Analysis

  • max time kernel
    403s
  • max time network
    405s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    02-03-2021 17:06

Errors

Reason
Machine shutdown

General

  • Target

    6D90EAAA54F2CD62.bin.exe

  • Size

    4.1MB

  • MD5

    123576f51da05c66ad21b3bc4658d285

  • SHA1

    e1f3317ad84643d4d55c069cd2d5c93b9a5469f3

  • SHA256

    6b7b6d7698016a565e4d8feecc0e387138c10206bea0719f31b21c10724b88c1

  • SHA512

    033d7651629bacee075122080db4a4e84b926c254e437af16a346fde225d8762a875a7d27dc2e5403c5ace41f886a0371af6f8b228775d899f5d25c3ae233842

Malware Config

Signatures

  • Nirsoft 7 IoCs
  • Executes dropped EXE 9 IoCs
  • Modifies WinLogon to allow AutoLogon 2 TTPs 1 IoCs

    Enables rebooting of the machine without requiring login credentials.

  • Suspicious Office macro 2 IoCs

    Office document equipped with 4.0 macros.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 4 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6D90EAAA54F2CD62.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\6D90EAAA54F2CD62.bin.exe"
    1⤵
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:548
    • C:\Users\Admin\AppData\Local\Temp\6D90EAAA54F2CD62.exe
      C:\Users\Admin\AppData\Local\Temp\6D90EAAA54F2CD62.exe 0011 installp2
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetThreadContext
      • Checks SCSI registry key(s)
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        3⤵
          PID:2484
        • C:\Users\Admin\AppData\Roaming\1614705062216.exe
          "C:\Users\Admin\AppData\Roaming\1614705062216.exe" /sjson "C:\Users\Admin\AppData\Roaming\1614705062216.txt"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:4204
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          3⤵
            PID:4316
          • C:\Users\Admin\AppData\Roaming\1614705064037.exe
            "C:\Users\Admin\AppData\Roaming\1614705064037.exe" /sjson "C:\Users\Admin\AppData\Roaming\1614705064037.txt"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4336
          • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
            C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"
            3⤵
            • Executes dropped EXE
            PID:4240
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\6D90EAAA54F2CD62.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2712
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 3
              4⤵
              • Runs ping.exe
              PID:208
        • C:\Users\Admin\AppData\Local\Temp\6D90EAAA54F2CD62.exe
          C:\Users\Admin\AppData\Local\Temp\6D90EAAA54F2CD62.exe 200 installp2
          2⤵
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Writes to the Master Boot Record (MBR)
          • Checks SCSI registry key(s)
          • Suspicious use of WriteProcessMemory
          PID:2700
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im chrome.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3564
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im chrome.exe
              4⤵
              • Kills process with taskkill
              PID:4116
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\6D90EAAA54F2CD62.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4232
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 3
              4⤵
              • Runs ping.exe
              PID:4276
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\6D90EAAA54F2CD62.bin.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3172
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1 -n 3
            3⤵
            • Runs ping.exe
            PID:2296
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3768
        • C:\Windows\syswow64\MsiExec.exe
          C:\Windows\syswow64\MsiExec.exe -Embedding 8E5BB8FED2E6C117839D49AED09E8DD1 C
          2⤵
          • Loads dropped DLL
          PID:3288
        • C:\Windows\system32\srtasks.exe
          C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
          2⤵
            PID:2844
          • C:\Windows\syswow64\MsiExec.exe
            C:\Windows\syswow64\MsiExec.exe -Embedding 2DF148F5F55FC86D165C4975E4187274 C
            2⤵
            • Loads dropped DLL
            PID:4972
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
            PID:900
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
            1⤵
            • Checks SCSI registry key(s)
            PID:4032
          • C:\Program Files (x86)\gdiview\gdiview\GDIView.exe
            "C:\Program Files (x86)\gdiview\gdiview\GDIView.exe"
            1⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            PID:4408
          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
            1⤵
            • Drops file in Windows directory
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            PID:4668
          • C:\Windows\system32\browser_broker.exe
            C:\Windows\system32\browser_broker.exe -Embedding
            1⤵
            • Modifies Internet Explorer settings
            PID:4712
          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
            1⤵
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            PID:4932
          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
            1⤵
            • Modifies Internet Explorer settings
            • Modifies registry class
            PID:5004
          • C:\Windows\System32\rundll32.exe
            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
            1⤵
              PID:4200
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe"
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:4284
              • C:\Windows\regedit.exe
                regedit
                2⤵
                • Runs regedit.exe
                PID:3200
            • C:\Windows\system32\AUDIODG.EXE
              C:\Windows\system32\AUDIODG.EXE 0x408
              1⤵
                PID:4268
              • C:\Windows\system32\taskmgr.exe
                "C:\Windows\system32\taskmgr.exe" /7
                1⤵
                • Checks SCSI registry key(s)
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:2080
              • C:\Windows\system32\mmc.exe
                "C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s
                1⤵
                • Drops file in System32 directory
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of SetWindowsHookEx
                PID:4736
              • C:\Windows\System32\msiexec.exe
                "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
                1⤵
                • Enumerates connected drives
                • Suspicious use of FindShellTrayWindow
                PID:4768
              • C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe
                "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Writes to the Master Boot Record (MBR)
                PID:748
              • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
                "C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe"
                1⤵
                • Executes dropped EXE
                PID:856
              • C:\Windows\system32\taskmgr.exe
                "C:\Windows\system32\taskmgr.exe" /4
                1⤵
                • Checks SCSI registry key(s)
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:4308
              • C:\Program Files (x86)\gdiview\gdiview\GDIView.exe
                "C:\Program Files (x86)\gdiview\gdiview\GDIView.exe"
                1⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                PID:4920
              • C:\Windows\system32\LogonUI.exe
                "LogonUI.exe" /flags:0x0 /state0:0xa3a91055 /state1:0x41c64e6d
                1⤵
                • Modifies WinLogon to allow AutoLogon
                • Modifies data under HKEY_USERS
                • Suspicious use of SetWindowsHookEx
                PID:4188

