc682a642454d0585d56dbabe0a98b792c594e4b

              • C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe
                MD5

                d9c8f4d5e5def9b419ee958b95295d67

                SHA1

                fe1e8744fac9c4ca1d6259b84bad88266e30d513

                SHA256

                42b3ce7cea9258cab25a9d6107e164be0e2ca268fe16fd35737359313b58b01e

                SHA512

                1cbdae7791e66e93fa2e961d8113d0e5aa06ef5001ba14573cfc51e4b72a206f9b24c02927e2bc8078e3e68adc682a642454d0585d56dbabe0a98b792c594e4b

              • C:\Users\Admin\AppData\Local\Temp\MSIDD6.tmp
                MD5

                84878b1a26f8544bda4e069320ad8e7d

                SHA1

                51c6ee244f5f2fa35b563bffb91e37da848a759c

                SHA256

                809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

                SHA512

                4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

              • C:\Users\Admin\AppData\Local\Temp\download\ATL71.DLL
                MD5

                79cb6457c81ada9eb7f2087ce799aaa7

                SHA1

                322ddde439d9254182f5945be8d97e9d897561ae

                SHA256

                a68e1297fae2bcf854b47ffa444f490353028de1fa2ca713b6cf6cc5aa22b88a

                SHA512

                eca4b91109d105b2ce8c40710b8e3309c4cc944194843b7930e06daf3d1df6ae85c1b7063036c7e5cd10276e5e5535b33e49930adbad88166228316283d011b8

              • C:\Users\Admin\AppData\Local\Temp\download\MSVCP71.dll
                MD5

                a94dc60a90efd7a35c36d971e3ee7470

                SHA1

                f936f612bc779e4ba067f77514b68c329180a380

                SHA256

                6c483cbe349863c7dcf6f8cb7334e7d28c299e7d5aa063297ea2f62352f6bdd9

                SHA512

                ff6c41d56337cac074582002d60cbc57263a31480c67ee8999bc02fc473b331eefed93ee938718d297877cf48471c7512741b4aebc0636afc78991cdf6eddfab

              • C:\Users\Admin\AppData\Local\Temp\download\MSVCR71.dll
                MD5

                ca2f560921b7b8be1cf555a5a18d54c3

                SHA1

                432dbcf54b6f1142058b413a9d52668a2bde011d

                SHA256

                c4d4339df314a27ff75a38967b7569d9962337b8d4cd4b0db3aba5ff72b2bfbb

                SHA512

                23e0bdd9458a5a8e0f9bbcb7f6ce4f87fcc9e47c1ee15f964c17ff9fe8d0f82dd3a0f90263daaf1ee87fad4a238aa0ee92a16b3e2c67f47c84d575768edba43e

              • C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe
                MD5

                e2e9483568dc53f68be0b80c34fe27fb

                SHA1

                8919397fcc5ce4f91fe0dc4e6f55cea5d39e4bb9

                SHA256

                205c40f2733ba3e30cc538adc6ac6ee46f4c84a245337a36108095b9280abb37

                SHA512

                b6810288e5f9ad49dcbf13bf339eb775c52e1634cfa243535ab46fda97f5a2aac112549d21e2c30a95306a57363819be8ad5efd4525e27b6c446c17c9c587e4e

              • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
                MD5

                f0372ff8a6148498b19e04203dbb9e69

                SHA1

                27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

                SHA256

                298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

                SHA512

                65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

              • C:\Users\Admin\AppData\Local\Temp\download\dl_peer_id.dll
                MD5

                dba9a19752b52943a0850a7e19ac600a

                SHA1

                3485ac30cd7340eccb0457bca37cf4a6dfda583d

                SHA256

                69a5e2a51094dc8f30788d63243b12a0eb2759a3f3c3a159b85fd422fc00ac26

                SHA512

                a42c1ec5594c6f6cae10524cdad1f9da2bdc407f46e685e56107de781b9bce8210a8cd1a53edacd61365d37a1c7ceba3b0891343cf2c31d258681e3bf85049d3