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Winlogon Helper DLL

              1
              T1004

              Bootkit

              1
              T1067

              Defense Evasion

              Modify Registry

              3
              T1112

              Install Root Certificate

              1
              T1130

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              System Information Discovery

              3
              T1082

              Query Registry

              2
              T1012

              Peripheral Device Discovery

              2
              T1120

              Remote System Discovery

              1
              T1018

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files (x86)\gdiview\gdiview\GDIView.cfg
                MD5

                862151342513167a75e1c9eacb8feb9d

                SHA1

                5c442486c0cd7d1ef1ac005b26e901aa0678bef7

                SHA256

                cbfcc09863652aa9c65261c0bfd85cc8d6fd51050b668228b7a1285ecd5d1bbd

                SHA512

                f7017d116715a2fb55926d86b3391fcff08a67451fec9811296e9f5be9867ce847ca1d6dccf81e289182432d60d8c6051edd9e0f206cb29d35cb4136b821a1a2

              • C:\Program Files (x86)\gdiview\gdiview\GDIView.exe
                MD5

                292ce5c1baa3da54f5bfd847bdd92fa1

                SHA1

                4d98e3522790a9408e7e85d0e80c3b54a43318e1

                SHA256

                c49560f7a206b6b55d89c205a4631dfedd2b4a78ab81fea8706989a5627f95a1

                SHA512

                87df5d622d8f0685edf93f97b8213c893b203d1c6d064af238f0bdc0dc985c9968be6f0907aff4fb64a320b0886ef2bed2339694aca12f0bcd9502ce3d6f089d

              • C:\Program Files (x86)\gdiview\gdiview\GDIView.exe
                MD5

                292ce5c1baa3da54f5bfd847bdd92fa1

                SHA1

                4d98e3522790a9408e7e85d0e80c3b54a43318e1

                SHA256

                c49560f7a206b6b55d89c205a4631dfedd2b4a78ab81fea8706989a5627f95a1

                SHA512

                87df5d622d8f0685edf93f97b8213c893b203d1c6d064af238f0bdc0dc985c9968be6f0907aff4fb64a320b0886ef2bed2339694aca12f0bcd9502ce3d6f089d

              • C:\Program Files (x86)\gdiview\gdiview\GDIView.exe
                MD5

                292ce5c1baa3da54f5bfd847bdd92fa1

                SHA1

                4d98e3522790a9408e7e85d0e80c3b54a43318e1

                SHA256

                c49560f7a206b6b55d89c205a4631dfedd2b4a78ab81fea8706989a5627f95a1

                SHA512

                87df5d622d8f0685edf93f97b8213c893b203d1c6d064af238f0bdc0dc985c9968be6f0907aff4fb64a320b0886ef2bed2339694aca12f0bcd9502ce3d6f089d

              • C:\Users\Admin\AppData\Local\Temp\6D90EAAA54F2CD62.exe
                MD5

                123576f51da05c66ad21b3bc4658d285

                SHA1

                e1f3317ad84643d4d55c069cd2d5c93b9a5469f3

                SHA256

                6b7b6d7698016a565e4d8feecc0e387138c10206bea0719f31b21c10724b88c1

                SHA512

                033d7651629bacee075122080db4a4e84b926c254e437af16a346fde225d8762a875a7d27dc2e5403c5ace41f886a0371af6f8b228775d899f5d25c3ae233842

              • C:\Users\Admin\AppData\Local\Temp\6D90EAAA54F2CD62.exe
                MD5

                123576f51da05c66ad21b3bc4658d285

                SHA1

                e1f3317ad84643d4d55c069cd2d5c93b9a5469f3

                SHA256

                6b7b6d7698016a565e4d8feecc0e387138c10206bea0719f31b21c10724b88c1

                SHA512

                033d7651629bacee075122080db4a4e84b926c254e437af16a346fde225d8762a875a7d27dc2e5403c5ace41f886a0371af6f8b228775d899f5d25c3ae233842

              • C:\Users\Admin\AppData\Local\Temp\6D90EAAA54F2CD62.exe
                MD5

                123576f51da05c66ad21b3bc4658d285

                SHA1

                e1f3317ad84643d4d55c069cd2d5c93b9a5469f3

                SHA256

                6b7b6d7698016a565e4d8feecc0e387138c10206bea0719f31b21c10724b88c1

                SHA512

                033d7651629bacee075122080db4a4e84b926c254e437af16a346fde225d8762a875a7d27dc2e5403c5ace41f886a0371af6f8b228775d899f5d25c3ae233842

              • C:\Users\Admin\AppData\Local\Temp\MSI5365.tmp
                MD5

                84878b1a26f8544bda4e069320ad8e7d

                SHA1

                51c6ee244f5f2fa35b563bffb91e37da848a759c

                SHA256

                809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

                SHA512

                4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

              • C:\Users\Admin\AppData\Local\Temp\MSIF60F.tmp
                MD5

                84878b1a26f8544bda4e069320ad8e7d

                SHA1

                51c6ee244f5f2fa35b563bffb91e37da848a759c

                SHA256

                809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

                SHA512

                4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

              • C:\Users\Admin\AppData\Local\Temp\download\MSVCP71.dll
                MD5

                a94dc60a90efd7a35c36d971e3ee7470

                SHA1

                f936f612bc779e4ba067f77514b68c329180a380

                SHA256

                6c483cbe349863c7dcf6f8cb7334e7d28c299e7d5aa063297ea2f62352f6bdd9

                SHA512

                ff6c41d56337cac074582002d60cbc57263a31480c67ee8999bc02fc473b331eefed93ee938718d297877cf48471c7512741b4aebc0636afc78991cdf6eddfab

              • C:\Users\Admin\AppData\Local\Temp\download\MSVCR71.dll
                MD5

                ca2f560921b7b8be1cf555a5a18d54c3

                SHA1

                432dbcf54b6f1142058b413a9d52668a2bde011d

                SHA256

                c4d4339df314a27ff75a38967b7569d9962337b8d4cd4b0db3aba5ff72b2bfbb

                SHA512

                23e0bdd9458a5a8e0f9bbcb7f6ce4f87fcc9e47c1ee15f964c17ff9fe8d0f82dd3a0f90263daaf1ee87fad4a238aa0ee92a16b3e2c67f47c84d575768edba43e