              • C:\Users\Admin\AppData\Local\Temp\download\download_engine.dll
                MD5

                1a87ff238df9ea26e76b56f34e18402c

                SHA1

                2df48c31f3b3adb118f6472b5a2dc3081b302d7c

                SHA256

                abaeb5121548256577ddd8b0fc30c9ff3790649ad6a0704e4e30d62e70a72964

                SHA512

                b2e63aba8c081d3d38bd9633a1313f97b586b69ae0301d3b32b889690327a575b55097f19cc87c6e6ed345f1b4439d28f981fdb094e6a095018a10921dae80d9

              • C:\Users\Admin\AppData\Local\Temp\download\zlib1.dll
                MD5

                89f6488524eaa3e5a66c5f34f3b92405

                SHA1

                330f9f6da03ae96dfa77dd92aae9a294ead9c7f7

                SHA256

                bd29d2b1f930e4b660adf71606d1b9634188b7160a704a8d140cadafb46e1e56

                SHA512

                cfe72872c89c055d59d4de07a3a14cd84a7e0a12f166e018748b9674045b694793b6a08863e791be4f9095a34471fd6abe76828dc8c653be8c66923a5802b31e

              • C:\Users\Admin\AppData\Local\Temp\gdiview.msi
                MD5

                7cc103f6fd70c6f3a2d2b9fca0438182

                SHA1

                699bd8924a27516b405ea9a686604b53b4e23372

                SHA256

                dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1

                SHA512

                92ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128

              • C:\Users\Admin\AppData\Local\Temp\is-90VN4.tmp\23E04C4F32EF2158.tmp
                MD5

                79c65ae0bbad86e2b5393217f3f700f5

                SHA1

                701e9d2a830239fe2fcdb8aad3f49baeb3982aa9

                SHA256

                8c72e1137e4bc7c3d83432643fdaa34da8ad3e56fdbf8de09b8a4068dfe23c82

                SHA512

                0574c450159a1e4888413a4f77847c2cb466fe3b7523746059a39c9819051d981639467805f243d94b34eec4058392754871f8a078034d733200e748b2fc66c6

              • C:\Users\Admin\AppData\Local\Temp\is-90VN4.tmp\23E04C4F32EF2158.tmp
                MD5

                79c65ae0bbad86e2b5393217f3f700f5

                SHA1

                701e9d2a830239fe2fcdb8aad3f49baeb3982aa9

                SHA256

                8c72e1137e4bc7c3d83432643fdaa34da8ad3e56fdbf8de09b8a4068dfe23c82

                SHA512

                0574c450159a1e4888413a4f77847c2cb466fe3b7523746059a39c9819051d981639467805f243d94b34eec4058392754871f8a078034d733200e748b2fc66c6

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\KJILR8O7.txt
                MD5

                5e0eb0c9914d41926b2a47c47eddc309

                SHA1

                d1362f31f6d8e21ff4273c85b239871dd9f06a67

                SHA256

                1523dec5b7b6b8e645e50d284bc145c539fe1d6dd817e0241e289b186f356c08

                SHA512

                de611bff30c0fa2c7591924598bca2900ffc03c57ec38c08a2cf4ff8c2d10df20be5b66eda492b2fea707b44e29a0b29c32671b9320a2a7e785bf4b56deff624

              • \Program Files (x86)\DTS\DreamTrip.exe
                MD5

                7ec2dc7b1f8f981bda11868fd9493234

                SHA1

                4a4ee59a6b9ea0ae9c609386581463e1a0294133

                SHA256

                1de138bb3e707b6d6e0c8f5242444ff9f1c84882d18a00e3da36a8547f6343c9

                SHA512

                f985453c1c4049c00e75891bd4159765ac59f0040c6ee99d179b5719ef392911a25eb3194b82b3172a0852657feb20ebfb2fa91abe65f82357a4b9b2368f820e

              • \Program Files (x86)\DTS\seed.sfx.exe
                MD5

                65a25835b71f9a9ef7ae6aca50c2abf6

                SHA1

                05353307fbc4cbdc003ab65b2a39903b7dc37bba

                SHA256

                44ef02c35a133047b2d4546dca717782cd30e3ab87a85c15fc771cfe5321c2e8

                SHA512

                7509981a31248d78ef3d30d40cc9446fdba9eb8b087ec4335b43996520d052636203f59aa2e122adb2aabc2d9bfd9fba7c9926071d7fed0bf492ba2fe55c889d

              • \Program Files (x86)\DTS\unins000.exe
                MD5

                4ab73930a73f7efd8bdf0f3957f6b4a2

                SHA1

                4be21f7a6203967cd3847f8b0a47eeec000e88ee

                SHA256

                c62fb431a973bc53ede5802f96bf881a78b855ac8e4b475047181e7ffe04e4f8

                SHA512

                6f3d204c3d894a4b3a1e110a5ac302973d0b92775bb4de4febe86c6d28fe9c791402af2367b39595ce016aa6b4fcf45eec5a36bd99bb99ed888985ae004931ab

              • \Program Files (x86)\Seed Trade\Seed\seed.exe
                MD5

                07c850968d200387f7322ebf0e2c5c0e

                SHA1

                c2a5561eb779feb799d090b1767039ea3abb0132

                SHA256

                6f4e1c1e51480d65748535074667e26002b3ae8af8d290ec1b1684d3cb9a7df7

                SHA512

                4d6421aaff5d5b5a3a23fe98f48936a7302f124fb944a8538ad0ba6f23b5b619fcae05c4ee08b8e6159a3f7465d5591c22813caa947a38bc928fa0875d9a8f50

              • \Program Files (x86)\Seed Trade\Seed\seed.exe
                MD5

                07c850968d200387f7322ebf0e2c5c0e

                SHA1

                c2a5561eb779feb799d090b1767039ea3abb0132

                SHA256

                6f4e1c1e51480d65748535074667e26002b3ae8af8d290ec1b1684d3cb9a7df7

                SHA512

                4d6421aaff5d5b5a3a23fe98f48936a7302f124fb944a8538ad0ba6f23b5b619fcae05c4ee08b8e6159a3f7465d5591c22813caa947a38bc928fa0875d9a8f50

              • \Program Files (x86)\Seed Trade\Seed\seed.exe
                MD5

                07c850968d200387f7322ebf0e2c5c0e

                SHA1

                c2a5561eb779feb799d090b1767039ea3abb0132

                SHA256

                6f4e1c1e51480d65748535074667e26002b3ae8af8d290ec1b1684d3cb9a7df7

                SHA512

                4d6421aaff5d5b5a3a23fe98f48936a7302f124fb944a8538ad0ba6f23b5b619fcae05c4ee08b8e6159a3f7465d5591c22813caa947a38bc928fa0875d9a8f50

              • \Program Files (x86)\Seed Trade\Seed\seed.exe
                MD5

                07c850968d200387f7322ebf0e2c5c0e

                SHA1

                c2a5561eb779feb799d090b1767039ea3abb0132

                SHA256

                6f4e1c1e51480d65748535074667e26002b3ae8af8d290ec1b1684d3cb9a7df7

                SHA512

                4d6421aaff5d5b5a3a23fe98f48936a7302f124fb944a8538ad0ba6f23b5b619fcae05c4ee08b8e6159a3f7465d5591c22813caa947a38bc928fa0875d9a8f50

              • \Program Files (x86)\gdiview\gdiview\GDIView.exe
                MD5

                292ce5c1baa3da54f5bfd847bdd92fa1

                SHA1

                4d98e3522790a9408e7e85d0e80c3b54a43318e1

                SHA256

                c49560f7a206b6b55d89c205a4631dfedd2b4a78ab81fea8706989a5627f95a1

                SHA512

                87df5d622d8f0685edf93f97b8213c893b203d1c6d064af238f0bdc0dc985c9968be6f0907aff4fb64a320b0886ef2bed2339694aca12f0bcd9502ce3d6f089d