              • C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe
                MD5

                e2e9483568dc53f68be0b80c34fe27fb

                SHA1

                8919397fcc5ce4f91fe0dc4e6f55cea5d39e4bb9

                SHA256

                205c40f2733ba3e30cc538adc6ac6ee46f4c84a245337a36108095b9280abb37

                SHA512

                b6810288e5f9ad49dcbf13bf339eb775c52e1634cfa243535ab46fda97f5a2aac112549d21e2c30a95306a57363819be8ad5efd4525e27b6c446c17c9c587e4e

              • C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe
                MD5

                e2e9483568dc53f68be0b80c34fe27fb

                SHA1

                8919397fcc5ce4f91fe0dc4e6f55cea5d39e4bb9

                SHA256

                205c40f2733ba3e30cc538adc6ac6ee46f4c84a245337a36108095b9280abb37

                SHA512

                b6810288e5f9ad49dcbf13bf339eb775c52e1634cfa243535ab46fda97f5a2aac112549d21e2c30a95306a57363819be8ad5efd4525e27b6c446c17c9c587e4e

              • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
                MD5

                f0372ff8a6148498b19e04203dbb9e69

                SHA1

                27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

                SHA256

                298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

                SHA512

                65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

              • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
                MD5

                f0372ff8a6148498b19e04203dbb9e69

                SHA1

                27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

                SHA256

                298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

                SHA512

                65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

              • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
                MD5

                f0372ff8a6148498b19e04203dbb9e69

                SHA1

                27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

                SHA256

                298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

                SHA512

                65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

              • C:\Users\Admin\AppData\Local\Temp\download\dl_peer_id.dll
                MD5

                dba9a19752b52943a0850a7e19ac600a

                SHA1

                3485ac30cd7340eccb0457bca37cf4a6dfda583d

                SHA256

                69a5e2a51094dc8f30788d63243b12a0eb2759a3f3c3a159b85fd422fc00ac26

                SHA512

                a42c1ec5594c6f6cae10524cdad1f9da2bdc407f46e685e56107de781b9bce8210a8cd1a53edacd61365d37a1c7ceba3b0891343cf2c31d258681e3bf85049d3