              • \Program Files (x86)\gdiview\gdiview\GDIView.exe
                MD5

                292ce5c1baa3da54f5bfd847bdd92fa1

                SHA1

                4d98e3522790a9408e7e85d0e80c3b54a43318e1

                SHA256

                c49560f7a206b6b55d89c205a4631dfedd2b4a78ab81fea8706989a5627f95a1

                SHA512

                87df5d622d8f0685edf93f97b8213c893b203d1c6d064af238f0bdc0dc985c9968be6f0907aff4fb64a320b0886ef2bed2339694aca12f0bcd9502ce3d6f089d

              • \Program Files (x86)\gdiview\gdiview\GDIView.exe
                MD5

                292ce5c1baa3da54f5bfd847bdd92fa1

                SHA1

                4d98e3522790a9408e7e85d0e80c3b54a43318e1

                SHA256

                c49560f7a206b6b55d89c205a4631dfedd2b4a78ab81fea8706989a5627f95a1

                SHA512

                87df5d622d8f0685edf93f97b8213c893b203d1c6d064af238f0bdc0dc985c9968be6f0907aff4fb64a320b0886ef2bed2339694aca12f0bcd9502ce3d6f089d

              • \Program Files (x86)\gdiview\gdiview\GDIView.exe
                MD5

                292ce5c1baa3da54f5bfd847bdd92fa1

                SHA1

                4d98e3522790a9408e7e85d0e80c3b54a43318e1

                SHA256

                c49560f7a206b6b55d89c205a4631dfedd2b4a78ab81fea8706989a5627f95a1

                SHA512

                87df5d622d8f0685edf93f97b8213c893b203d1c6d064af238f0bdc0dc985c9968be6f0907aff4fb64a320b0886ef2bed2339694aca12f0bcd9502ce3d6f089d

              • \Program Files (x86)\gdiview\gdiview\GDIView.exe
                MD5

                292ce5c1baa3da54f5bfd847bdd92fa1

                SHA1

                4d98e3522790a9408e7e85d0e80c3b54a43318e1

                SHA256

                c49560f7a206b6b55d89c205a4631dfedd2b4a78ab81fea8706989a5627f95a1

                SHA512

                87df5d622d8f0685edf93f97b8213c893b203d1c6d064af238f0bdc0dc985c9968be6f0907aff4fb64a320b0886ef2bed2339694aca12f0bcd9502ce3d6f089d

              • \Users\Admin\AppData\Local\Temp\1105.tmp
                MD5

                d124f55b9393c976963407dff51ffa79

                SHA1

                2c7bbedd79791bfb866898c85b504186db610b5d

                SHA256

                ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                SHA512

                278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

              • \Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe
                MD5

                0feba769899648ba9f2cda02c6825df8

                SHA1

                41445a2fda85a9b6e6b4015c7a0ebec60f326b81

                SHA256

                d74b612aa9f21f0d12bdb8a8e8af894bd718a1145c41ec64a646cf4fa78e9f75

                SHA512

                f713dc13c18b2faebee2d777e32bb0c2a1075aee26509c500e6e001770717607591d7bef6f1acbba5d05ad26eb13421af25f968d4da5432c18b18c9f2a336843

              • \Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe
                MD5

                d9c8f4d5e5def9b419ee958b95295d67

                SHA1

                fe1e8744fac9c4ca1d6259b84bad88266e30d513

                SHA256

                42b3ce7cea9258cab25a9d6107e164be0e2ca268fe16fd35737359313b58b01e

                SHA512

                1cbdae7791e66e93fa2e961d8113d0e5aa06ef5001ba14573cfc51e4b72a206f9b24c02927e2bc8078e3e68adc682a642454d0585d56dbabe0a98b792c594e4b

              • \Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe
                MD5

                d9c8f4d5e5def9b419ee958b95295d67

                SHA1

                fe1e8744fac9c4ca1d6259b84bad88266e30d513

                SHA256

                42b3ce7cea9258cab25a9d6107e164be0e2ca268fe16fd35737359313b58b01e

                SHA512

                1cbdae7791e66e93fa2e961d8113d0e5aa06ef5001ba14573cfc51e4b72a206f9b24c02927e2bc8078e3e68adc682a642454d0585d56dbabe0a98b792c594e4b

              • \Users\Admin\AppData\Local\Temp\MSIDD6.tmp
                MD5

                84878b1a26f8544bda4e069320ad8e7d

                SHA1

                51c6ee244f5f2fa35b563bffb91e37da848a759c

                SHA256

                809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

                SHA512

                4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

              • \Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe
                MD5

                e2e9483568dc53f68be0b80c34fe27fb

                SHA1

                8919397fcc5ce4f91fe0dc4e6f55cea5d39e4bb9

                SHA256

                205c40f2733ba3e30cc538adc6ac6ee46f4c84a245337a36108095b9280abb37

                SHA512

                b6810288e5f9ad49dcbf13bf339eb775c52e1634cfa243535ab46fda97f5a2aac112549d21e2c30a95306a57363819be8ad5efd4525e27b6c446c17c9c587e4e

              • \Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe
                MD5

                e2e9483568dc53f68be0b80c34fe27fb

                SHA1

                8919397fcc5ce4f91fe0dc4e6f55cea5d39e4bb9

                SHA256

                205c40f2733ba3e30cc538adc6ac6ee46f4c84a245337a36108095b9280abb37

                SHA512

                b6810288e5f9ad49dcbf13bf339eb775c52e1634cfa243535ab46fda97f5a2aac112549d21e2c30a95306a57363819be8ad5efd4525e27b6c446c17c9c587e4e

              • \Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe
                MD5

                e2e9483568dc53f68be0b80c34fe27fb

                SHA1

                8919397fcc5ce4f91fe0dc4e6f55cea5d39e4bb9

                SHA256

                205c40f2733ba3e30cc538adc6ac6ee46f4c84a245337a36108095b9280abb37

                SHA512

                b6810288e5f9ad49dcbf13bf339eb775c52e1634cfa243535ab46fda97f5a2aac112549d21e2c30a95306a57363819be8ad5efd4525e27b6c446c17c9c587e4e

              • \Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe
                MD5

                e2e9483568dc53f68be0b80c34fe27fb

                SHA1

                8919397fcc5ce4f91fe0dc4e6f55cea5d39e4bb9

                SHA256

                205c40f2733ba3e30cc538adc6ac6ee46f4c84a245337a36108095b9280abb37

                SHA512

                b6810288e5f9ad49dcbf13bf339eb775c52e1634cfa243535ab46fda97f5a2aac112549d21e2c30a95306a57363819be8ad5efd4525e27b6c446c17c9c587e4e

              • \Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
                MD5

                f0372ff8a6148498b19e04203dbb9e69

                SHA1

                27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

                SHA256

                298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

                SHA512

                65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

              • \Users\Admin\AppData\Local\Temp\download\atl71.dll
                MD5

                79cb6457c81ada9eb7f2087ce799aaa7

                SHA1

                322ddde439d9254182f5945be8d97e9d897561ae

                SHA256

                a68e1297fae2bcf854b47ffa444f490353028de1fa2ca713b6cf6cc5aa22b88a

                SHA512

                eca4b91109d105b2ce8c40710b8e3309c4cc944194843b7930e06daf3d1df6ae85c1b7063036c7e5cd10276e5e5535b33e49930adbad88166228316283d011b8

              • \Users\Admin\AppData\Local\Temp\download\dl_peer_id.dll
                MD5

                dba9a19752b52943a0850a7e19ac600a

                SHA1

                3485ac30cd7340eccb0457bca37cf4a6dfda583d

                SHA256

                69a5e2a51094dc8f30788d63243b12a0eb2759a3f3c3a159b85fd422fc00ac26

                SHA512

                a42c1ec5594c6f6cae10524cdad1f9da2bdc407f46e685e56107de781b9bce8210a8cd1a53edacd61365d37a1c7ceba3b0891343cf2c31d258681e3bf85049d3