              • C:\Users\Admin\AppData\Local\Temp\gdiview.msi
                MD5

                7cc103f6fd70c6f3a2d2b9fca0438182

                SHA1

                699bd8924a27516b405ea9a686604b53b4e23372

                SHA256

                dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1

                SHA512

                92ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128

              • C:\Users\Admin\AppData\Roaming\1614705062216.exe
                MD5

                ef6f72358cb02551caebe720fbc55f95

                SHA1

                b5ee276e8d479c270eceb497606bd44ee09ff4b8

                SHA256

                6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                SHA512

                ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

              • C:\Users\Admin\AppData\Roaming\1614705062216.exe
                MD5

                ef6f72358cb02551caebe720fbc55f95

                SHA1

                b5ee276e8d479c270eceb497606bd44ee09ff4b8

                SHA256

                6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                SHA512

                ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

              • C:\Users\Admin\AppData\Roaming\1614705062216.txt
                MD5

                f3a55ae79aa1a18000ccac4d16761dcd

                SHA1

                7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

                SHA256

                a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

                SHA512

                5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

              • C:\Users\Admin\AppData\Roaming\1614705064037.exe
                MD5

                ef6f72358cb02551caebe720fbc55f95

                SHA1

                b5ee276e8d479c270eceb497606bd44ee09ff4b8

                SHA256

                6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                SHA512

                ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

              • C:\Users\Admin\AppData\Roaming\1614705064037.exe
                MD5

                ef6f72358cb02551caebe720fbc55f95

                SHA1

                b5ee276e8d479c270eceb497606bd44ee09ff4b8

                SHA256

                6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                SHA512

                ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

              • C:\Users\Admin\AppData\Roaming\1614705064037.txt
                MD5

                f3a55ae79aa1a18000ccac4d16761dcd

                SHA1

                7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

                SHA256

                a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

                SHA512

                5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

              • C:\Windows\Installer\f74daa8.msi
                MD5

                7cc103f6fd70c6f3a2d2b9fca0438182

                SHA1

                699bd8924a27516b405ea9a686604b53b4e23372

                SHA256

                dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1

                SHA512

                92ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128

              • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
                MD5

                9d91d7228fc5131fc7ab54dbaf024637

                SHA1

                45a0753b78db9d68ee23cf4aab76ccd01f2bea33

                SHA256

                28d5a5b2d52ac51ef0877e5f80db665eeeffd4a84893f810bc99ae5882c529f6

                SHA512

                bdbb2341ee9f281f7c16c919d595630a040397e7aa23a0ec48744807695bea5c2fa9cf9272e567305b341b2f291df88bf60399650c6b1dd11009b2ea4498678e

              • \??\Volume{f994966a-0000-0000-0000-500600000000}\System Volume Information\SPP\OnlineMetadataCache\{b1c42ae0-c229-44f8-9098-8fb15a601e07}_OnDiskSnapshotProp
                MD5

                b799f0698a802389df9c28cdcd490c93

                SHA1

                284487a519a4a8f006101e3c93c1016c0182b44f

                SHA256

                0ff36d7047cdbed44281351ae0c2d3dbdbfd631fe837c7184b40ea99cc8c4240

                SHA512

                d1a2f060c581cec463289ea10f1e1e29ddcbb7e17cb3de457e32e3d96553adbf4b72715e991563b722bee9ae841850aa630e387e1b42b904808152ede2595e6e

              • \Users\Admin\AppData\Local\Temp\MSI5365.tmp
                MD5

                84878b1a26f8544bda4e069320ad8e7d

                SHA1

                51c6ee244f5f2fa35b563bffb91e37da848a759c

                SHA256

                809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

                SHA512

                4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

              • \Users\Admin\AppData\Local\Temp\MSIF60F.tmp
                MD5

                84878b1a26f8544bda4e069320ad8e7d

                SHA1

                51c6ee244f5f2fa35b563bffb91e37da848a759c

                SHA256

                809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

                SHA512

                4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

              • \Users\Admin\AppData\Local\Temp\download\dl_peer_id.dll
                MD5

                dba9a19752b52943a0850a7e19ac600a

                SHA1

                3485ac30cd7340eccb0457bca37cf4a6dfda583d

                SHA256

                69a5e2a51094dc8f30788d63243b12a0eb2759a3f3c3a159b85fd422fc00ac26

                SHA512

                a42c1ec5594c6f6cae10524cdad1f9da2bdc407f46e685e56107de781b9bce8210a8cd1a53edacd61365d37a1c7ceba3b0891343cf2c31d258681e3bf85049d3

              • \Users\Admin\AppData\Local\Temp\download\msvcp71.dll
                MD5

                a94dc60a90efd7a35c36d971e3ee7470

                SHA1

                f936f612bc779e4ba067f77514b68c329180a380

                SHA256

                6c483cbe349863c7dcf6f8cb7334e7d28c299e7d5aa063297ea2f62352f6bdd9

                SHA512

                ff6c41d56337cac074582002d60cbc57263a31480c67ee8999bc02fc473b331eefed93ee938718d297877cf48471c7512741b4aebc0636afc78991cdf6eddfab

              • \Users\Admin\AppData\Local\Temp\download\msvcr71.dll
                MD5

                ca2f560921b7b8be1cf555a5a18d54c3

                SHA1

                432dbcf54b6f1142058b413a9d52668a2bde011d

                SHA256

                c4d4339df314a27ff75a38967b7569d9962337b8d4cd4b0db3aba5ff72b2bfbb

                SHA512

                23e0bdd9458a5a8e0f9bbcb7f6ce4f87fcc9e47c1ee15f964c17ff9fe8d0f82dd3a0f90263daaf1ee87fad4a238aa0ee92a16b3e2c67f47c84d575768edba43e

              • memory/208-47-0x0000000000000000-mapping.dmp
              • memory/548-5-0x0000000004940000-0x0000000004944000-memory.dmp
                Filesize

                16KB

              • memory/548-3-0x0000000000000000-mapping.dmp
              • memory/748-71-0x0000000073C30000-0x0000000073CC3000-memory.dmp
                Filesize

                588KB

              • memory/856-79-0x0000000073C30000-0x0000000073CC3000-memory.dmp
                Filesize

                588KB

              • memory/1152-2-0x0000000010000000-0x000000001033E000-memory.dmp
                Filesize

                3.2MB

              • memory/1660-18-0x0000000002E90000-0x000000000333F000-memory.dmp
                Filesize

                4.7MB

              • memory/1660-9-0x0000000000000000-mapping.dmp
              • memory/2296-15-0x0000000000000000-mapping.dmp
              • memory/2484-23-0x0000000010000000-0x0000000010057000-memory.dmp
                Filesize

                348KB

              • memory/2484-22-0x00007FF7C9868270-mapping.dmp
              • memory/2484-25-0x0000023C98780000-0x0000023C98781000-memory.dmp
                Filesize

                4KB

              • memory/2700-10-0x0000000000000000-mapping.dmp
              • memory/2700-19-0x0000000003690000-0x0000000003B3F000-memory.dmp
                Filesize

                4.7MB

              • memory/2712-46-0x0000000000000000-mapping.dmp
              • memory/2844-20-0x0000000000000000-mapping.dmp
              • memory/3172-14-0x0000000000000000-mapping.dmp
              • memory/3200-80-0x0000000000000000-mapping.dmp
              • memory/3288-6-0x0000000000000000-mapping.dmp
              • memory/3564-21-0x0000000000000000-mapping.dmp
              • memory/4116-24-0x0000000000000000-mapping.dmp
              • memory/4204-26-0x0000000000000000-mapping.dmp
              • memory/4232-29-0x0000000000000000-mapping.dmp
              • memory/4240-43-0x0000000000000000-mapping.dmp
              • memory/4276-30-0x0000000000000000-mapping.dmp
              • memory/4316-37-0x000001FB3E220000-0x000001FB3E221000-memory.dmp
                Filesize

                4KB

              • memory/4316-32-0x00007FF7C9868270-mapping.dmp
              • memory/4336-34-0x0000000000000000-mapping.dmp
              • memory/4736-52-0x000000001C955000-0x000000001C956000-memory.dmp
                Filesize

                4KB

              • memory/4736-56-0x000000001C95A000-0x000000001C95F000-memory.dmp
                Filesize

                20KB

              • memory/4736-57-0x000000001C958000-0x000000001C95A000-memory.dmp
                Filesize

                8KB

              • memory/4736-55-0x00007FF792750000-0x00007FF792751000-memory.dmp
                Filesize

                4KB

              • memory/4736-54-0x000000001C957000-0x000000001C958000-memory.dmp
                Filesize

                4KB

              • memory/4736-53-0x000000001C956000-0x000000001C957000-memory.dmp
                Filesize

                4KB

              • memory/4736-50-0x000000001C952000-0x000000001C954000-memory.dmp
                Filesize

                8KB

              • memory/4736-51-0x000000001C954000-0x000000001C955000-memory.dmp
                Filesize

                4KB

              • memory/4736-49-0x000000001C950000-0x000000001C952000-memory.dmp
                Filesize

                8KB

              • memory/4736-48-0x00007FFB54570000-0x00007FFB54F5C000-memory.dmp
                Filesize

                9.9MB

              • memory/4768-62-0x000001F1D7690000-0x000001F1D7694000-memory.dmp
                Filesize

                16KB

              • memory/4920-83-0x0000000003AD0000-0x0000000003AD1000-memory.dmp
                Filesize

                4KB

              • memory/4972-66-0x0000000000000000-mapping.dmp