              • \Users\Admin\AppData\Local\Temp\download\dl_peer_id.dll
                MD5

                dba9a19752b52943a0850a7e19ac600a

                SHA1

                3485ac30cd7340eccb0457bca37cf4a6dfda583d

                SHA256

                69a5e2a51094dc8f30788d63243b12a0eb2759a3f3c3a159b85fd422fc00ac26

                SHA512

                a42c1ec5594c6f6cae10524cdad1f9da2bdc407f46e685e56107de781b9bce8210a8cd1a53edacd61365d37a1c7ceba3b0891343cf2c31d258681e3bf85049d3

              • \Users\Admin\AppData\Local\Temp\download\download_engine.dll
                MD5

                1a87ff238df9ea26e76b56f34e18402c

                SHA1

                2df48c31f3b3adb118f6472b5a2dc3081b302d7c

                SHA256

                abaeb5121548256577ddd8b0fc30c9ff3790649ad6a0704e4e30d62e70a72964

                SHA512

                b2e63aba8c081d3d38bd9633a1313f97b586b69ae0301d3b32b889690327a575b55097f19cc87c6e6ed345f1b4439d28f981fdb094e6a095018a10921dae80d9

              • \Users\Admin\AppData\Local\Temp\download\msvcp71.dll
                MD5

                a94dc60a90efd7a35c36d971e3ee7470

                SHA1

                f936f612bc779e4ba067f77514b68c329180a380

                SHA256

                6c483cbe349863c7dcf6f8cb7334e7d28c299e7d5aa063297ea2f62352f6bdd9

                SHA512

                ff6c41d56337cac074582002d60cbc57263a31480c67ee8999bc02fc473b331eefed93ee938718d297877cf48471c7512741b4aebc0636afc78991cdf6eddfab

              • \Users\Admin\AppData\Local\Temp\download\msvcr71.dll
                MD5

                ca2f560921b7b8be1cf555a5a18d54c3

                SHA1

                432dbcf54b6f1142058b413a9d52668a2bde011d

                SHA256

                c4d4339df314a27ff75a38967b7569d9962337b8d4cd4b0db3aba5ff72b2bfbb

                SHA512

                23e0bdd9458a5a8e0f9bbcb7f6ce4f87fcc9e47c1ee15f964c17ff9fe8d0f82dd3a0f90263daaf1ee87fad4a238aa0ee92a16b3e2c67f47c84d575768edba43e

              • \Users\Admin\AppData\Local\Temp\download\zlib1.dll
                MD5

                89f6488524eaa3e5a66c5f34f3b92405

                SHA1

                330f9f6da03ae96dfa77dd92aae9a294ead9c7f7

                SHA256

                bd29d2b1f930e4b660adf71606d1b9634188b7160a704a8d140cadafb46e1e56

                SHA512

                cfe72872c89c055d59d4de07a3a14cd84a7e0a12f166e018748b9674045b694793b6a08863e791be4f9095a34471fd6abe76828dc8c653be8c66923a5802b31e

              • \Users\Admin\AppData\Local\Temp\is-90VN4.tmp\23E04C4F32EF2158.tmp
                MD5

                79c65ae0bbad86e2b5393217f3f700f5

                SHA1

                701e9d2a830239fe2fcdb8aad3f49baeb3982aa9

                SHA256

                8c72e1137e4bc7c3d83432643fdaa34da8ad3e56fdbf8de09b8a4068dfe23c82

                SHA512

                0574c450159a1e4888413a4f77847c2cb466fe3b7523746059a39c9819051d981639467805f243d94b34eec4058392754871f8a078034d733200e748b2fc66c6

              • \Users\Admin\AppData\Local\Temp\xldl.dll
                MD5

                208662418974bca6faab5c0ca6f7debf

                SHA1

                db216fc36ab02e0b08bf343539793c96ba393cf1

                SHA256

                a7427f58e40c131e77e8a4f226db9c772739392f3347e0fce194c44ad8da26d5

                SHA512

                8a185340b057c89b1f2062a4f687a2b10926c062845075d81e3b1e558d8a3f14b32b9965f438a1c63fcdb7ba146747233bcb634f4dd4605013f74c2c01428c03

              • memory/308-30-0x0000000010000000-0x0000000010057000-memory.dmp
                Filesize

                348KB

              • memory/308-27-0x0000000000000000-mapping.dmp
              • memory/308-31-0x000007FEF6260000-0x000007FEF64DA000-memory.dmp
                Filesize

                2.5MB

              • memory/308-29-0x000000013FF08270-mapping.dmp
              • memory/308-32-0x0000000000060000-0x0000000000061000-memory.dmp
                Filesize

                4KB

              • memory/340-13-0x0000000000000000-mapping.dmp
              • memory/636-25-0x0000000003500000-0x00000000039AF000-memory.dmp
                Filesize

                4.7MB

              • memory/636-22-0x0000000010000000-0x000000001033E000-memory.dmp
                Filesize

                3.2MB

              • memory/636-16-0x0000000000000000-mapping.dmp
              • memory/1380-20-0x0000000000000000-mapping.dmp
              • memory/1436-4-0x0000000000000000-mapping.dmp
              • memory/1436-43-0x00000000022D0000-0x00000000022D4000-memory.dmp
                Filesize

                16KB

              • memory/1636-3-0x0000000010000000-0x000000001033E000-memory.dmp
                Filesize

                3.2MB

              • memory/1636-2-0x00000000761E1000-0x00000000761E3000-memory.dmp
                Filesize

                8KB

              • memory/1660-7-0x000007FEFBEC1000-0x000007FEFBEC3000-memory.dmp
                Filesize

                8KB

              • memory/1716-28-0x0000000000000000-mapping.dmp
              • memory/1832-8-0x0000000000000000-mapping.dmp
              • memory/1864-23-0x0000000000000000-mapping.dmp
              • memory/2152-33-0x0000000000000000-mapping.dmp
              • memory/2156-106-0x0000000000000000-mapping.dmp
              • memory/2192-34-0x0000000000000000-mapping.dmp
              • memory/2256-99-0x0000000000000000-mapping.dmp
              • memory/2256-102-0x0000000000BE0000-0x0000000000BF1000-memory.dmp
                Filesize

                68KB

              • memory/2304-98-0x0000000000000000-mapping.dmp
              • memory/2488-40-0x000000013FDD8270-mapping.dmp
              • memory/2488-42-0x0000000000060000-0x0000000000061000-memory.dmp
                Filesize

                4KB

              • memory/2520-107-0x0000000000000000-mapping.dmp
              • memory/2536-44-0x000000013FF08270-mapping.dmp
              • memory/2588-48-0x0000000000000000-mapping.dmp
              • memory/2640-55-0x0000000000000000-mapping.dmp
              • memory/2640-82-0x000000000C8D0000-0x000000000C8D1000-memory.dmp
                Filesize

                4KB

              • memory/2836-76-0x0000000000401000-0x000000000040C000-memory.dmp
                Filesize

                44KB

              • memory/2836-72-0x0000000000000000-mapping.dmp
              • memory/2860-86-0x0000000000240000-0x0000000000241000-memory.dmp
                Filesize

                4KB

              • memory/2860-80-0x00000000744D1000-0x00000000744D3000-memory.dmp
                Filesize

                8KB

              • memory/2860-77-0x0000000000000000-mapping.dmp
              • memory/2928-87-0x0000000000000000-mapping.dmp
              • memory/2952-89-0x0000000000000000-mapping.dmp
              • memory/3008-93-0x0000000000000000-mapping.dmp